ChangeLog 413 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223
  1. Changes in version 0.2.1.22 - 2010-01-19
  2. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  3. authorities -- it would tell you its whole history of bridge descriptors
  4. if you make the right directory request. This stable update also
  5. rotates two of the seven v3 directory authority keys and locations.
  6. o Directory authority changes:
  7. - Rotate keys (both v3 identity and relay identity) for moria1
  8. and gabelmoo.
  9. o Major bugfixes:
  10. - Stop bridge directory authorities from answering dbg-stability.txt
  11. directory queries, which would let people fetch a list of all
  12. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  13. Changes in version 0.2.1.21 - 2009-12-21
  14. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  15. library. If you use Tor on Linux / Unix and you're getting SSL
  16. renegotiation errors, upgrading should help. We also recommend an
  17. upgrade if you're an exit relay.
  18. o Major bugfixes:
  19. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  20. handshake from working unless we explicitly tell OpenSSL that we
  21. are using SSL renegotiation safely. We are, of course, but OpenSSL
  22. 0.9.8l won't work unless we say we are.
  23. - Avoid crashing if the client is trying to upload many bytes and the
  24. circuit gets torn down at the same time, or if the flip side
  25. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  26. o Minor bugfixes:
  27. - Do not refuse to learn about authority certs and v2 networkstatus
  28. documents that are older than the latest consensus. This bug might
  29. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  30. Spotted and fixed by xmux.
  31. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  32. trigger platform-specific option misparsing case found by Coverity
  33. Scan.
  34. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  35. trigger assert. Fixes bug 1173.
  36. Changes in version 0.2.1.20 - 2009-10-15
  37. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  38. services at once, prepares for more performance improvements, and
  39. fixes a bunch of smaller bugs.
  40. The Windows and OS X bundles also include a more recent Vidalia,
  41. and switch from Privoxy to Polipo.
  42. The OS X installers are now drag and drop. It's best to un-install
  43. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  44. you want to upgrade, you'll need to update the paths for Tor and Polipo
  45. in the Vidalia Settings window.
  46. o Major bugfixes:
  47. - Send circuit or stream sendme cells when our window has decreased
  48. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  49. by Karsten when testing the "reduce circuit window" performance
  50. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  51. before the release of Tor 0.0.0. This is the new winner of the
  52. oldest-bug prize.
  53. - Fix a remotely triggerable memory leak when a consensus document
  54. contains more than one signature from the same voter. Bugfix on
  55. 0.2.0.3-alpha.
  56. - Avoid segfault in rare cases when finishing an introduction circuit
  57. as a client and finding out that we don't have an introduction key
  58. for it. Fixes bug 1073. Reported by Aaron Swartz.
  59. o Major features:
  60. - Tor now reads the "circwindow" parameter out of the consensus,
  61. and uses that value for its circuit package window rather than the
  62. default of 1000 cells. Begins the implementation of proposal 168.
  63. o New directory authorities:
  64. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  65. authority.
  66. - Move moria1 and tonga to alternate IP addresses.
  67. o Minor bugfixes:
  68. - Fix a signed/unsigned compile warning in 0.2.1.19.
  69. - Fix possible segmentation fault on directory authorities. Bugfix on
  70. 0.2.1.14-rc.
  71. - Fix an extremely rare infinite recursion bug that could occur if
  72. we tried to log a message after shutting down the log subsystem.
  73. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  74. - Fix an obscure bug where hidden services on 64-bit big-endian
  75. systems might mis-read the timestamp in v3 introduce cells, and
  76. refuse to connect back to the client. Discovered by "rotor".
  77. Bugfix on 0.2.1.6-alpha.
  78. - We were triggering a CLOCK_SKEW controller status event whenever
  79. we connect via the v2 connection protocol to any relay that has
  80. a wrong clock. Instead, we should only inform the controller when
  81. it's a trusted authority that claims our clock is wrong. Bugfix
  82. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  83. - We were telling the controller about CHECKING_REACHABILITY and
  84. REACHABILITY_FAILED status events whenever we launch a testing
  85. circuit or notice that one has failed. Instead, only tell the
  86. controller when we want to inform the user of overall success or
  87. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  88. by SwissTorExit.
  89. - Don't warn when we're using a circuit that ends with a node
  90. excluded in ExcludeExitNodes, but the circuit is not used to access
  91. the outside world. This should help fix bug 1090. Bugfix on
  92. 0.2.1.6-alpha.
  93. - Work around a small memory leak in some versions of OpenSSL that
  94. stopped the memory used by the hostname TLS extension from being
  95. freed.
  96. o Minor features:
  97. - Add a "getinfo status/accepted-server-descriptor" controller
  98. command, which is the recommended way for controllers to learn
  99. whether our server descriptor has been successfully received by at
  100. least on directory authority. Un-recommend good-server-descriptor
  101. getinfo and status events until we have a better design for them.
  102. Changes in version 0.2.1.19 - 2009-07-28
  103. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  104. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  105. o Major bugfixes:
  106. - Make accessing hidden services on 0.2.1.x work right again.
  107. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  108. part of patch provided by "optimist".
  109. o Minor features:
  110. - When a relay/bridge is writing out its identity key fingerprint to
  111. the "fingerprint" file and to its logs, write it without spaces. Now
  112. it will look like the fingerprints in our bridges documentation,
  113. and confuse fewer users.
  114. o Minor bugfixes:
  115. - Relays no longer publish a new server descriptor if they change
  116. their MaxAdvertisedBandwidth config option but it doesn't end up
  117. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  118. fixes bug 1026. Patch from Sebastian.
  119. - Avoid leaking memory every time we get a create cell but we have
  120. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  121. fixes bug 1034. Reported by BarkerJr.
  122. Changes in version 0.2.1.18 - 2009-07-24
  123. Tor 0.2.1.18 lays the foundations for performance improvements,
  124. adds status events to help users diagnose bootstrap problems, adds
  125. optional authentication/authorization for hidden services, fixes a
  126. variety of potential anonymity problems, and includes a huge pile of
  127. other features and bug fixes.
  128. o Build fixes:
  129. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  130. Changes in version 0.2.1.17-rc - 2009-07-07
  131. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  132. candidate for the 0.2.1.x series. It lays the groundwork for further
  133. client performance improvements, and also fixes a big bug with directory
  134. authorities that were causing them to assign Guard and Stable flags
  135. poorly.
  136. The Windows bundles also finally include the geoip database that we
  137. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  138. should actually install Torbutton rather than giving you a cryptic
  139. failure message (oops).
  140. o Major features:
  141. - Clients now use the bandwidth values in the consensus, rather than
  142. the bandwidth values in each relay descriptor. This approach opens
  143. the door to more accurate bandwidth estimates once the directory
  144. authorities start doing active measurements. Implements more of
  145. proposal 141.
  146. o Major bugfixes:
  147. - When Tor clients restart after 1-5 days, they discard all their
  148. cached descriptors as too old, but they still use the cached
  149. consensus document. This approach is good for robustness, but
  150. bad for performance: since they don't know any bandwidths, they
  151. end up choosing at random rather than weighting their choice by
  152. speed. Fixed by the above feature of putting bandwidths in the
  153. consensus. Bugfix on 0.2.0.x.
  154. - Directory authorities were neglecting to mark relays down in their
  155. internal histories if the relays fall off the routerlist without
  156. ever being found unreachable. So there were relays in the histories
  157. that haven't been seen for eight months, and are listed as being
  158. up for eight months. This wreaked havoc on the "median wfu"
  159. and "median mtbf" calculations, in turn making Guard and Stable
  160. flags very wrong, hurting network performance. Fixes bugs 696 and
  161. 969. Bugfix on 0.2.0.6-alpha.
  162. o Minor bugfixes:
  163. - Serve the DirPortFrontPage page even when we have been approaching
  164. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  165. - The control port would close the connection before flushing long
  166. replies, such as the network consensus, if a QUIT command was issued
  167. before the reply had completed. Now, the control port flushes all
  168. pending replies before closing the connection. Also fixed a spurious
  169. warning when a QUIT command is issued after a malformed or rejected
  170. AUTHENTICATE command, but before the connection was closed. Patch
  171. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  172. - When we can't find an intro key for a v2 hidden service descriptor,
  173. fall back to the v0 hidden service descriptor and log a bug message.
  174. Workaround for bug 1024.
  175. - Fix a log message that did not respect the SafeLogging option.
  176. Resolves bug 1027.
  177. o Minor features:
  178. - If we're a relay and we change our IP address, be more verbose
  179. about the reason that made us change. Should help track down
  180. further bugs for relays on dynamic IP addresses.
  181. Changes in version 0.2.0.35 - 2009-06-24
  182. o Security fix:
  183. - Avoid crashing in the presence of certain malformed descriptors.
  184. Found by lark, and by automated fuzzing.
  185. - Fix an edge case where a malicious exit relay could convince a
  186. controller that the client's DNS question resolves to an internal IP
  187. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  188. o Major bugfixes:
  189. - Finally fix the bug where dynamic-IP relays disappear when their
  190. IP address changes: directory mirrors were mistakenly telling
  191. them their old address if they asked via begin_dir, so they
  192. never got an accurate answer about their new address, so they
  193. just vanished after a day. For belt-and-suspenders, relays that
  194. don't set Address in their config now avoid using begin_dir for
  195. all direct connections. Should fix bugs 827, 883, and 900.
  196. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  197. that would occur on some exit nodes when DNS failures and timeouts
  198. occurred in certain patterns. Fix for bug 957.
  199. o Minor bugfixes:
  200. - When starting with a cache over a few days old, do not leak
  201. memory for the obsolete router descriptors in it. Bugfix on
  202. 0.2.0.33; fixes bug 672.
  203. - Hidden service clients didn't use a cached service descriptor that
  204. was older than 15 minutes, but wouldn't fetch a new one either,
  205. because there was already one in the cache. Now, fetch a v2
  206. descriptor unless the same descriptor was added to the cache within
  207. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  208. Changes in version 0.2.1.16-rc - 2009-06-20
  209. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  210. a bunch of minor bugs.
  211. o Security fixes:
  212. - Fix an edge case where a malicious exit relay could convince a
  213. controller that the client's DNS question resolves to an internal IP
  214. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  215. o Major performance improvements (on 0.2.0.x):
  216. - Disable and refactor some debugging checks that forced a linear scan
  217. over the whole server-side DNS cache. These accounted for over 50%
  218. of CPU time on a relatively busy exit node's gprof profile. Found
  219. by Jacob.
  220. - Disable some debugging checks that appeared in exit node profile
  221. data.
  222. o Minor features:
  223. - Update to the "June 3 2009" ip-to-country file.
  224. - Do not have tor-resolve automatically refuse all .onion addresses;
  225. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  226. o Minor bugfixes (on 0.2.0.x):
  227. - Log correct error messages for DNS-related network errors on
  228. Windows.
  229. - Fix a race condition that could cause crashes or memory corruption
  230. when running as a server with a controller listening for log
  231. messages.
  232. - Avoid crashing when we have a policy specified in a DirPolicy or
  233. SocksPolicy or ReachableAddresses option with ports set on it,
  234. and we re-load the policy. May fix bug 996.
  235. - Hidden service clients didn't use a cached service descriptor that
  236. was older than 15 minutes, but wouldn't fetch a new one either,
  237. because there was already one in the cache. Now, fetch a v2
  238. descriptor unless the same descriptor was added to the cache within
  239. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  240. o Minor bugfixes (on 0.2.1.x):
  241. - Don't warn users about low port and hibernation mix when they
  242. provide a *ListenAddress directive to fix that. Bugfix on
  243. 0.2.1.15-rc.
  244. - When switching back and forth between bridge mode, do not start
  245. gathering GeoIP data until two hours have passed.
  246. - Do not complain that the user has requested an excluded node as
  247. an exit when the node is not really an exit. This could happen
  248. because the circuit was for testing, or an introduction point.
  249. Fix for bug 984.
  250. Changes in version 0.2.1.15-rc - 2009-05-25
  251. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  252. series. It fixes a major bug on fast exit relays, as well as a variety
  253. of more minor bugs.
  254. o Major bugfixes (on 0.2.0.x):
  255. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  256. that would occur on some exit nodes when DNS failures and timeouts
  257. occurred in certain patterns. Fix for bug 957.
  258. o Minor bugfixes (on 0.2.0.x):
  259. - Actually return -1 in the error case for read_bandwidth_usage().
  260. Harmless bug, since we currently don't care about the return value
  261. anywhere. Bugfix on 0.2.0.9-alpha.
  262. - Provide a more useful log message if bug 977 (related to buffer
  263. freelists) ever reappears, and do not crash right away.
  264. - Fix an assertion failure on 64-bit platforms when we allocated
  265. memory right up to the end of a memarea, then realigned the memory
  266. one step beyond the end. Fixes a possible cause of bug 930.
  267. - Protect the count of open sockets with a mutex, so we can't
  268. corrupt it when two threads are closing or opening sockets at once.
  269. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  270. - Don't allow a bridge to publish its router descriptor to a
  271. non-bridge directory authority. Fixes part of bug 932.
  272. - When we change to or from being a bridge, reset our counts of
  273. client usage by country. Fixes bug 932.
  274. - Fix a bug that made stream bandwidth get misreported to the
  275. controller.
  276. - Stop using malloc_usable_size() to use more area than we had
  277. actually allocated: it was safe, but made valgrind really unhappy.
  278. - Fix a memory leak when v3 directory authorities load their keys
  279. and cert from disk. Bugfix on 0.2.0.1-alpha.
  280. o Minor bugfixes (on 0.2.1.x):
  281. - Fix use of freed memory when deciding to mark a non-addable
  282. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  283. Changes in version 0.2.1.14-rc - 2009-04-12
  284. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  285. series. It begins fixing some major performance problems, and also
  286. finally addresses the bug that was causing relays on dynamic IP
  287. addresses to fall out of the directory.
  288. o Major features:
  289. - Clients replace entry guards that were chosen more than a few months
  290. ago. This change should significantly improve client performance,
  291. especially once more people upgrade, since relays that have been
  292. a guard for a long time are currently overloaded.
  293. o Major bugfixes (on 0.2.0):
  294. - Finally fix the bug where dynamic-IP relays disappear when their
  295. IP address changes: directory mirrors were mistakenly telling
  296. them their old address if they asked via begin_dir, so they
  297. never got an accurate answer about their new address, so they
  298. just vanished after a day. For belt-and-suspenders, relays that
  299. don't set Address in their config now avoid using begin_dir for
  300. all direct connections. Should fix bugs 827, 883, and 900.
  301. - Relays were falling out of the networkstatus consensus for
  302. part of a day if they changed their local config but the
  303. authorities discarded their new descriptor as "not sufficiently
  304. different". Now directory authorities accept a descriptor as changed
  305. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  306. patch by Sebastian.
  307. - Avoid crashing in the presence of certain malformed descriptors.
  308. Found by lark, and by automated fuzzing.
  309. o Minor features:
  310. - When generating circuit events with verbose nicknames for
  311. controllers, try harder to look up nicknames for routers on a
  312. circuit. (Previously, we would look in the router descriptors we had
  313. for nicknames, but not in the consensus.) Partial fix for bug 941.
  314. - If the bridge config line doesn't specify a port, assume 443.
  315. This makes bridge lines a bit smaller and easier for users to
  316. understand.
  317. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  318. bytes (aka 20KB/s), to match our documentation. Also update
  319. directory authorities so they always assign the Fast flag to relays
  320. with 20KB/s of capacity. Now people running relays won't suddenly
  321. find themselves not seeing any use, if the network gets faster
  322. on average.
  323. - Update to the "April 3 2009" ip-to-country file.
  324. o Minor bugfixes:
  325. - Avoid trying to print raw memory to the logs when we decide to
  326. give up on downloading a given relay descriptor. Bugfix on
  327. 0.2.1.9-alpha.
  328. - In tor-resolve, when the Tor client to use is specified by
  329. <hostname>:<port>, actually use the specified port rather than
  330. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  331. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  332. - When starting with a cache over a few days old, do not leak
  333. memory for the obsolete router descriptors in it. Bugfix on
  334. 0.2.0.33.
  335. - Avoid double-free on list of successfully uploaded hidden
  336. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  337. - Change memarea_strndup() implementation to work even when
  338. duplicating a string at the end of a page. This bug was
  339. harmless for now, but could have meant crashes later. Fix by
  340. lark. Bugfix on 0.2.1.1-alpha.
  341. - Limit uploaded directory documents to be 16M rather than 500K.
  342. The directory authorities were refusing v3 consensus votes from
  343. other authorities, since the votes are now 504K. Fixes bug 959;
  344. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  345. - Directory authorities should never send a 503 "busy" response to
  346. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  347. bug 959.
  348. Changes in version 0.2.1.13-alpha - 2009-03-09
  349. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  350. cleanups. We're finally getting close to a release candidate.
  351. o Major bugfixes:
  352. - Correctly update the list of which countries we exclude as
  353. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  354. lark. Bugfix on 0.2.1.6-alpha.
  355. o Minor bugfixes (on 0.2.0.x and earlier):
  356. - Automatically detect MacOSX versions earlier than 10.4.0, and
  357. disable kqueue from inside Tor when running with these versions.
  358. We previously did this from the startup script, but that was no
  359. help to people who didn't use the startup script. Resolves bug 863.
  360. - When we had picked an exit node for a connection, but marked it as
  361. "optional", and it turned out we had no onion key for the exit,
  362. stop wanting that exit and try again. This situation may not
  363. be possible now, but will probably become feasible with proposal
  364. 158. Spotted by rovv. Fixes another case of bug 752.
  365. - Clients no longer cache certificates for authorities they do not
  366. recognize. Bugfix on 0.2.0.9-alpha.
  367. - When we can't transmit a DNS request due to a network error, retry
  368. it after a while, and eventually transmit a failing response to
  369. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  370. - If the controller claimed responsibility for a stream, but that
  371. stream never finished making its connection, it would live
  372. forever in circuit_wait state. Now we close it after SocksTimeout
  373. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  374. - Drop begin cells to a hidden service if they come from the middle
  375. of a circuit. Patch from lark.
  376. - When we erroneously receive two EXTEND cells for the same circuit
  377. ID on the same connection, drop the second. Patch from lark.
  378. - Fix a crash that occurs on exit nodes when a nameserver request
  379. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  380. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  381. bug 929.
  382. - Do not assume that a stack-allocated character array will be
  383. 64-bit aligned on platforms that demand that uint64_t access is
  384. aligned. Possible fix for bug 604.
  385. - Parse dates and IPv4 addresses in a locale- and libc-independent
  386. manner, to avoid platform-dependent behavior on malformed input.
  387. - Build correctly when configured to build outside the main source
  388. path. Patch from Michael Gold.
  389. - We were already rejecting relay begin cells with destination port
  390. of 0. Now also reject extend cells with destination port or address
  391. of 0. Suggested by lark.
  392. o Minor bugfixes (on 0.2.1.x):
  393. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  394. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  395. - If we're an exit node, scrub the IP address to which we are exiting
  396. in the logs. Bugfix on 0.2.1.8-alpha.
  397. o Minor features:
  398. - On Linux, use the prctl call to re-enable core dumps when the user
  399. is option is set.
  400. - New controller event NEWCONSENSUS that lists the networkstatus
  401. lines for every recommended relay. Now controllers like Torflow
  402. can keep up-to-date on which relays they should be using.
  403. - Update to the "February 26 2009" ip-to-country file.
  404. Changes in version 0.2.0.34 - 2009-02-08
  405. Tor 0.2.0.34 features several more security-related fixes. You should
  406. upgrade, especially if you run an exit relay (remote crash) or a
  407. directory authority (remote infinite loop), or you're on an older
  408. (pre-XP) or not-recently-patched Windows (remote exploit).
  409. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  410. have many known flaws, and nobody should be using them. You should
  411. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  412. stop using those packages and upgrade anyway.
  413. o Security fixes:
  414. - Fix an infinite-loop bug on handling corrupt votes under certain
  415. circumstances. Bugfix on 0.2.0.8-alpha.
  416. - Fix a temporary DoS vulnerability that could be performed by
  417. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  418. - Avoid a potential crash on exit nodes when processing malformed
  419. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  420. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  421. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  422. o Minor bugfixes:
  423. - Fix compilation on systems where time_t is a 64-bit integer.
  424. Patch from Matthias Drochner.
  425. - Don't consider expiring already-closed client connections. Fixes
  426. bug 893. Bugfix on 0.0.2pre20.
  427. Changes in version 0.2.1.12-alpha - 2009-02-08
  428. Tor 0.2.1.12-alpha features several more security-related fixes. You
  429. should upgrade, especially if you run an exit relay (remote crash) or
  430. a directory authority (remote infinite loop), or you're on an older
  431. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  432. includes a big pile of minor bugfixes and cleanups.
  433. o Security fixes:
  434. - Fix an infinite-loop bug on handling corrupt votes under certain
  435. circumstances. Bugfix on 0.2.0.8-alpha.
  436. - Fix a temporary DoS vulnerability that could be performed by
  437. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  438. - Avoid a potential crash on exit nodes when processing malformed
  439. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  440. o Minor bugfixes:
  441. - Let controllers actually ask for the "clients_seen" event for
  442. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  443. reported by Matt Edman.
  444. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  445. 0.2.1.11-alpha.
  446. - Fix a bug in address parsing that was preventing bridges or hidden
  447. service targets from being at IPv6 addresses.
  448. - Solve a bug that kept hardware crypto acceleration from getting
  449. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  450. 0.0.9pre6.
  451. - Remove a bash-ism from configure.in to build properly on non-Linux
  452. platforms. Bugfix on 0.2.1.1-alpha.
  453. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  454. headers. Bugfix on 0.2.0.10-alpha.
  455. - Don't consider expiring already-closed client connections. Fixes
  456. bug 893. Bugfix on 0.0.2pre20.
  457. - Fix another interesting corner-case of bug 891 spotted by rovv:
  458. Previously, if two hosts had different amounts of clock drift, and
  459. one of them created a new connection with just the wrong timing,
  460. the other might decide to deprecate the new connection erroneously.
  461. Bugfix on 0.1.1.13-alpha.
  462. - Resolve a very rare crash bug that could occur when the user forced
  463. a nameserver reconfiguration during the middle of a nameserver
  464. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  465. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  466. Bugfix on 0.2.1.7-alpha.
  467. - If we're using bridges and our network goes away, be more willing
  468. to forgive our bridges and try again when we get an application
  469. request. Bugfix on 0.2.0.x.
  470. o Minor features:
  471. - Support platforms where time_t is 64 bits long. (Congratulations,
  472. NetBSD!) Patch from Matthias Drochner.
  473. - Add a 'getinfo status/clients-seen' controller command, in case
  474. controllers want to hear clients_seen events but connect late.
  475. o Build changes:
  476. - Disable GCC's strict alias optimization by default, to avoid the
  477. likelihood of its introducing subtle bugs whenever our code violates
  478. the letter of C99's alias rules.
  479. Changes in version 0.2.0.33 - 2009-01-21
  480. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  481. useful to users. It also finally fixes a bug where a relay or client
  482. that's been off for many days would take a long time to bootstrap.
  483. This update also fixes an important security-related bug reported by
  484. Ilja van Sprundel. You should upgrade. (We'll send out more details
  485. about the bug once people have had some time to upgrade.)
  486. o Security fixes:
  487. - Fix a heap-corruption bug that may be remotely triggerable on
  488. some platforms. Reported by Ilja van Sprundel.
  489. o Major bugfixes:
  490. - When a stream at an exit relay is in state "resolving" or
  491. "connecting" and it receives an "end" relay cell, the exit relay
  492. would silently ignore the end cell and not close the stream. If
  493. the client never closes the circuit, then the exit relay never
  494. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  495. reported by "wood".
  496. - When sending CREATED cells back for a given circuit, use a 64-bit
  497. connection ID to find the right connection, rather than an addr:port
  498. combination. Now that we can have multiple OR connections between
  499. the same ORs, it is no longer possible to use addr:port to uniquely
  500. identify a connection.
  501. - Bridge relays that had DirPort set to 0 would stop fetching
  502. descriptors shortly after startup, and then briefly resume
  503. after a new bandwidth test and/or after publishing a new bridge
  504. descriptor. Bridge users that try to bootstrap from them would
  505. get a recent networkstatus but would get descriptors from up to
  506. 18 hours earlier, meaning most of the descriptors were obsolete
  507. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  508. - Prevent bridge relays from serving their 'extrainfo' document
  509. to anybody who asks, now that extrainfo docs include potentially
  510. sensitive aggregated client geoip summaries. Bugfix on
  511. 0.2.0.13-alpha.
  512. - If the cached networkstatus consensus is more than five days old,
  513. discard it rather than trying to use it. In theory it could be
  514. useful because it lists alternate directory mirrors, but in practice
  515. it just means we spend many minutes trying directory mirrors that
  516. are long gone from the network. Also discard router descriptors as
  517. we load them if they are more than five days old, since the onion
  518. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  519. o Minor bugfixes:
  520. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  521. could make gcc generate non-functional binary search code. Bugfix
  522. on 0.2.0.10-alpha.
  523. - Build correctly on platforms without socklen_t.
  524. - Compile without warnings on solaris.
  525. - Avoid potential crash on internal error during signature collection.
  526. Fixes bug 864. Patch from rovv.
  527. - Correct handling of possible malformed authority signing key
  528. certificates with internal signature types. Fixes bug 880.
  529. Bugfix on 0.2.0.3-alpha.
  530. - Fix a hard-to-trigger resource leak when logging credential status.
  531. CID 349.
  532. - When we can't initialize DNS because the network is down, do not
  533. automatically stop Tor from starting. Instead, we retry failed
  534. dns_init() every 10 minutes, and change the exit policy to reject
  535. *:* until one succeeds. Fixes bug 691.
  536. - Use 64 bits instead of 32 bits for connection identifiers used with
  537. the controller protocol, to greatly reduce risk of identifier reuse.
  538. - When we're choosing an exit node for a circuit, and we have
  539. no pending streams, choose a good general exit rather than one that
  540. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  541. - Fix another case of assuming, when a specific exit is requested,
  542. that we know more than the user about what hosts it allows.
  543. Fixes one case of bug 752. Patch from rovv.
  544. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  545. seconds. Warn the user if lower values are given in the
  546. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  547. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  548. user if lower values are given in the configuration. Bugfix on
  549. 0.1.1.17-rc. Patch by Sebastian.
  550. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  551. the cache because we already had a v0 descriptor with the same ID.
  552. Bugfix on 0.2.0.18-alpha.
  553. - Fix a race condition when freeing keys shared between main thread
  554. and CPU workers that could result in a memory leak. Bugfix on
  555. 0.1.0.1-rc. Fixes bug 889.
  556. - Send a valid END cell back when a client tries to connect to a
  557. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  558. 840. Patch from rovv.
  559. - Check which hops rendezvous stream cells are associated with to
  560. prevent possible guess-the-streamid injection attacks from
  561. intermediate hops. Fixes another case of bug 446. Based on patch
  562. from rovv.
  563. - If a broken client asks a non-exit router to connect somewhere,
  564. do not even do the DNS lookup before rejecting the connection.
  565. Fixes another case of bug 619. Patch from rovv.
  566. - When a relay gets a create cell it can't decrypt (e.g. because it's
  567. using the wrong onion key), we were dropping it and letting the
  568. client time out. Now actually answer with a destroy cell. Fixes
  569. bug 904. Bugfix on 0.0.2pre8.
  570. o Minor bugfixes (hidden services):
  571. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  572. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  573. o Minor features:
  574. - Report the case where all signatures in a detached set are rejected
  575. differently than the case where there is an error handling the
  576. detached set.
  577. - When we realize that another process has modified our cached
  578. descriptors, print out a more useful error message rather than
  579. triggering an assertion. Fixes bug 885. Patch from Karsten.
  580. - Implement the 0x20 hack to better resist DNS poisoning: set the
  581. case on outgoing DNS requests randomly, and reject responses that do
  582. not match the case correctly. This logic can be disabled with the
  583. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  584. of servers that do not reliably preserve case in replies. See
  585. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  586. for more info.
  587. - Check DNS replies for more matching fields to better resist DNS
  588. poisoning.
  589. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  590. compress cells, which are basically all encrypted, compressed, or
  591. both.
  592. Changes in version 0.2.1.11-alpha - 2009-01-20
  593. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  594. week it will take a long time to bootstrap again" bug. It also fixes
  595. an important security-related bug reported by Ilja van Sprundel. You
  596. should upgrade. (We'll send out more details about the bug once people
  597. have had some time to upgrade.)
  598. o Security fixes:
  599. - Fix a heap-corruption bug that may be remotely triggerable on
  600. some platforms. Reported by Ilja van Sprundel.
  601. o Major bugfixes:
  602. - Discard router descriptors as we load them if they are more than
  603. five days old. Otherwise if Tor is off for a long time and then
  604. starts with cached descriptors, it will try to use the onion
  605. keys in those obsolete descriptors when building circuits. Bugfix
  606. on 0.2.0.x. Fixes bug 887.
  607. o Minor features:
  608. - Try to make sure that the version of Libevent we're running with
  609. is binary-compatible with the one we built with. May address bug
  610. 897 and others.
  611. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  612. for bug 905. Bugfix on 0.2.1.7-alpha.
  613. - Add a new --enable-local-appdata configuration switch to change
  614. the default location of the datadir on win32 from APPDATA to
  615. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  616. entirely. Patch from coderman.
  617. o Minor bugfixes:
  618. - Make outbound DNS packets respect the OutboundBindAddress setting.
  619. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  620. - When our circuit fails at the first hop (e.g. we get a destroy
  621. cell back), avoid using that OR connection anymore, and also
  622. tell all the one-hop directory requests waiting for it that they
  623. should fail. Bugfix on 0.2.1.3-alpha.
  624. - In the torify(1) manpage, mention that tsocks will leak your
  625. DNS requests.
  626. Changes in version 0.2.1.10-alpha - 2009-01-06
  627. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  628. would make the bridge relay not so useful if it had DirPort set to 0,
  629. and one that could let an attacker learn a little bit of information
  630. about the bridge's users), and a bug that would cause your Tor relay
  631. to ignore a circuit create request it can't decrypt (rather than reply
  632. with an error). It also fixes a wide variety of other bugs.
  633. o Major bugfixes:
  634. - If the cached networkstatus consensus is more than five days old,
  635. discard it rather than trying to use it. In theory it could
  636. be useful because it lists alternate directory mirrors, but in
  637. practice it just means we spend many minutes trying directory
  638. mirrors that are long gone from the network. Helps bug 887 a bit;
  639. bugfix on 0.2.0.x.
  640. - Bridge relays that had DirPort set to 0 would stop fetching
  641. descriptors shortly after startup, and then briefly resume
  642. after a new bandwidth test and/or after publishing a new bridge
  643. descriptor. Bridge users that try to bootstrap from them would
  644. get a recent networkstatus but would get descriptors from up to
  645. 18 hours earlier, meaning most of the descriptors were obsolete
  646. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  647. - Prevent bridge relays from serving their 'extrainfo' document
  648. to anybody who asks, now that extrainfo docs include potentially
  649. sensitive aggregated client geoip summaries. Bugfix on
  650. 0.2.0.13-alpha.
  651. o Minor features:
  652. - New controller event "clients_seen" to report a geoip-based summary
  653. of which countries we've seen clients from recently. Now controllers
  654. like Vidalia can show bridge operators that they're actually making
  655. a difference.
  656. - Build correctly against versions of OpenSSL 0.9.8 or later built
  657. without support for deprecated functions.
  658. - Update to the "December 19 2008" ip-to-country file.
  659. o Minor bugfixes (on 0.2.0.x):
  660. - Authorities now vote for the Stable flag for any router whose
  661. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  662. - Do not remove routers as too old if we do not have any consensus
  663. document. Bugfix on 0.2.0.7-alpha.
  664. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  665. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  666. - When an exit relay resolves a stream address to a local IP address,
  667. do not just keep retrying that same exit relay over and
  668. over. Instead, just close the stream. Addresses bug 872. Bugfix
  669. on 0.2.0.32. Patch from rovv.
  670. - If a hidden service sends us an END cell, do not consider
  671. retrying the connection; just close it. Patch from rovv.
  672. - When we made bridge authorities stop serving bridge descriptors over
  673. unencrypted links, we also broke DirPort reachability testing for
  674. bridges. So bridges with a non-zero DirPort were printing spurious
  675. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  676. - When a relay gets a create cell it can't decrypt (e.g. because it's
  677. using the wrong onion key), we were dropping it and letting the
  678. client time out. Now actually answer with a destroy cell. Fixes
  679. bug 904. Bugfix on 0.0.2pre8.
  680. - Squeeze 2-5% out of client performance (according to oprofile) by
  681. improving the implementation of some policy-manipulation functions.
  682. o Minor bugfixes (on 0.2.1.x):
  683. - Make get_interface_address() function work properly again; stop
  684. guessing the wrong parts of our address as our address.
  685. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  686. send on that circuit. Otherwise we might violate the proposal-110
  687. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  688. thanks to Karsten.
  689. - When we're sending non-EXTEND cells to the first hop in a circuit,
  690. for example to use an encrypted directory connection, we don't need
  691. to use RELAY_EARLY cells: the first hop knows what kind of cell
  692. it is, and nobody else can even see the cell type. Conserving
  693. RELAY_EARLY cells makes it easier to cannibalize circuits like
  694. this later.
  695. - Stop logging nameserver addresses in reverse order.
  696. - If we are retrying a directory download slowly over and over, do
  697. not automatically give up after the 254th failure. Bugfix on
  698. 0.2.1.9-alpha.
  699. - Resume reporting accurate "stream end" reasons to the local control
  700. port. They were lost in the changes for Proposal 148. Bugfix on
  701. 0.2.1.9-alpha.
  702. o Deprecated and removed features:
  703. - The old "tor --version --version" command, which would print out
  704. the subversion "Id" of most of the source files, is now removed. It
  705. turned out to be less useful than we'd expected, and harder to
  706. maintain.
  707. o Code simplifications and refactoring:
  708. - Change our header file guard macros to be less likely to conflict
  709. with system headers. Adam Langley noticed that we were conflicting
  710. with log.h on Android.
  711. - Tool-assisted documentation cleanup. Nearly every function or
  712. static variable in Tor should have its own documentation now.
  713. Changes in version 0.2.1.9-alpha - 2008-12-25
  714. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  715. o New directory authorities:
  716. - gabelmoo (the authority run by Karsten Loesing) now has a new
  717. IP address.
  718. o Security fixes:
  719. - Never use a connection with a mismatched address to extend a
  720. circuit, unless that connection is canonical. A canonical
  721. connection is one whose address is authenticated by the router's
  722. identity key, either in a NETINFO cell or in a router descriptor.
  723. - Avoid a possible memory corruption bug when receiving hidden service
  724. descriptors. Bugfix on 0.2.1.6-alpha.
  725. o Major bugfixes:
  726. - Fix a logic error that would automatically reject all but the first
  727. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  728. part of bug 813/868. Bug spotted by coderman.
  729. - When a stream at an exit relay is in state "resolving" or
  730. "connecting" and it receives an "end" relay cell, the exit relay
  731. would silently ignore the end cell and not close the stream. If
  732. the client never closes the circuit, then the exit relay never
  733. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  734. reported by "wood".
  735. - When we can't initialize DNS because the network is down, do not
  736. automatically stop Tor from starting. Instead, retry failed
  737. dns_init() every 10 minutes, and change the exit policy to reject
  738. *:* until one succeeds. Fixes bug 691.
  739. o Minor features:
  740. - Give a better error message when an overzealous init script says
  741. "sudo -u username tor --user username". Makes Bug 882 easier for
  742. users to diagnose.
  743. - When a directory authority gives us a new guess for our IP address,
  744. log which authority we used. Hopefully this will help us debug
  745. the recent complaints about bad IP address guesses.
  746. - Detect svn revision properly when we're using git-svn.
  747. - Try not to open more than one descriptor-downloading connection
  748. to an authority at once. This should reduce load on directory
  749. authorities. Fixes bug 366.
  750. - Add cross-certification to newly generated certificates, so that
  751. a signing key is enough information to look up a certificate.
  752. Partial implementation of proposal 157.
  753. - Start serving certificates by <identity digest, signing key digest>
  754. pairs. Partial implementation of proposal 157.
  755. - Clients now never report any stream end reason except 'MISC'.
  756. Implements proposal 148.
  757. - On platforms with a maximum syslog string length, truncate syslog
  758. messages to that length ourselves, rather than relying on the
  759. system to do it for us.
  760. - Optimize out calls to time(NULL) that occur for every IO operation,
  761. or for every cell. On systems where time() is a slow syscall,
  762. this fix will be slightly helpful.
  763. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  764. - When we download a descriptor that we then immediately (as
  765. a directory authority) reject, do not retry downloading it right
  766. away. Should save some bandwidth on authorities. Fix for bug
  767. 888. Patch by Sebastian Hahn.
  768. - When a download gets us zero good descriptors, do not notify
  769. Tor that new directory information has arrived.
  770. - Avoid some nasty corner cases in the logic for marking connections
  771. as too old or obsolete or noncanonical for circuits. Partial
  772. bugfix on bug 891.
  773. o Minor features (controller):
  774. - New CONSENSUS_ARRIVED event to note when a new consensus has
  775. been fetched and validated.
  776. - When we realize that another process has modified our cached
  777. descriptors file, print out a more useful error message rather
  778. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  779. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  780. controllers to prevent SIGHUP from reloading the
  781. configuration. Fixes bug 856.
  782. o Minor bugfixes:
  783. - Resume using the correct "REASON=" stream when telling the
  784. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  785. - When a canonical connection appears later in our internal list
  786. than a noncanonical one for a given OR ID, always use the
  787. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  788. Spotted by rovv.
  789. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  790. seconds. Warn the user if lower values are given in the
  791. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  792. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  793. user if lower values are given in the configuration. Bugfix on
  794. 0.1.1.17-rc. Patch by Sebastian.
  795. - Fix a race condition when freeing keys shared between main thread
  796. and CPU workers that could result in a memory leak. Bugfix on
  797. 0.1.0.1-rc. Fixes bug 889.
  798. o Minor bugfixes (hidden services):
  799. - Do not throw away existing introduction points on SIGHUP (bugfix on
  800. 0.0.6pre1); also, do not stall hidden services because we're
  801. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  802. by John Brooks. Patch by Karsten. Fixes bug 874.
  803. - Fix a memory leak when we decline to add a v2 rendezvous
  804. descriptor to the cache because we already had a v0 descriptor
  805. with the same ID. Bugfix on 0.2.0.18-alpha.
  806. o Deprecated and removed features:
  807. - RedirectExits has been removed. It was deprecated since
  808. 0.2.0.3-alpha.
  809. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  810. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  811. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  812. o Code simplifications and refactoring:
  813. - Rename the confusing or_is_obsolete field to the more appropriate
  814. is_bad_for_new_circs, and move it to or_connection_t where it
  815. belongs.
  816. - Move edge-only flags from connection_t to edge_connection_t: not
  817. only is this better coding, but on machines of plausible alignment,
  818. it should save 4-8 bytes per connection_t. "Every little bit helps."
  819. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  820. for consistency; keep old option working for backward compatibility.
  821. - Simplify the code for finding connections to use for a circuit.
  822. Changes in version 0.2.1.8-alpha - 2008-12-08
  823. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  824. builds better on unusual platforms like Solaris and old OS X, and
  825. fixes a variety of other issues.
  826. o Major features:
  827. - New DirPortFrontPage option that takes an html file and publishes
  828. it as "/" on the DirPort. Now relay operators can provide a
  829. disclaimer without needing to set up a separate webserver. There's
  830. a sample disclaimer in contrib/tor-exit-notice.html.
  831. o Security fixes:
  832. - When the client is choosing entry guards, now it selects at most
  833. one guard from a given relay family. Otherwise we could end up with
  834. all of our entry points into the network run by the same operator.
  835. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  836. o Major bugfixes:
  837. - Fix a DOS opportunity during the voting signature collection process
  838. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  839. - Fix a possible segfault when establishing an exit connection. Bugfix
  840. on 0.2.1.5-alpha.
  841. o Minor bugfixes:
  842. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  843. bug 859.
  844. - Made Tor a little less aggressive about deleting expired
  845. certificates. Partial fix for bug 854.
  846. - Stop doing unaligned memory access that generated bus errors on
  847. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  848. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  849. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  850. - Make USR2 log-level switch take effect immediately. Bugfix on
  851. 0.1.2.8-beta.
  852. - If one win32 nameserver fails to get added, continue adding the
  853. rest, and don't automatically fail.
  854. - Use fcntl() for locking when flock() is not available. Should fix
  855. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  856. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  857. could make gcc generate non-functional binary search code. Bugfix
  858. on 0.2.0.10-alpha.
  859. - Build correctly on platforms without socklen_t.
  860. - Avoid potential crash on internal error during signature collection.
  861. Fixes bug 864. Patch from rovv.
  862. - Do not use C's stdio library for writing to log files. This will
  863. improve logging performance by a minute amount, and will stop
  864. leaking fds when our disk is full. Fixes bug 861.
  865. - Stop erroneous use of O_APPEND in cases where we did not in fact
  866. want to re-seek to the end of a file before every last write().
  867. - Correct handling of possible malformed authority signing key
  868. certificates with internal signature types. Fixes bug 880. Bugfix
  869. on 0.2.0.3-alpha.
  870. - Fix a hard-to-trigger resource leak when logging credential status.
  871. CID 349.
  872. o Minor features:
  873. - Directory mirrors no longer fetch the v1 directory or
  874. running-routers files. They are obsolete, and nobody asks for them
  875. anymore. This is the first step to making v1 authorities obsolete.
  876. o Minor features (controller):
  877. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  878. bug 858.
  879. Changes in version 0.2.0.32 - 2008-11-20
  880. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  881. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  882. a smaller security flaw that might allow an attacker to access local
  883. services, further improves hidden service performance, and fixes a
  884. variety of other issues.
  885. o Security fixes:
  886. - The "User" and "Group" config options did not clear the
  887. supplementary group entries for the Tor process. The "User" option
  888. is now more robust, and we now set the groups to the specified
  889. user's primary group. The "Group" option is now ignored. For more
  890. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  891. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  892. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  893. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  894. consistently obeyed: if an exit relay refuses a stream because its
  895. exit policy doesn't allow it, we would remember what IP address
  896. the relay said the destination address resolves to, even if it's
  897. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  898. o Major bugfixes:
  899. - Fix a DOS opportunity during the voting signature collection process
  900. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  901. o Major bugfixes (hidden services):
  902. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  903. we were failing the whole hidden service request when the v0
  904. descriptor fetch fails, even if the v2 fetch is still pending and
  905. might succeed. Similarly, if the last v2 fetch fails, we were
  906. failing the whole hidden service request even if a v0 fetch is
  907. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  908. - When extending a circuit to a hidden service directory to upload a
  909. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  910. requests failed, because the router descriptor has not been
  911. downloaded yet. In these cases, do not attempt to upload the
  912. rendezvous descriptor, but wait until the router descriptor is
  913. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  914. descriptor from a hidden service directory for which the router
  915. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  916. on 0.2.0.10-alpha.
  917. o Minor bugfixes:
  918. - Fix several infrequent memory leaks spotted by Coverity.
  919. - When testing for libevent functions, set the LDFLAGS variable
  920. correctly. Found by Riastradh.
  921. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  922. bootstrapping with tunneled directory connections. Bugfix on
  923. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  924. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  925. and we know that server B rejects most-but-not all connections to
  926. port 80, we would previously reject the connection. Now, we assume
  927. the user knows what they were asking for. Fixes bug 752. Bugfix
  928. on 0.0.9rc5. Diagnosed by BarkerJr.
  929. - If we overrun our per-second write limits a little, count this as
  930. having used up our write allocation for the second, and choke
  931. outgoing directory writes. Previously, we had only counted this when
  932. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  933. Bugfix on 0.2.0.x (??).
  934. - Remove the old v2 directory authority 'lefkada' from the default
  935. list. It has been gone for many months.
  936. - Stop doing unaligned memory access that generated bus errors on
  937. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  938. - Make USR2 log-level switch take effect immediately. Bugfix on
  939. 0.1.2.8-beta.
  940. o Minor bugfixes (controller):
  941. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  942. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  943. Changes in version 0.2.1.7-alpha - 2008-11-08
  944. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  945. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  946. a smaller security flaw that might allow an attacker to access local
  947. services, adds better defense against DNS poisoning attacks on exit
  948. relays, further improves hidden service performance, and fixes a
  949. variety of other issues.
  950. o Security fixes:
  951. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  952. consistently obeyed: if an exit relay refuses a stream because its
  953. exit policy doesn't allow it, we would remember what IP address
  954. the relay said the destination address resolves to, even if it's
  955. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  956. - The "User" and "Group" config options did not clear the
  957. supplementary group entries for the Tor process. The "User" option
  958. is now more robust, and we now set the groups to the specified
  959. user's primary group. The "Group" option is now ignored. For more
  960. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  961. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  962. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  963. - Do not use or believe expired v3 authority certificates. Patch
  964. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  965. o Minor features:
  966. - Now NodeFamily and MyFamily config options allow spaces in
  967. identity fingerprints, so it's easier to paste them in.
  968. Suggested by Lucky Green.
  969. - Implement the 0x20 hack to better resist DNS poisoning: set the
  970. case on outgoing DNS requests randomly, and reject responses that do
  971. not match the case correctly. This logic can be disabled with the
  972. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  973. of servers that do not reliably preserve case in replies. See
  974. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  975. for more info.
  976. - Preserve case in replies to DNSPort requests in order to support
  977. the 0x20 hack for resisting DNS poisoning attacks.
  978. o Hidden service performance improvements:
  979. - When the client launches an introduction circuit, retry with a
  980. new circuit after 30 seconds rather than 60 seconds.
  981. - Launch a second client-side introduction circuit in parallel
  982. after a delay of 15 seconds (based on work by Christian Wilms).
  983. - Hidden services start out building five intro circuits rather
  984. than three, and when the first three finish they publish a service
  985. descriptor using those. Now we publish our service descriptor much
  986. faster after restart.
  987. o Minor bugfixes:
  988. - Minor fix in the warning messages when you're having problems
  989. bootstrapping; also, be more forgiving of bootstrap problems when
  990. we're still making incremental progress on a given bootstrap phase.
  991. - When we're choosing an exit node for a circuit, and we have
  992. no pending streams, choose a good general exit rather than one that
  993. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  994. - Send a valid END cell back when a client tries to connect to a
  995. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  996. 840. Patch from rovv.
  997. - If a broken client asks a non-exit router to connect somewhere,
  998. do not even do the DNS lookup before rejecting the connection.
  999. Fixes another case of bug 619. Patch from rovv.
  1000. - Fix another case of assuming, when a specific exit is requested,
  1001. that we know more than the user about what hosts it allows.
  1002. Fixes another case of bug 752. Patch from rovv.
  1003. - Check which hops rendezvous stream cells are associated with to
  1004. prevent possible guess-the-streamid injection attacks from
  1005. intermediate hops. Fixes another case of bug 446. Based on patch
  1006. from rovv.
  1007. - Avoid using a negative right-shift when comparing 32-bit
  1008. addresses. Possible fix for bug 845 and bug 811.
  1009. - Make the assert_circuit_ok() function work correctly on circuits that
  1010. have already been marked for close.
  1011. - Fix read-off-the-end-of-string error in unit tests when decoding
  1012. introduction points.
  1013. - Fix uninitialized size field for memory area allocation: may improve
  1014. memory performance during directory parsing.
  1015. - Treat duplicate certificate fetches as failures, so that we do
  1016. not try to re-fetch an expired certificate over and over and over.
  1017. - Do not say we're fetching a certificate when we'll in fact skip it
  1018. because of a pending download.
  1019. Changes in version 0.2.1.6-alpha - 2008-09-30
  1020. Tor 0.2.1.6-alpha further improves performance and robustness of
  1021. hidden services, starts work on supporting per-country relay selection,
  1022. and fixes a variety of smaller issues.
  1023. o Major features:
  1024. - Implement proposal 121: make it possible to build hidden services
  1025. that only certain clients are allowed to connect to. This is
  1026. enforced at several points, so that unauthorized clients are unable
  1027. to send INTRODUCE cells to the service, or even (depending on the
  1028. type of authentication) to learn introduction points. This feature
  1029. raises the bar for certain kinds of active attacks against hidden
  1030. services. Code by Karsten Loesing.
  1031. - Relays now store and serve v2 hidden service descriptors by default,
  1032. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1033. the last step in proposal 114, which aims to make hidden service
  1034. lookups more reliable.
  1035. - Start work to allow node restrictions to include country codes. The
  1036. syntax to exclude nodes in a country with country code XX is
  1037. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1038. refinement to decide what config options should take priority if
  1039. you ask to both use a particular node and exclude it.
  1040. - Allow ExitNodes list to include IP ranges and country codes, just
  1041. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1042. o Major bugfixes:
  1043. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1044. Tor to fail to start if you had it configured to use a bridge
  1045. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1046. - When extending a circuit to a hidden service directory to upload a
  1047. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1048. requests failed, because the router descriptor had not been
  1049. downloaded yet. In these cases, we now wait until the router
  1050. descriptor is downloaded, and then retry. Likewise, clients
  1051. now skip over a hidden service directory if they don't yet have
  1052. its router descriptor, rather than futilely requesting it and
  1053. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1054. on 0.2.0.10-alpha.
  1055. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1056. we were failing the whole hidden service request when the v0
  1057. descriptor fetch fails, even if the v2 fetch is still pending and
  1058. might succeed. Similarly, if the last v2 fetch fails, we were
  1059. failing the whole hidden service request even if a v0 fetch is
  1060. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1061. - DNS replies need to have names matching their requests, but
  1062. these names should be in the questions section, not necessarily
  1063. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1064. o Minor features:
  1065. - Update to the "September 1 2008" ip-to-country file.
  1066. - Allow ports 465 and 587 in the default exit policy again. We had
  1067. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1068. misconfigured and ended up as spam targets. We hear they are better
  1069. locked down these days.
  1070. - Use a lockfile to make sure that two Tor processes are not
  1071. simultaneously running with the same datadir.
  1072. - Serve the latest v3 networkstatus consensus via the control
  1073. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1074. - Better logging about stability/reliability calculations on directory
  1075. servers.
  1076. - Drop the requirement to have an open dir port for storing and
  1077. serving v2 hidden service descriptors.
  1078. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1079. help debug WFU and MTBF calculations.
  1080. - Implement most of Proposal 152: allow specialized servers to permit
  1081. single-hop circuits, and clients to use those servers to build
  1082. single-hop circuits when using a specialized controller. Patch
  1083. from Josh Albrecht. Resolves feature request 768.
  1084. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1085. people find host:port too confusing.
  1086. - Make TrackHostExit mappings expire a while after their last use, not
  1087. after their creation. Patch from Robert Hogan.
  1088. - Provide circuit purposes along with circuit events to the controller.
  1089. o Minor bugfixes:
  1090. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1091. Reported by Tas.
  1092. - Fixed some memory leaks -- some quite frequent, some almost
  1093. impossible to trigger -- based on results from Coverity.
  1094. - When testing for libevent functions, set the LDFLAGS variable
  1095. correctly. Found by Riastradh.
  1096. - Fix an assertion bug in parsing policy-related options; possible fix
  1097. for bug 811.
  1098. - Catch and report a few more bootstrapping failure cases when Tor
  1099. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1100. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1101. bootstrapping with tunneled directory connections. Bugfix on
  1102. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1103. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1104. and we know that server B rejects most-but-not all connections to
  1105. port 80, we would previously reject the connection. Now, we assume
  1106. the user knows what they were asking for. Fixes bug 752. Bugfix
  1107. on 0.0.9rc5. Diagnosed by BarkerJr.
  1108. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1109. service directories if they have no advertised dir port. Bugfix
  1110. on 0.2.0.10-alpha.
  1111. - If we overrun our per-second write limits a little, count this as
  1112. having used up our write allocation for the second, and choke
  1113. outgoing directory writes. Previously, we had only counted this when
  1114. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1115. Bugfix on 0.2.0.x (??).
  1116. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1117. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1118. - Make DNS resolved controller events into "CLOSED", not
  1119. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1120. bug 807.
  1121. - Fix a bug where an unreachable relay would establish enough
  1122. reachability testing circuits to do a bandwidth test -- if
  1123. we already have a connection to the middle hop of the testing
  1124. circuit, then it could establish the last hop by using the existing
  1125. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1126. circuits no longer use entry guards in 0.2.1.3-alpha.
  1127. - If we have correct permissions on $datadir, we complain to stdout
  1128. and fail to start. But dangerous permissions on
  1129. $datadir/cached-status/ would cause us to open a log and complain
  1130. there. Now complain to stdout and fail to start in both cases. Fixes
  1131. bug 820, reported by seeess.
  1132. - Remove the old v2 directory authority 'lefkada' from the default
  1133. list. It has been gone for many months.
  1134. o Code simplifications and refactoring:
  1135. - Revise the connection_new functions so that a more typesafe variant
  1136. exists. This will work better with Coverity, and let us find any
  1137. actual mistakes we're making here.
  1138. - Refactor unit testing logic so that dmalloc can be used sensibly
  1139. with unit tests to check for memory leaks.
  1140. - Move all hidden-service related fields from connection and circuit
  1141. structure to substructures: this way they won't eat so much memory.
  1142. Changes in version 0.2.0.31 - 2008-09-03
  1143. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1144. a big bug we're seeing where in rare cases traffic from one Tor stream
  1145. gets mixed into another stream, and fixes a variety of smaller issues.
  1146. o Major bugfixes:
  1147. - Make sure that two circuits can never exist on the same connection
  1148. with the same circuit ID, even if one is marked for close. This
  1149. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1150. - Relays now reject risky extend cells: if the extend cell includes
  1151. a digest of all zeroes, or asks to extend back to the relay that
  1152. sent the extend cell, tear down the circuit. Ideas suggested
  1153. by rovv.
  1154. - If not enough of our entry guards are available so we add a new
  1155. one, we might use the new one even if it overlapped with the
  1156. current circuit's exit relay (or its family). Anonymity bugfix
  1157. pointed out by rovv.
  1158. o Minor bugfixes:
  1159. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1160. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1161. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1162. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1163. - Pick size of default geoip filename string correctly on windows.
  1164. Fixes bug 806. Bugfix on 0.2.0.30.
  1165. - Make the autoconf script accept the obsolete --with-ssl-dir
  1166. option as an alias for the actually-working --with-openssl-dir
  1167. option. Fix the help documentation to recommend --with-openssl-dir.
  1168. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1169. - When using the TransPort option on OpenBSD, and using the User
  1170. option to change UID and drop privileges, make sure to open
  1171. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1172. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1173. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1174. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1175. on the client side when connecting to a hidden service. Bugfix
  1176. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1177. - When closing an application-side connection because its circuit is
  1178. getting torn down, generate the stream event correctly. Bugfix on
  1179. 0.1.2.x. Anonymous patch.
  1180. Changes in version 0.2.1.5-alpha - 2008-08-31
  1181. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1182. in a lot of the infrastructure for adding authorization to hidden
  1183. services, lays the groundwork for having clients read their load
  1184. balancing information out of the networkstatus consensus rather than
  1185. the individual router descriptors, addresses two potential anonymity
  1186. issues, and fixes a variety of smaller issues.
  1187. o Major features:
  1188. - Convert many internal address representations to optionally hold
  1189. IPv6 addresses.
  1190. - Generate and accept IPv6 addresses in many protocol elements.
  1191. - Make resolver code handle nameservers located at ipv6 addresses.
  1192. - Begin implementation of proposal 121 ("Client authorization for
  1193. hidden services"): configure hidden services with client
  1194. authorization, publish descriptors for them, and configure
  1195. authorization data for hidden services at clients. The next
  1196. step is to actually access hidden services that perform client
  1197. authorization.
  1198. - More progress toward proposal 141: Network status consensus
  1199. documents and votes now contain bandwidth information for each
  1200. router and a summary of that router's exit policy. Eventually this
  1201. will be used by clients so that they do not have to download every
  1202. known descriptor before building circuits.
  1203. o Major bugfixes (on 0.2.0.x and before):
  1204. - When sending CREATED cells back for a given circuit, use a 64-bit
  1205. connection ID to find the right connection, rather than an addr:port
  1206. combination. Now that we can have multiple OR connections between
  1207. the same ORs, it is no longer possible to use addr:port to uniquely
  1208. identify a connection.
  1209. - Relays now reject risky extend cells: if the extend cell includes
  1210. a digest of all zeroes, or asks to extend back to the relay that
  1211. sent the extend cell, tear down the circuit. Ideas suggested
  1212. by rovv.
  1213. - If not enough of our entry guards are available so we add a new
  1214. one, we might use the new one even if it overlapped with the
  1215. current circuit's exit relay (or its family). Anonymity bugfix
  1216. pointed out by rovv.
  1217. o Minor bugfixes:
  1218. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1219. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1220. - When using the TransPort option on OpenBSD, and using the User
  1221. option to change UID and drop privileges, make sure to open /dev/pf
  1222. before dropping privileges. Fixes bug 782. Patch from Christopher
  1223. Davis. Bugfix on 0.1.2.1-alpha.
  1224. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1225. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1226. - Add a missing safe_str() call for a debug log message.
  1227. - Use 64 bits instead of 32 bits for connection identifiers used with
  1228. the controller protocol, to greatly reduce risk of identifier reuse.
  1229. - Make the autoconf script accept the obsolete --with-ssl-dir
  1230. option as an alias for the actually-working --with-openssl-dir
  1231. option. Fix the help documentation to recommend --with-openssl-dir.
  1232. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1233. o Minor features:
  1234. - Rate-limit too-many-sockets messages: when they happen, they happen
  1235. a lot. Resolves bug 748.
  1236. - Resist DNS poisoning a little better by making sure that names in
  1237. answer sections match.
  1238. - Print the SOCKS5 error message string as well as the error code
  1239. when a tor-resolve request fails. Patch from Jacob.
  1240. Changes in version 0.2.1.4-alpha - 2008-08-04
  1241. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1242. o Major bugfixes:
  1243. - The address part of exit policies was not correctly written
  1244. to router descriptors. This generated router descriptors that failed
  1245. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1246. on 0.2.1.3-alpha.
  1247. - Tor triggered a false assert when extending a circuit to a relay
  1248. but we already have a connection open to that relay. Noticed by
  1249. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1250. o Minor bugfixes:
  1251. - Fix a hidden service logging bug: in some edge cases, the router
  1252. descriptor of a previously picked introduction point becomes
  1253. obsolete and we need to give up on it rather than continually
  1254. complaining that it has become obsolete. Observed by xiando. Bugfix
  1255. on 0.2.1.3-alpha.
  1256. o Removed features:
  1257. - Take out the TestVia config option, since it was a workaround for
  1258. a bug that was fixed in Tor 0.1.1.21.
  1259. Changes in version 0.2.1.3-alpha - 2008-08-03
  1260. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1261. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1262. might cause exit relays to corrupt streams they send back; allows
  1263. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1264. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1265. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1266. - Send a bootstrap problem "warn" event on the first problem if the
  1267. reason is NO_ROUTE (that is, our network is down).
  1268. o Major features:
  1269. - Implement most of proposal 110: The first K cells to be sent
  1270. along a circuit are marked as special "early" cells; only K "early"
  1271. cells will be allowed. Once this code is universal, we can block
  1272. certain kinds of DOS attack by requiring that EXTEND commands must
  1273. be sent using an "early" cell.
  1274. o Major bugfixes:
  1275. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1276. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1277. on the client side when connecting to a hidden service. Bugfix
  1278. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1279. - Ensure that two circuits can never exist on the same connection
  1280. with the same circuit ID, even if one is marked for close. This
  1281. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1282. o Minor features:
  1283. - When relays do their initial bandwidth measurement, don't limit
  1284. to just our entry guards for the test circuits. Otherwise we tend
  1285. to have multiple test circuits going through a single entry guard,
  1286. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1287. patch contributed by Josh Albrecht.
  1288. - Add an ExcludeExitNodes option so users can list a set of nodes
  1289. that should be be excluded from the exit node position, but
  1290. allowed elsewhere. Implements proposal 151.
  1291. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1292. ExcludeNodes and ExcludeExitNodes lists.
  1293. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1294. be more efficient. Formerly it was quadratic in the number of
  1295. servers; now it should be linear. Fixes bug 509.
  1296. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1297. and n_conn_id_digest fields into a separate structure that's
  1298. only needed when the circuit has not yet attached to an n_conn.
  1299. o Minor bugfixes:
  1300. - Change the contrib/tor.logrotate script so it makes the new
  1301. logs as "_tor:_tor" rather than the default, which is generally
  1302. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1303. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1304. warnings (occasionally), but it can also cause the compiler to
  1305. eliminate error-checking code. Suggested by Peter Gutmann.
  1306. - When a hidden service is giving up on an introduction point candidate
  1307. that was not included in the last published rendezvous descriptor,
  1308. don't reschedule publication of the next descriptor. Fixes bug 763.
  1309. Bugfix on 0.0.9.3.
  1310. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1311. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1312. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1313. 0.1.0.1-rc. Patch from Christian Wilms.
  1314. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1315. Spotted by rovv.
  1316. o Minor bugfixes (controller):
  1317. - When closing an application-side connection because its circuit
  1318. is getting torn down, generate the stream event correctly.
  1319. Bugfix on 0.1.2.x. Anonymous patch.
  1320. o Removed features:
  1321. - Remove all backward-compatibility code to support relays running
  1322. versions of Tor so old that they no longer work at all on the
  1323. Tor network.
  1324. Changes in version 0.2.0.30 - 2008-07-15
  1325. o Minor bugfixes:
  1326. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1327. warnings (occasionally), but it can also cause the compiler to
  1328. eliminate error-checking code. Suggested by Peter Gutmann.
  1329. Changes in version 0.2.0.29-rc - 2008-07-08
  1330. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1331. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1332. o Major bugfixes:
  1333. - If you have more than one bridge but don't know their keys,
  1334. you would only launch a request for the descriptor of the first one
  1335. on your list. (Tor considered launching requests for the others, but
  1336. found that it already had a connection on the way for $0000...0000
  1337. so it didn't open another.) Bugfix on 0.2.0.x.
  1338. - If you have more than one bridge but don't know their keys, and the
  1339. connection to one of the bridges failed, you would cancel all
  1340. pending bridge connections. (After all, they all have the same
  1341. digest.) Bugfix on 0.2.0.x.
  1342. - When a hidden service was trying to establish an introduction point,
  1343. and Tor had built circuits preemptively for such purposes, we
  1344. were ignoring all the preemptive circuits and launching a new one
  1345. instead. Bugfix on 0.2.0.14-alpha.
  1346. - When a hidden service was trying to establish an introduction point,
  1347. and Tor *did* manage to reuse one of the preemptively built
  1348. circuits, it didn't correctly remember which one it used,
  1349. so it asked for another one soon after, until there were no
  1350. more preemptive circuits, at which point it launched one from
  1351. scratch. Bugfix on 0.0.9.x.
  1352. - Make directory servers include the X-Your-Address-Is: http header in
  1353. their responses even for begin_dir conns. Now clients who only
  1354. ever use begin_dir connections still have a way to learn their IP
  1355. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1356. o Minor bugfixes:
  1357. - Fix a macro/CPP interaction that was confusing some compilers:
  1358. some GCCs don't like #if/#endif pairs inside macro arguments.
  1359. Fixes bug 707.
  1360. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1361. Fixes bug 704; fix from Steven Murdoch.
  1362. - When opening /dev/null in finish_daemonize(), do not pass the
  1363. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1364. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1365. - Correctly detect transparent proxy support on Linux hosts that
  1366. require in.h to be included before netfilter_ipv4.h. Patch
  1367. from coderman.
  1368. - Disallow session resumption attempts during the renegotiation
  1369. stage of the v2 handshake protocol. Clients should never be trying
  1370. session resumption at this point, but apparently some did, in
  1371. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1372. found by Geoff Goodell.
  1373. Changes in version 0.2.1.2-alpha - 2008-06-20
  1374. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1375. make it easier to set up your own private Tor network; fixes several
  1376. big bugs with using more than one bridge relay; fixes a big bug with
  1377. offering hidden services quickly after Tor starts; and uses a better
  1378. API for reporting potential bootstrapping problems to the controller.
  1379. o Major features:
  1380. - New TestingTorNetwork config option to allow adjustment of
  1381. previously constant values that, while reasonable, could slow
  1382. bootstrapping. Implements proposal 135. Patch from Karsten.
  1383. o Major bugfixes:
  1384. - If you have more than one bridge but don't know their digests,
  1385. you would only learn a request for the descriptor of the first one
  1386. on your list. (Tor considered launching requests for the others, but
  1387. found that it already had a connection on the way for $0000...0000
  1388. so it didn't open another.) Bugfix on 0.2.0.x.
  1389. - If you have more than one bridge but don't know their digests,
  1390. and the connection to one of the bridges failed, you would cancel
  1391. all pending bridge connections. (After all, they all have the
  1392. same digest.) Bugfix on 0.2.0.x.
  1393. - When establishing a hidden service, introduction points that
  1394. originate from cannibalized circuits are completely ignored and not
  1395. included in rendezvous service descriptors. This might be another
  1396. reason for delay in making a hidden service available. Bugfix
  1397. from long ago (0.0.9.x?)
  1398. o Minor features:
  1399. - Allow OpenSSL to use dynamic locks if it wants.
  1400. - When building a consensus, do not include routers that are down.
  1401. This will cut down 30% to 40% on consensus size. Implements
  1402. proposal 138.
  1403. - In directory authorities' approved-routers files, allow
  1404. fingerprints with or without space.
  1405. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1406. controller can query our current bootstrap state in case it attaches
  1407. partway through and wants to catch up.
  1408. - Send an initial "Starting" bootstrap status event, so we have a
  1409. state to start out in.
  1410. o Minor bugfixes:
  1411. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1412. would crash a dirserver if it did not already have a
  1413. consensus. Bugfix on 0.2.1.1-alpha.
  1414. - Clean up some macro/CPP interactions: some GCC versions don't like
  1415. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1416. 0.2.0.x.
  1417. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1418. - Directory authorities shouldn't complain about bootstrapping
  1419. problems just because they do a lot of reachability testing and
  1420. some of the connection attempts fail.
  1421. - Start sending "count" and "recommendation" key/value pairs in
  1422. bootstrap problem status events, so the controller can hear about
  1423. problems even before Tor decides they're worth reporting for sure.
  1424. - If you're using bridges, generate "bootstrap problem" warnings
  1425. as soon as you run out of working bridges, rather than waiting
  1426. for ten failures -- which will never happen if you have less than
  1427. ten bridges.
  1428. - If we close our OR connection because there's been a circuit
  1429. pending on it for too long, we were telling our bootstrap status
  1430. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1431. Changes in version 0.2.1.1-alpha - 2008-06-13
  1432. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1433. were making the Tor process bloat especially on Linux; makes our TLS
  1434. handshake blend in better; sends "bootstrap phase" status events to
  1435. the controller, so it can keep the user informed of progress (and
  1436. problems) fetching directory information and establishing circuits;
  1437. and adds a variety of smaller features.
  1438. o Major features:
  1439. - More work on making our TLS handshake blend in: modify the list
  1440. of ciphers advertised by OpenSSL in client mode to even more
  1441. closely resemble a common web browser. We cheat a little so that
  1442. we can advertise ciphers that the locally installed OpenSSL doesn't
  1443. know about.
  1444. - Start sending "bootstrap phase" status events to the controller,
  1445. so it can keep the user informed of progress fetching directory
  1446. information and establishing circuits. Also inform the controller
  1447. if we think we're stuck at a particular bootstrap phase. Implements
  1448. proposal 137.
  1449. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1450. cross-platform entropy collection again. We used to use it, then
  1451. stopped using it because of a bug that could crash systems that
  1452. called RAND_poll when they had a lot of fds open. It looks like the
  1453. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1454. at startup, and to call RAND_poll() when we reseed later only if
  1455. we have a non-buggy OpenSSL version.
  1456. o Major bugfixes:
  1457. - When we choose to abandon a new entry guard because we think our
  1458. older ones might be better, close any circuits pending on that
  1459. new entry guard connection. This fix should make us recover much
  1460. faster when our network is down and then comes back. Bugfix on
  1461. 0.1.2.8-beta; found by lodger.
  1462. o Memory fixes and improvements:
  1463. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1464. to avoid unused RAM in buffer chunks and memory pools.
  1465. - Speed up parsing and cut down on memory fragmentation by using
  1466. stack-style allocations for parsing directory objects. Previously,
  1467. this accounted for over 40% of allocations from within Tor's code
  1468. on a typical directory cache.
  1469. - Use a Bloom filter rather than a digest-based set to track which
  1470. descriptors we need to keep around when we're cleaning out old
  1471. router descriptors. This speeds up the computation significantly,
  1472. and may reduce fragmentation.
  1473. - Reduce the default smartlist size from 32 to 16; it turns out that
  1474. most smartlists hold around 8-12 elements tops.
  1475. - Make dumpstats() log the fullness and size of openssl-internal
  1476. buffers.
  1477. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1478. patch to their OpenSSL, turn it on to save memory on servers. This
  1479. patch will (with any luck) get included in a mainline distribution
  1480. before too long.
  1481. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1482. compress cells, which are basically all encrypted, compressed,
  1483. or both.
  1484. o Minor bugfixes:
  1485. - Stop reloading the router list from disk for no reason when we
  1486. run out of reachable directory mirrors. Once upon a time reloading
  1487. it would set the 'is_running' flag back to 1 for them. It hasn't
  1488. done that for a long time.
  1489. - In very rare situations new hidden service descriptors were
  1490. published earlier than 30 seconds after the last change to the
  1491. service. (We currently think that a hidden service descriptor
  1492. that's been stable for 30 seconds is worth publishing.)
  1493. o Minor features:
  1494. - Allow separate log levels to be configured for different logging
  1495. domains. For example, this allows one to log all notices, warnings,
  1496. or errors, plus all memory management messages of level debug or
  1497. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1498. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1499. and stop using a warning that had become unfixably verbose under
  1500. GCC 4.3.
  1501. - New --hush command-line option similar to --quiet. While --quiet
  1502. disables all logging to the console on startup, --hush limits the
  1503. output to messages of warning and error severity.
  1504. - Servers support a new URL scheme for consensus downloads that
  1505. allows the client to specify which authorities are trusted.
  1506. The server then only sends the consensus if the client will trust
  1507. it. Otherwise a 404 error is sent back. Clients use this
  1508. new scheme when the server supports it (meaning it's running
  1509. 0.2.1.1-alpha or later). Implements proposal 134.
  1510. - New configure/torrc options (--enable-geoip-stats,
  1511. DirRecordUsageByCountry) to record how many IPs we've served
  1512. directory info to in each country code, how many status documents
  1513. total we've sent to each country code, and what share of the total
  1514. directory requests we should expect to see.
  1515. - Use the TLS1 hostname extension to more closely resemble browser
  1516. behavior.
  1517. - Lots of new unit tests.
  1518. - Add a macro to implement the common pattern of iterating through
  1519. two parallel lists in lockstep.
  1520. Changes in version 0.2.0.28-rc - 2008-06-13
  1521. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1522. performance bug, and fixes a bunch of smaller bugs.
  1523. o Anonymity fixes:
  1524. - Fix a bug where, when we were choosing the 'end stream reason' to
  1525. put in our relay end cell that we send to the exit relay, Tor
  1526. clients on Windows were sometimes sending the wrong 'reason'. The
  1527. anonymity problem is that exit relays may be able to guess whether
  1528. the client is running Windows, thus helping partition the anonymity
  1529. set. Down the road we should stop sending reasons to exit relays,
  1530. or otherwise prevent future versions of this bug.
  1531. o Major bugfixes:
  1532. - While setting up a hidden service, some valid introduction circuits
  1533. were overlooked and abandoned. This might be the reason for
  1534. the long delay in making a hidden service available. Bugfix on
  1535. 0.2.0.14-alpha.
  1536. o Minor features:
  1537. - Update to the "June 9 2008" ip-to-country file.
  1538. - Run 'make test' as part of 'make dist', so we stop releasing so
  1539. many development snapshots that fail their unit tests.
  1540. o Minor bugfixes:
  1541. - When we're checking if we have enough dir info for each relay
  1542. to begin establishing circuits, make sure that we actually have
  1543. the descriptor listed in the consensus, not just any descriptor.
  1544. Bugfix on 0.1.2.x.
  1545. - Bridge relays no longer print "xx=0" in their extrainfo document
  1546. for every single country code in the geoip db. Bugfix on
  1547. 0.2.0.27-rc.
  1548. - Only warn when we fail to load the geoip file if we were planning to
  1549. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1550. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1551. Tor won't realize it should publish a new relay descriptor. Fixes
  1552. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1553. - When we haven't had any application requests lately, don't bother
  1554. logging that we have expired a bunch of descriptors. Bugfix
  1555. on 0.1.2.x.
  1556. - Make relay cells written on a connection count as non-padding when
  1557. tracking how long a connection has been in use. Bugfix on
  1558. 0.2.0.1-alpha. Spotted by lodger.
  1559. - Fix unit tests in 0.2.0.27-rc.
  1560. - Fix compile on Windows.
  1561. Changes in version 0.2.0.27-rc - 2008-06-03
  1562. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1563. release candidates. In particular, we now include an IP-to-country
  1564. GeoIP database, so controllers can easily look up what country a
  1565. given relay is in, and so bridge relays can give us some sanitized
  1566. summaries about which countries are making use of bridges. (See proposal
  1567. 126-geoip-fetching.txt for details.)
  1568. o Major features:
  1569. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1570. relays can report sanitized summaries of the usage they're seeing.
  1571. o Minor features:
  1572. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1573. Robert Hogan. Fixes the first part of bug 681.
  1574. - Make bridge authorities never serve extrainfo docs.
  1575. - Add support to detect Libevent versions in the 1.4.x series
  1576. on mingw.
  1577. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1578. - Include a new contrib/tor-exit-notice.html file that exit relay
  1579. operators can put on their website to help reduce abuse queries.
  1580. o Minor bugfixes:
  1581. - When tunneling an encrypted directory connection, and its first
  1582. circuit fails, do not leave it unattached and ask the controller
  1583. to deal. Fixes the second part of bug 681.
  1584. - Make bridge authorities correctly expire old extrainfo documents
  1585. from time to time.
  1586. Changes in version 0.2.0.26-rc - 2008-05-13
  1587. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1588. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1589. should upgrade, whether they're running Debian or not.
  1590. o Major security fixes:
  1591. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1592. moria1 V3 directory authorities. The old keys were generated with
  1593. a vulnerable version of Debian's OpenSSL package, and must be
  1594. considered compromised. Other authorities' keys were not generated
  1595. with an affected version of OpenSSL.
  1596. o Major bugfixes:
  1597. - List authority signatures as "unrecognized" based on DirServer
  1598. lines, not on cert cache. Bugfix on 0.2.0.x.
  1599. o Minor features:
  1600. - Add a new V3AuthUseLegacyKey option to make it easier for
  1601. authorities to change their identity keys if they have to.
  1602. Changes in version 0.2.0.25-rc - 2008-04-23
  1603. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1604. o Major bugfixes:
  1605. - Remember to initialize threading before initializing logging.
  1606. Otherwise, many BSD-family implementations will crash hard on
  1607. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1608. o Minor bugfixes:
  1609. - Authorities correctly free policies on bad servers on
  1610. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1611. Changes in version 0.2.0.24-rc - 2008-04-22
  1612. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1613. v3 directory authority, makes relays with dynamic IP addresses and no
  1614. DirPort notice more quickly when their IP address changes, fixes a few
  1615. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1616. o New directory authorities:
  1617. - Take lefkada out of the list of v3 directory authorities, since
  1618. it has been down for months.
  1619. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1620. authority.
  1621. o Major bugfixes:
  1622. - Detect address changes more quickly on non-directory mirror
  1623. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1624. o Minor features (security):
  1625. - Reject requests for reverse-dns lookup of names that are in
  1626. a private address space. Patch from lodger.
  1627. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1628. from lodger.
  1629. o Minor bugfixes (crashes):
  1630. - Avoid a rare assert that can trigger when Tor doesn't have much
  1631. directory information yet and it tries to fetch a v2 hidden
  1632. service descriptor. Fixes bug 651, reported by nwf.
  1633. - Initialize log mutex before initializing dmalloc. Otherwise,
  1634. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1635. - Use recursive pthread mutexes in order to avoid deadlock when
  1636. logging debug-level messages to a controller. Bug spotted by nwf,
  1637. bugfix on 0.2.0.16-alpha.
  1638. o Minor bugfixes (resource management):
  1639. - Keep address policies from leaking memory: start their refcount
  1640. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1641. - Free authority certificates on exit, so they don't look like memory
  1642. leaks. Bugfix on 0.2.0.19-alpha.
  1643. - Free static hashtables for policy maps and for TLS connections on
  1644. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1645. - Avoid allocating extra space when computing consensuses on 64-bit
  1646. platforms. Bug spotted by aakova.
  1647. o Minor bugfixes (misc):
  1648. - Do not read the configuration file when we've only been told to
  1649. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1650. based on patch from Sebastian Hahn.
  1651. - Exit relays that are used as a client can now reach themselves
  1652. using the .exit notation, rather than just launching an infinite
  1653. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1654. - When attempting to open a logfile fails, tell us why.
  1655. - Fix a dumb bug that was preventing us from knowing that we should
  1656. preemptively build circuits to handle expected directory requests.
  1657. Fixes bug 660. Bugfix on 0.1.2.x.
  1658. - Warn less verbosely about clock skew from netinfo cells from
  1659. untrusted sources. Fixes bug 663.
  1660. - Make controller stream events for DNS requests more consistent,
  1661. by adding "new stream" events for DNS requests, and removing
  1662. spurious "stream closed" events" for cached reverse resolves.
  1663. Patch from mwenge. Fixes bug 646.
  1664. - Correctly notify one-hop connections when a circuit build has
  1665. failed. Possible fix for bug 669. Found by lodger.
  1666. Changes in version 0.2.0.23-rc - 2008-03-24
  1667. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1668. makes bootstrapping faster if the first directory mirror you contact
  1669. is down. The bundles also include the new Vidalia 0.1.2 release.
  1670. o Major bugfixes:
  1671. - When a tunneled directory request is made to a directory server
  1672. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1673. fail any begindir streams that are pending on it, so they can
  1674. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1675. Changes in version 0.2.0.22-rc - 2008-03-18
  1676. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1677. enables encrypted directory connections by default for non-relays, fixes
  1678. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1679. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1680. o Major features:
  1681. - Enable encrypted directory connections by default for non-relays,
  1682. so censor tools that block Tor directory connections based on their
  1683. plaintext patterns will no longer work. This means Tor works in
  1684. certain censored countries by default again.
  1685. o Major bugfixes:
  1686. - Make sure servers always request certificates from clients during
  1687. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1688. - Do not enter a CPU-eating loop when a connection is closed in
  1689. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1690. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1691. - Fix assertion failure that could occur when a blocked circuit
  1692. became unblocked, and it had pending client DNS requests. Bugfix
  1693. on 0.2.0.1-alpha. Fixes bug 632.
  1694. o Minor bugfixes (on 0.1.2.x):
  1695. - Generate "STATUS_SERVER" events rather than misspelled
  1696. "STATUS_SEVER" events. Caught by mwenge.
  1697. - When counting the number of bytes written on a TLS connection,
  1698. look at the BIO actually used for writing to the network, not
  1699. at the BIO used (sometimes) to buffer data for the network.
  1700. Looking at different BIOs could result in write counts on the
  1701. order of ULONG_MAX. Fixes bug 614.
  1702. - On Windows, correctly detect errors when listing the contents of
  1703. a directory. Fix from lodger.
  1704. o Minor bugfixes (on 0.2.0.x):
  1705. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1706. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1707. left BandwidthRate and BandwidthBurst at the default, we would be
  1708. silently limited by those defaults. Now raise them to match the
  1709. RelayBandwidth* values.
  1710. - Fix the SVK version detection logic to work correctly on a branch.
  1711. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1712. CPUs. Fixes bug 625.
  1713. - Logging functions now check that the passed severity is sane.
  1714. - Use proper log levels in the testsuite call of
  1715. get_interface_address6().
  1716. - When using a nonstandard malloc, do not use the platform values for
  1717. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1718. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1719. 16k pages on ia64.
  1720. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1721. - Avoid double-marked-for-close warning when certain kinds of invalid
  1722. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1723. for bug 617. Bugfix on 0.2.0.1-alpha.
  1724. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1725. all the policy manipulation functions, avoiding some possible crash
  1726. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1727. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1728. actually works, and doesn't warn about every single reverse lookup.
  1729. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1730. o Minor features:
  1731. - Only log guard node status when guard node status has changed.
  1732. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1733. make "INFO" 75% less verbose.
  1734. Changes in version 0.2.0.21-rc - 2008-03-02
  1735. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1736. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1737. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1738. 0.1.0 and Torbutton 1.1.16.
  1739. o Major bugfixes:
  1740. - The control port should declare that it requires password auth
  1741. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1742. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1743. - Downgrade assert in connection_buckets_decrement() to a log message.
  1744. This may help us solve bug 614, and in any case will make its
  1745. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1746. - We were sometimes miscounting the number of bytes read from the
  1747. network, causing our rate limiting to not be followed exactly.
  1748. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1749. o Minor bugfixes:
  1750. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1751. OpenSSL versions should have been working fine. Diagnosis and patch
  1752. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1753. Bugfix on 0.2.0.20-rc.
  1754. Changes in version 0.2.0.20-rc - 2008-02-24
  1755. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1756. makes more progress towards normalizing Tor's TLS handshake, makes
  1757. hidden services work better again, helps relays bootstrap if they don't
  1758. know their IP address, adds optional support for linking in openbsd's
  1759. allocator or tcmalloc, allows really fast relays to scale past 15000
  1760. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1761. o Major features:
  1762. - Enable the revised TLS handshake based on the one designed by
  1763. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1764. includes version negotiation for OR connections as described in
  1765. proposal 105. The new handshake is meant to be harder for censors
  1766. to fingerprint, and it adds the ability to detect certain kinds of
  1767. man-in-the-middle traffic analysis attacks. The version negotiation
  1768. feature will allow us to improve Tor's link protocol more safely
  1769. in the future.
  1770. - Choose which bridge to use proportional to its advertised bandwidth,
  1771. rather than uniformly at random. This should speed up Tor for
  1772. bridge users. Also do this for people who set StrictEntryNodes.
  1773. - When a TrackHostExits-chosen exit fails too many times in a row,
  1774. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1775. o Major bugfixes:
  1776. - Resolved problems with (re-)fetching hidden service descriptors.
  1777. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1778. and 0.2.0.19-alpha.
  1779. - If we only ever used Tor for hidden service lookups or posts, we
  1780. would stop building circuits and start refusing connections after
  1781. 24 hours, since we falsely believed that Tor was dormant. Reported
  1782. by nwf; bugfix on 0.1.2.x.
  1783. - Servers that don't know their own IP address should go to the
  1784. authorities for their first directory fetch, even if their DirPort
  1785. is off or if they don't know they're reachable yet. This will help
  1786. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1787. - When counting the number of open sockets, count not only the number
  1788. of sockets we have received from the socket() call, but also
  1789. the number we've gotten from accept() and socketpair(). This bug
  1790. made us fail to count all sockets that we were using for incoming
  1791. connections. Bugfix on 0.2.0.x.
  1792. - Fix code used to find strings within buffers, when those strings
  1793. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1794. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1795. - Add a new __HashedControlSessionPassword option for controllers
  1796. to use for one-off session password hashes that shouldn't get
  1797. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1798. pile of HashedControlPassword lines in their torrc files, one for
  1799. each time they had restarted Tor and then clicked Save. Make Tor
  1800. automatically convert "HashedControlPassword" to this new option but
  1801. only when it's given on the command line. Partial fix for bug 586.
  1802. o Minor features (performance):
  1803. - Tune parameters for cell pool allocation to minimize amount of
  1804. RAM overhead used.
  1805. - Add OpenBSD malloc code from phk as an optional malloc
  1806. replacement on Linux: some glibc libraries do very poorly
  1807. with Tor's memory allocation patterns. Pass
  1808. --enable-openbsd-malloc to get the replacement malloc code.
  1809. - Add a --with-tcmalloc option to the configure script to link
  1810. against tcmalloc (if present). Does not yet search for
  1811. non-system include paths.
  1812. - Stop imposing an arbitrary maximum on the number of file descriptors
  1813. used for busy servers. Bug reported by Olaf Selke; patch from
  1814. Sebastian Hahn.
  1815. o Minor features (other):
  1816. - When SafeLogging is disabled, log addresses along with all TLS
  1817. errors.
  1818. - When building with --enable-gcc-warnings, check for whether Apple's
  1819. warning "-Wshorten-64-to-32" is available.
  1820. - Add a --passphrase-fd argument to the tor-gencert command for
  1821. scriptability.
  1822. o Minor bugfixes (memory leaks and code problems):
  1823. - We were leaking a file descriptor if Tor started with a zero-length
  1824. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1825. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1826. Dan Kaminsky.
  1827. - We were comparing the raw BridgePassword entry with a base64'ed
  1828. version of it, when handling a "/tor/networkstatus-bridges"
  1829. directory request. Now compare correctly. Noticed by Veracode.
  1830. - Recover from bad tracked-since value in MTBF-history file.
  1831. Should fix bug 537.
  1832. - Alter the code that tries to recover from unhandled write
  1833. errors, to not try to flush onto a socket that's given us
  1834. unhandled errors. Bugfix on 0.1.2.x.
  1835. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1836. tup. Bugfix on 0.2.0.3-alpha.
  1837. o Minor bugfixes (other):
  1838. - If we have an extra-info document for our server, always make
  1839. it available on the control port, even if we haven't gotten
  1840. a copy of it from an authority yet. Patch from mwenge.
  1841. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1842. - Directory mirrors no longer include a guess at the client's IP
  1843. address if the connection appears to be coming from the same /24
  1844. network; it was producing too many wrong guesses.
  1845. - Make the new hidden service code respect the SafeLogging setting.
  1846. Bugfix on 0.2.0.x. Patch from Karsten.
  1847. - When starting as an authority, do not overwrite all certificates
  1848. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1849. - If we're trying to flush the last bytes on a connection (for
  1850. example, when answering a directory request), reset the
  1851. time-to-give-up timeout every time we manage to write something
  1852. on the socket. Bugfix on 0.1.2.x.
  1853. - Change the behavior of "getinfo status/good-server-descriptor"
  1854. so it doesn't return failure when any authority disappears.
  1855. - Even though the man page said that "TrackHostExits ." should
  1856. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1857. - Report TLS "zero return" case as a "clean close" and "IO error"
  1858. as a "close". Stop calling closes "unexpected closes": existing
  1859. Tors don't use SSL_close(), so having a connection close without
  1860. the TLS shutdown handshake is hardly unexpected.
  1861. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1862. correctly.
  1863. o Code simplifications and refactoring:
  1864. - Remove the tor_strpartition function: its logic was confused,
  1865. and it was only used for one thing that could be implemented far
  1866. more easily.
  1867. Changes in version 0.2.0.19-alpha - 2008-02-09
  1868. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1869. handshake, makes path selection for relays more secure and IP address
  1870. guessing more robust, and generally fixes a lot of bugs in preparation
  1871. for calling the 0.2.0 branch stable.
  1872. o Major features:
  1873. - Do not include recognizeable strings in the commonname part of
  1874. Tor's x509 certificates.
  1875. o Major bugfixes:
  1876. - If we're a relay, avoid picking ourselves as an introduction point,
  1877. a rendezvous point, or as the final hop for internal circuits. Bug
  1878. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1879. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1880. mirror at IP address X and he says we look like we're coming from
  1881. IP address X. Bugfix on 0.1.2.x.
  1882. o Minor features (security):
  1883. - Be more paranoid about overwriting sensitive memory on free(),
  1884. as a defensive programming tactic to ensure forward secrecy.
  1885. o Minor features (directory authority):
  1886. - Actually validate the options passed to AuthDirReject,
  1887. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1888. - Reject router descriptors with out-of-range bandwidthcapacity or
  1889. bandwidthburst values.
  1890. o Minor features (controller):
  1891. - Reject controller commands over 1MB in length. This keeps rogue
  1892. processes from running us out of memory.
  1893. o Minor features (misc):
  1894. - Give more descriptive well-formedness errors for out-of-range
  1895. hidden service descriptor/protocol versions.
  1896. - Make memory debugging information describe more about history
  1897. of cell allocation, so we can help reduce our memory use.
  1898. o Deprecated features (controller):
  1899. - The status/version/num-versioning and status/version/num-concurring
  1900. GETINFO options are no longer useful in the v3 directory protocol:
  1901. treat them as deprecated, and warn when they're used.
  1902. o Minor bugfixes:
  1903. - When our consensus networkstatus has been expired for a while, stop
  1904. being willing to build circuits using it. Fixes bug 401. Bugfix
  1905. on 0.1.2.x.
  1906. - Directory caches now fetch certificates from all authorities
  1907. listed in a networkstatus consensus, even when they do not
  1908. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1909. - When connecting to a bridge without specifying its key, insert
  1910. the connection into the identity-to-connection map as soon as
  1911. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1912. - Detect versions of OS X where malloc_good_size() is present in the
  1913. library but never actually declared. Resolves bug 587. Bugfix
  1914. on 0.2.0.x.
  1915. - Stop incorrectly truncating zlib responses to directory authority
  1916. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1917. - Stop recommending that every server operator send mail to tor-ops.
  1918. Resolves bug 597. Bugfix on 0.1.2.x.
  1919. - Don't trigger an assert if we start a directory authority with a
  1920. private IP address (like 127.0.0.1).
  1921. - Avoid possible failures when generating a directory with routers
  1922. with over-long versions strings, or too many flags set. Bugfix
  1923. on 0.1.2.x.
  1924. - If an attempt to launch a DNS resolve request over the control
  1925. port fails because we have overrun the limit on the number of
  1926. connections, tell the controller that the request has failed.
  1927. - Avoid using too little bandwidth when our clock skips a few
  1928. seconds. Bugfix on 0.1.2.x.
  1929. - Fix shell error when warning about missing packages in configure
  1930. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1931. - Do not become confused when receiving a spurious VERSIONS-like
  1932. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1933. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1934. introduction points for a hidden service have failed. Patch from
  1935. Karsten Loesing. Bugfix on 0.2.0.x.
  1936. o Code simplifications and refactoring:
  1937. - Remove some needless generality from cpuworker code, for improved
  1938. type-safety.
  1939. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1940. from a CREATE cell that we are waiting for a cpuworker to be
  1941. assigned" and "onionskin from an EXTEND cell that we are going to
  1942. send to an OR as soon as we are connected". Might help with bug 600.
  1943. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1944. needless memcpy() call on each cell payload.
  1945. Changes in version 0.2.0.18-alpha - 2008-01-25
  1946. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1947. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1948. that can warn or reject connections to ports generally associated with
  1949. vulnerable-plaintext protocols.
  1950. o New directory authorities:
  1951. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1952. authority.
  1953. o Major bugfixes:
  1954. - Fix a major memory leak when attempting to use the v2 TLS
  1955. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1956. - We accidentally enabled the under-development v2 TLS handshake
  1957. code, which was causing log entries like "TLS error while
  1958. renegotiating handshake". Disable it again. Resolves bug 590.
  1959. - We were computing the wrong Content-Length: header for directory
  1960. responses that need to be compressed on the fly, causing clients
  1961. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1962. fixes bug 593.
  1963. o Major features:
  1964. - Avoid going directly to the directory authorities even if you're a
  1965. relay, if you haven't found yourself reachable yet or if you've
  1966. decided not to advertise your dirport yet. Addresses bug 556.
  1967. - If we've gone 12 hours since our last bandwidth check, and we
  1968. estimate we have less than 50KB bandwidth capacity but we could
  1969. handle more, do another bandwidth test.
  1970. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1971. Tor can warn and/or refuse connections to ports commonly used with
  1972. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1973. 109, 110, and 143, but we don't reject any.
  1974. o Minor bugfixes:
  1975. - When we setconf ClientOnly to 1, close any current OR and Dir
  1976. listeners. Reported by mwenge.
  1977. - When we get a consensus that's been signed by more people than
  1978. we expect, don't log about it; it's not a big deal. Reported
  1979. by Kyle Williams.
  1980. o Minor features:
  1981. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1982. the request isn't encrypted.
  1983. - Make "ClientOnly 1" config option disable directory ports too.
  1984. - Patches from Karsten Loesing to make v2 hidden services more
  1985. robust: work even when there aren't enough HSDir relays available;
  1986. retry when a v2 rend desc fetch fails; but don't retry if we
  1987. already have a usable v0 rend desc.
  1988. Changes in version 0.2.0.17-alpha - 2008-01-17
  1989. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  1990. o Compile fixes:
  1991. - Make the tor-gencert man page get included correctly in the tarball.
  1992. Changes in version 0.2.0.16-alpha - 2008-01-17
  1993. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  1994. Loesing, and generally cleans up a lot of features and minor bugs.
  1995. o New directory authorities:
  1996. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  1997. authority.
  1998. o Major performance improvements:
  1999. - Switch our old ring buffer implementation for one more like that
  2000. used by free Unix kernels. The wasted space in a buffer with 1mb
  2001. of data will now be more like 8k than 1mb. The new implementation
  2002. also avoids realloc();realloc(); patterns that can contribute to
  2003. memory fragmentation.
  2004. o Minor features:
  2005. - Configuration files now accept C-style strings as values. This
  2006. helps encode characters not allowed in the current configuration
  2007. file format, such as newline or #. Addresses bug 557.
  2008. - Although we fixed bug 539 (where servers would send HTTP status 503
  2009. responses _and_ send a body too), there are still servers out
  2010. there that haven't upgraded. Therefore, make clients parse such
  2011. bodies when they receive them.
  2012. - When we're not serving v2 directory information, there is no reason
  2013. to actually keep any around. Remove the obsolete files and directory
  2014. on startup if they are very old and we aren't going to serve them.
  2015. o Minor performance improvements:
  2016. - Reference-count and share copies of address policy entries; only 5%
  2017. of them were actually distinct.
  2018. - Never walk through the list of logs if we know that no log is
  2019. interested in a given message.
  2020. o Minor bugfixes:
  2021. - When an authority has not signed a consensus, do not try to
  2022. download a nonexistent "certificate with key 00000000". Bugfix
  2023. on 0.2.0.x. Fixes bug 569.
  2024. - Fix a rare assert error when we're closing one of our threads:
  2025. use a mutex to protect the list of logs, so we never write to the
  2026. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2027. bug 575, which is kind of the revenge of bug 222.
  2028. - Patch from Karsten Loesing to complain less at both the client
  2029. and the relay when a relay used to have the HSDir flag but doesn't
  2030. anymore, and we try to upload a hidden service descriptor.
  2031. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2032. 0.2.0.15-alpha.
  2033. - Do not try to download missing certificates until we have tried
  2034. to check our fallback consensus. Fixes bug 583.
  2035. - Make bridges round reported GeoIP stats info up to the nearest
  2036. estimate, not down. Now we can distinguish between "0 people from
  2037. this country" and "1 person from this country".
  2038. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2039. - Avoid possible segfault if key generation fails in
  2040. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2041. - Avoid segfault in the case where a badly behaved v2 versioning
  2042. directory sends a signed networkstatus with missing client-versions.
  2043. Bugfix on 0.1.2.
  2044. - Avoid segfaults on certain complex invocations of
  2045. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2046. - Correct bad index on array access in parse_http_time(). Bugfix
  2047. on 0.2.0.
  2048. - Fix possible bug in vote generation when server versions are present
  2049. but client versions are not.
  2050. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2051. port set: it could erroneously report an error when none had
  2052. happened.
  2053. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2054. compressing large objects and find ourselves with more than 4k
  2055. left over. Bugfix on 0.2.0.
  2056. - Fix a small memory leak when setting up a hidden service.
  2057. - Fix a few memory leaks that could in theory happen under bizarre
  2058. error conditions.
  2059. - Fix an assert if we post a general-purpose descriptor via the
  2060. control port but that descriptor isn't mentioned in our current
  2061. network consensus. Bug reported by Jon McLachlan; bugfix on
  2062. 0.2.0.9-alpha.
  2063. o Minor features (controller):
  2064. - Get NS events working again. Patch from tup.
  2065. - The GETCONF command now escapes and quotes configuration values
  2066. that don't otherwise fit into the torrc file.
  2067. - The SETCONF command now handles quoted values correctly.
  2068. o Minor features (directory authorities):
  2069. - New configuration options to override default maximum number of
  2070. servers allowed on a single IP address. This is important for
  2071. running a test network on a single host.
  2072. - Actually implement the -s option to tor-gencert.
  2073. - Add a manual page for tor-gencert.
  2074. o Minor features (bridges):
  2075. - Bridge authorities no longer serve bridge descriptors over
  2076. unencrypted connections.
  2077. o Minor features (other):
  2078. - Add hidden services and DNSPorts to the list of things that make
  2079. Tor accept that it has running ports. Change starting Tor with no
  2080. ports from a fatal error to a warning; we might change it back if
  2081. this turns out to confuse anybody. Fixes bug 579.
  2082. Changes in version 0.1.2.19 - 2008-01-17
  2083. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2084. exit policy a little bit more conservative so it's safer to run an
  2085. exit relay on a home system, and fixes a variety of smaller issues.
  2086. o Security fixes:
  2087. - Exit policies now reject connections that are addressed to a
  2088. relay's public (external) IP address too, unless
  2089. ExitPolicyRejectPrivate is turned off. We do this because too
  2090. many relays are running nearby to services that trust them based
  2091. on network address.
  2092. o Major bugfixes:
  2093. - When the clock jumps forward a lot, do not allow the bandwidth
  2094. buckets to become negative. Fixes bug 544.
  2095. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2096. on every successful resolve. Reported by Mike Perry.
  2097. - Purge old entries from the "rephist" database and the hidden
  2098. service descriptor database even when DirPort is zero.
  2099. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2100. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2101. crashing or mis-answering these requests.
  2102. - When we decide to send a 503 response to a request for servers, do
  2103. not then also send the server descriptors: this defeats the whole
  2104. purpose. Fixes bug 539.
  2105. o Minor bugfixes:
  2106. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2107. rebuild our server descriptor.
  2108. - Fix handling of hex nicknames when answering controller requests for
  2109. networkstatus by name, or when deciding whether to warn about
  2110. unknown routers in a config option. (Patch from mwenge.)
  2111. - Fix a couple of hard-to-trigger autoconf problems that could result
  2112. in really weird results on platforms whose sys/types.h files define
  2113. nonstandard integer types.
  2114. - Don't try to create the datadir when running --verify-config or
  2115. --hash-password. Resolves bug 540.
  2116. - If we were having problems getting a particular descriptor from the
  2117. directory caches, and then we learned about a new descriptor for
  2118. that router, we weren't resetting our failure count. Reported
  2119. by lodger.
  2120. - Although we fixed bug 539 (where servers would send HTTP status 503
  2121. responses _and_ send a body too), there are still servers out there
  2122. that haven't upgraded. Therefore, make clients parse such bodies
  2123. when they receive them.
  2124. - Run correctly on systems where rlim_t is larger than unsigned long.
  2125. This includes some 64-bit systems.
  2126. - Run correctly on platforms (like some versions of OS X 10.5) where
  2127. the real limit for number of open files is OPEN_FILES, not rlim_max
  2128. from getrlimit(RLIMIT_NOFILES).
  2129. - Avoid a spurious free on base64 failure.
  2130. - Avoid segfaults on certain complex invocations of
  2131. router_get_by_hexdigest().
  2132. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2133. port set: it could erroneously report an error when none had
  2134. happened.
  2135. Changes in version 0.2.0.15-alpha - 2007-12-25
  2136. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2137. features added in 0.2.0.13-alpha.
  2138. o Major bugfixes:
  2139. - Fix several remotely triggerable asserts based on DirPort requests
  2140. for a v2 or v3 networkstatus object before we were prepared. This
  2141. was particularly bad for 0.2.0.13 and later bridge relays, who
  2142. would never have a v2 networkstatus and would thus always crash
  2143. when used. Bugfixes on 0.2.0.x.
  2144. - Estimate the v3 networkstatus size more accurately, rather than
  2145. estimating it at zero bytes and giving it artificially high priority
  2146. compared to other directory requests. Bugfix on 0.2.0.x.
  2147. o Minor bugfixes:
  2148. - Fix configure.in logic for cross-compilation.
  2149. - When we load a bridge descriptor from the cache, and it was
  2150. previously unreachable, mark it as retriable so we won't just
  2151. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2152. on 0.2.0.13-alpha.
  2153. - The bridge GeoIP stats were counting other relays, for example
  2154. self-reachability and authority-reachability tests.
  2155. o Minor features:
  2156. - Support compilation to target iPhone; patch from cjacker huang.
  2157. To build for iPhone, pass the --enable-iphone option to configure.
  2158. Changes in version 0.2.0.14-alpha - 2007-12-23
  2159. o Major bugfixes:
  2160. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2161. without a datadirectory from a previous Tor install. Reported
  2162. by Zax.
  2163. - Fix a crash when we fetch a descriptor that turns out to be
  2164. unexpected (it used to be in our networkstatus when we started
  2165. fetching it, but it isn't in our current networkstatus), and we
  2166. aren't using bridges. Bugfix on 0.2.0.x.
  2167. - Fix a crash when accessing hidden services: it would work the first
  2168. time you use a given introduction point for your service, but
  2169. on subsequent requests we'd be using garbage memory. Fixed by
  2170. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2171. - Fix a crash when we load a bridge descriptor from disk but we don't
  2172. currently have a Bridge line for it in our torrc. Bugfix on
  2173. 0.2.0.13-alpha.
  2174. o Major features:
  2175. - If bridge authorities set BridgePassword, they will serve a
  2176. snapshot of known bridge routerstatuses from their DirPort to
  2177. anybody who knows that password. Unset by default.
  2178. o Minor bugfixes:
  2179. - Make the unit tests build again.
  2180. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2181. - Make PublishServerDescriptor default to 1, so the default doesn't
  2182. have to change as we invent new directory protocol versions.
  2183. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2184. be included unless sys/time.h is already included. Fixes
  2185. bug 553. Bugfix on 0.2.0.x.
  2186. - If we receive a general-purpose descriptor and then receive an
  2187. identical bridge-purpose descriptor soon after, don't discard
  2188. the next one as a duplicate.
  2189. o Minor features:
  2190. - If BridgeRelay is set to 1, then the default for
  2191. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2192. - If the user sets RelayBandwidthRate but doesn't set
  2193. RelayBandwidthBurst, then make them equal rather than erroring out.
  2194. Changes in version 0.2.0.13-alpha - 2007-12-21
  2195. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2196. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2197. upcoming features.
  2198. o New directory authorities:
  2199. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2200. authority.
  2201. o Major bugfixes:
  2202. - Only update guard status (usable / not usable) once we have
  2203. enough directory information. This was causing us to always pick
  2204. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2205. causing us to discard all our guards on startup if we hadn't been
  2206. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2207. - Purge old entries from the "rephist" database and the hidden
  2208. service descriptor databases even when DirPort is zero. Bugfix
  2209. on 0.1.2.x.
  2210. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2211. after opening a circuit -- even a relayed circuit. Bugfix on
  2212. 0.2.0.3-alpha.
  2213. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2214. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2215. crashing or mis-answering these types of requests.
  2216. - Relays were publishing their server descriptor to v1 and v2
  2217. directory authorities, but they didn't try publishing to v3-only
  2218. authorities. Fix this; and also stop publishing to v1 authorities.
  2219. Bugfix on 0.2.0.x.
  2220. - When we were reading router descriptors from cache, we were ignoring
  2221. the annotations -- so for example we were reading in bridge-purpose
  2222. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2223. - When we decided to send a 503 response to a request for servers, we
  2224. were then also sending the server descriptors: this defeats the
  2225. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2226. o Major features:
  2227. - Bridge relays now behave like clients with respect to time
  2228. intervals for downloading new consensus documents -- otherwise they
  2229. stand out. Bridge users now wait until the end of the interval,
  2230. so their bridge relay will be sure to have a new consensus document.
  2231. - Three new config options (AlternateDirAuthority,
  2232. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2233. user selectively replace the default directory authorities by type,
  2234. rather than the all-or-nothing replacement that DirServer offers.
  2235. - Tor can now be configured to read a GeoIP file from disk in one
  2236. of two formats. This can be used by controllers to map IP addresses
  2237. to countries. Eventually, it may support exit-by-country.
  2238. - When possible, bridge relays remember which countries users
  2239. are coming from, and report aggregate information in their
  2240. extra-info documents, so that the bridge authorities can learn
  2241. where Tor is blocked.
  2242. - Bridge directory authorities now do reachability testing on the
  2243. bridges they know. They provide router status summaries to the
  2244. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2245. to a file periodically.
  2246. - Stop fetching directory info so aggressively if your DirPort is
  2247. on but your ORPort is off; stop fetching v2 dir info entirely.
  2248. You can override these choices with the new FetchDirInfoEarly
  2249. config option.
  2250. o Minor bugfixes:
  2251. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2252. consensus documents when there are too many relays at a single
  2253. IP address. Now clear it in v2 network status documents too, and
  2254. also clear it in routerinfo_t when the relay is no longer listed
  2255. in the relevant networkstatus document.
  2256. - Don't crash if we get an unexpected value for the
  2257. PublishServerDescriptor config option. Reported by Matt Edman;
  2258. bugfix on 0.2.0.9-alpha.
  2259. - Our new v2 hidden service descriptor format allows descriptors
  2260. that have no introduction points. But Tor crashed when we tried
  2261. to build a descriptor with no intro points (and it would have
  2262. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2263. by Karsten Loesing.
  2264. - Fix building with dmalloc 5.5.2 with glibc.
  2265. - Reject uploaded descriptors and extrainfo documents if they're
  2266. huge. Otherwise we'll cache them all over the network and it'll
  2267. clog everything up. Reported by Aljosha Judmayer.
  2268. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2269. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2270. - When the DANGEROUS_VERSION controller status event told us we're
  2271. running an obsolete version, it used the string "OLD" to describe
  2272. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2273. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2274. - If we can't expand our list of entry guards (e.g. because we're
  2275. using bridges or we have StrictEntryNodes set), don't mark relays
  2276. down when they fail a directory request. Otherwise we're too quick
  2277. to mark all our entry points down. Bugfix on 0.1.2.x.
  2278. - Fix handling of hex nicknames when answering controller requests for
  2279. networkstatus by name, or when deciding whether to warn about unknown
  2280. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2281. - Fix a couple of hard-to-trigger autoconf problems that could result
  2282. in really weird results on platforms whose sys/types.h files define
  2283. nonstandard integer types. Bugfix on 0.1.2.x.
  2284. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2285. - Don't crash on name lookup when we have no current consensus. Fixes
  2286. bug 538; bugfix on 0.2.0.x.
  2287. - Only Tors that want to mirror the v2 directory info should
  2288. create the "cached-status" directory in their datadir. (All Tors
  2289. used to create it.) Bugfix on 0.2.0.9-alpha.
  2290. - Directory authorities should only automatically download Extra Info
  2291. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2292. o Minor features:
  2293. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2294. consumers. (We already do this on HUP.)
  2295. - Authorities and caches fetch the v2 networkstatus documents
  2296. less often, now that v3 is encouraged.
  2297. - Add a new config option BridgeRelay that specifies you want to
  2298. be a bridge relay. Right now the only difference is that it makes
  2299. you answer begin_dir requests, and it makes you cache dir info,
  2300. even if your DirPort isn't on.
  2301. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2302. ask about source, timestamp of arrival, purpose, etc. We need
  2303. something like this to help Vidalia not do GeoIP lookups on bridge
  2304. addresses.
  2305. - Allow multiple HashedControlPassword config lines, to support
  2306. multiple controller passwords.
  2307. - Authorities now decide whether they're authoritative for a given
  2308. router based on the router's purpose.
  2309. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2310. authorities to mark certain relays as "bad directories" in the
  2311. networkstatus documents. Also supports the "!baddir" directive in
  2312. the approved-routers file.
  2313. Changes in version 0.2.0.12-alpha - 2007-11-16
  2314. This twelfth development snapshot fixes some more build problems as
  2315. well as a few minor bugs.
  2316. o Compile fixes:
  2317. - Make it build on OpenBSD again. Patch from tup.
  2318. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2319. package-building for Red Hat, OS X, etc.
  2320. o Minor bugfixes (on 0.1.2.x):
  2321. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2322. rebuild our server descriptor.
  2323. o Minor bugfixes (on 0.2.0.x):
  2324. - When we're lacking a consensus, don't try to perform rendezvous
  2325. operations. Reported by Karsten Loesing.
  2326. - Fix a small memory leak whenever we decide against using a
  2327. newly picked entry guard. Reported by Mike Perry.
  2328. - When authorities detected more than two relays running on the same
  2329. IP address, they were clearing all the status flags but forgetting
  2330. to clear the "hsdir" flag. So clients were being told that a
  2331. given relay was the right choice for a v2 hsdir lookup, yet they
  2332. never had its descriptor because it was marked as 'not running'
  2333. in the consensus.
  2334. - If we're trying to fetch a bridge descriptor and there's no way
  2335. the bridge authority could help us (for example, we don't know
  2336. a digest, or there is no bridge authority), don't be so eager to
  2337. fall back to asking the bridge authority.
  2338. - If we're using bridges or have strictentrynodes set, and our
  2339. chosen exit is in the same family as all our bridges/entry guards,
  2340. then be flexible about families.
  2341. o Minor features:
  2342. - When we negotiate a v2 link-layer connection (not yet implemented),
  2343. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2344. negotiated a v1 connection for their next step. Initial code for
  2345. proposal 110.
  2346. Changes in version 0.2.0.11-alpha - 2007-11-12
  2347. This eleventh development snapshot fixes some build problems with
  2348. the previous snapshot. It also includes a more secure-by-default exit
  2349. policy for relays, fixes an enormous memory leak for exit relays, and
  2350. fixes another bug where servers were falling out of the directory list.
  2351. o Security fixes:
  2352. - Exit policies now reject connections that are addressed to a
  2353. relay's public (external) IP address too, unless
  2354. ExitPolicyRejectPrivate is turned off. We do this because too
  2355. many relays are running nearby to services that trust them based
  2356. on network address. Bugfix on 0.1.2.x.
  2357. o Major bugfixes:
  2358. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2359. on every successful resolve. Reported by Mike Perry; bugfix
  2360. on 0.1.2.x.
  2361. - On authorities, never downgrade to old router descriptors simply
  2362. because they're listed in the consensus. This created a catch-22
  2363. where we wouldn't list a new descriptor because there was an
  2364. old one in the consensus, and we couldn't get the new one in the
  2365. consensus because we wouldn't list it. Possible fix for bug 548.
  2366. Also, this might cause bug 543 to appear on authorities; if so,
  2367. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2368. o Packaging fixes on 0.2.0.10-alpha:
  2369. - We were including instructions about what to do with the
  2370. src/config/fallback-consensus file, but we weren't actually
  2371. including it in the tarball. Disable all of that for now.
  2372. o Minor features:
  2373. - Allow people to say PreferTunnelledDirConns rather than
  2374. PreferTunneledDirConns, for those alternate-spellers out there.
  2375. o Minor bugfixes:
  2376. - Don't reevaluate all the information from our consensus document
  2377. just because we've downloaded a v2 networkstatus that we intend
  2378. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2379. Changes in version 0.2.0.10-alpha - 2007-11-10
  2380. This tenth development snapshot adds a third v3 directory authority
  2381. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2382. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2383. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2384. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2385. addresses many more minor issues.
  2386. o New directory authorities:
  2387. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2388. o Major features:
  2389. - Allow tunnelled directory connections to ask for an encrypted
  2390. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2391. connection independently. Now we can make anonymized begin_dir
  2392. connections for (e.g.) more secure hidden service posting and
  2393. fetching.
  2394. - More progress on proposal 114: code from Karsten Loesing to
  2395. implement new hidden service descriptor format.
  2396. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2397. accommodate the growing number of servers that use the default
  2398. and are reaching it.
  2399. - Directory authorities use a new formula for selecting which nodes
  2400. to advertise as Guards: they must be in the top 7/8 in terms of
  2401. how long we have known about them, and above the median of those
  2402. nodes in terms of weighted fractional uptime.
  2403. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2404. it doesn't have enough directory info yet.
  2405. o Major bugfixes:
  2406. - Stop servers from crashing if they set a Family option (or
  2407. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2408. by Fabian Keil.
  2409. - Make bridge users work again -- the move to v3 directories in
  2410. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2411. no longer work for clients.
  2412. - When the clock jumps forward a lot, do not allow the bandwidth
  2413. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2414. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2415. - When the consensus lists a router descriptor that we previously were
  2416. mirroring, but that we considered non-canonical, reload the
  2417. descriptor as canonical. This fixes bug 543 where Tor servers
  2418. would start complaining after a few days that they don't have
  2419. enough directory information to build a circuit.
  2420. - Consider replacing the current consensus when certificates arrive
  2421. that make the pending consensus valid. Previously, we were only
  2422. considering replacement when the new certs _didn't_ help.
  2423. - Fix an assert error on startup if we didn't already have the
  2424. consensus and certs cached in our datadirectory: we were caching
  2425. the consensus in consensus_waiting_for_certs but then free'ing it
  2426. right after.
  2427. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2428. Request) if we need more v3 certs but we've already got pending
  2429. requests for all of them.
  2430. - Correctly back off from failing certificate downloads. Fixes
  2431. bug 546.
  2432. - Authorities don't vote on the Running flag if they have been running
  2433. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2434. started authority would vote that everyone was down.
  2435. o New requirements:
  2436. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2437. it, it had no AES, and it hasn't seen any security patches since
  2438. 2004.
  2439. o Minor features:
  2440. - Clients now hold circuitless TLS connections open for 1.5 times
  2441. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2442. rebuild a new circuit over them within that timeframe. Previously,
  2443. they held them open only for KeepalivePeriod (5 minutes).
  2444. - Use "If-Modified-Since" to avoid retrieving consensus
  2445. networkstatuses that we already have.
  2446. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2447. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2448. we start knowing some directory caches.
  2449. - When we receive a consensus from the future, warn about skew.
  2450. - Improve skew reporting: try to give the user a better log message
  2451. about how skewed they are, and how much this matters.
  2452. - When we have a certificate for an authority, believe that
  2453. certificate's claims about the authority's IP address.
  2454. - New --quiet command-line option to suppress the default console log.
  2455. Good in combination with --hash-password.
  2456. - Authorities send back an X-Descriptor-Not-New header in response to
  2457. an accepted-but-discarded descriptor upload. Partially implements
  2458. fix for bug 535.
  2459. - Make the log message for "tls error. breaking." more useful.
  2460. - Better log messages about certificate downloads, to attempt to
  2461. track down the second incarnation of bug 546.
  2462. o Minor features (bridges):
  2463. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2464. they ask for is a 404 from the bridge authority, they now fall
  2465. back to trying the bridge directly.
  2466. - Bridges now use begin_dir to publish their server descriptor to
  2467. the bridge authority, even when they haven't set TunnelDirConns.
  2468. o Minor features (controller):
  2469. - When reporting clock skew, and we know that the clock is _at least
  2470. as skewed_ as some value, but we don't know the actual value,
  2471. report the value as a "minimum skew."
  2472. o Utilities:
  2473. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2474. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2475. Perry.
  2476. o Minor bugfixes:
  2477. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2478. on 0.2.0.x, suggested by Matt Edman.
  2479. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2480. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2481. reported by tup and ioerror.
  2482. - Better log message on vote from unknown authority.
  2483. - Don't log "Launching 0 request for 0 router" message.
  2484. o Minor bugfixes (memory leaks):
  2485. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2486. on 0.2.0.1-alpha.
  2487. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2488. on 0.2.0.1-alpha. Fixes bug 536.
  2489. - Stop leaking a cached networkstatus on exit. Bugfix on
  2490. 0.2.0.3-alpha.
  2491. - Stop leaking voter information every time we free a consensus.
  2492. Bugfix on 0.2.0.3-alpha.
  2493. - Stop leaking signed data every time we check a voter signature.
  2494. Bugfix on 0.2.0.3-alpha.
  2495. - Stop leaking a signature every time we fail to parse a consensus or
  2496. a vote. Bugfix on 0.2.0.3-alpha.
  2497. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2498. 0.2.0.9-alpha.
  2499. - Stop leaking conn->nickname every time we make a connection to a
  2500. Tor relay without knowing its expected identity digest (e.g. when
  2501. using bridges). Bugfix on 0.2.0.3-alpha.
  2502. - Minor bugfixes (portability):
  2503. - Run correctly on platforms where rlim_t is larger than unsigned
  2504. long, and/or where the real limit for number of open files is
  2505. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2506. particular, these may be needed for OS X 10.5.
  2507. Changes in version 0.1.2.18 - 2007-10-28
  2508. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2509. hidden service introduction that were causing huge delays, and a big
  2510. bug that was causing some servers to disappear from the network status
  2511. lists for a few hours each day.
  2512. o Major bugfixes (crashes):
  2513. - If a connection is shut down abruptly because of something that
  2514. happened inside connection_flushed_some(), do not call
  2515. connection_finished_flushing(). Should fix bug 451:
  2516. "connection_stop_writing: Assertion conn->write_event failed"
  2517. Bugfix on 0.1.2.7-alpha.
  2518. - Fix possible segfaults in functions called from
  2519. rend_process_relay_cell().
  2520. o Major bugfixes (hidden services):
  2521. - Hidden services were choosing introduction points uniquely by
  2522. hexdigest, but when constructing the hidden service descriptor
  2523. they merely wrote the (potentially ambiguous) nickname.
  2524. - Clients now use the v2 intro format for hidden service
  2525. connections: they specify their chosen rendezvous point by identity
  2526. digest rather than by (potentially ambiguous) nickname. These
  2527. changes could speed up hidden service connections dramatically.
  2528. o Major bugfixes (other):
  2529. - Stop publishing a new server descriptor just because we get a
  2530. HUP signal. This led (in a roundabout way) to some servers getting
  2531. dropped from the networkstatus lists for a few hours each day.
  2532. - When looking for a circuit to cannibalize, consider family as well
  2533. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2534. circuit cannibalization).
  2535. - When a router wasn't listed in a new networkstatus, we were leaving
  2536. the flags for that router alone -- meaning it remained Named,
  2537. Running, etc -- even though absence from the networkstatus means
  2538. that it shouldn't be considered to exist at all anymore. Now we
  2539. clear all the flags for routers that fall out of the networkstatus
  2540. consensus. Fixes bug 529.
  2541. o Minor bugfixes:
  2542. - Don't try to access (or alter) the state file when running
  2543. --list-fingerprint or --verify-config or --hash-password. Resolves
  2544. bug 499.
  2545. - When generating information telling us how to extend to a given
  2546. router, do not try to include the nickname if it is
  2547. absent. Resolves bug 467.
  2548. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2549. a way to trigger this remotely.)
  2550. - When sending a status event to the controller telling it that an
  2551. OR address is reachable, set the port correctly. (Previously we
  2552. were reporting the dir port.)
  2553. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2554. command. Bugfix on 0.1.2.17.
  2555. - When loading bandwidth history, do not believe any information in
  2556. the future. Fixes bug 434.
  2557. - When loading entry guard information, do not believe any information
  2558. in the future.
  2559. - When we have our clock set far in the future and generate an
  2560. onion key, then re-set our clock to be correct, we should not stop
  2561. the onion key from getting rotated.
  2562. - On some platforms, accept() can return a broken address. Detect
  2563. this more quietly, and deal accordingly. Fixes bug 483.
  2564. - It's not actually an error to find a non-pending entry in the DNS
  2565. cache when canceling a pending resolve. Don't log unless stuff
  2566. is fishy. Resolves bug 463.
  2567. - Don't reset trusted dir server list when we set a configuration
  2568. option. Patch from Robert Hogan.
  2569. - Don't try to create the datadir when running --verify-config or
  2570. --hash-password. Resolves bug 540.
  2571. Changes in version 0.2.0.9-alpha - 2007-10-24
  2572. This ninth development snapshot switches clients to the new v3 directory
  2573. system; allows servers to be listed in the network status even when they
  2574. have the same nickname as a registered server; and fixes many other
  2575. bugs including a big one that was causing some servers to disappear
  2576. from the network status lists for a few hours each day.
  2577. o Major features (directory system):
  2578. - Clients now download v3 consensus networkstatus documents instead
  2579. of v2 networkstatus documents. Clients and caches now base their
  2580. opinions about routers on these consensus documents. Clients only
  2581. download router descriptors listed in the consensus.
  2582. - Authorities now list servers who have the same nickname as
  2583. a different named server, but list them with a new flag,
  2584. "Unnamed". Now we can list servers that happen to pick the same
  2585. nickname as a server that registered two years ago and then
  2586. disappeared. Partially implements proposal 122.
  2587. - If the consensus lists a router as "Unnamed", the name is assigned
  2588. to a different router: do not identify the router by that name.
  2589. Partially implements proposal 122.
  2590. - Authorities can now come to a consensus on which method to use to
  2591. compute the consensus. This gives us forward compatibility.
  2592. o Major bugfixes:
  2593. - Stop publishing a new server descriptor just because we HUP or
  2594. when we find our DirPort to be reachable but won't actually publish
  2595. it. New descriptors without any real changes are dropped by the
  2596. authorities, and can screw up our "publish every 18 hours" schedule.
  2597. Bugfix on 0.1.2.x.
  2598. - When a router wasn't listed in a new networkstatus, we were leaving
  2599. the flags for that router alone -- meaning it remained Named,
  2600. Running, etc -- even though absence from the networkstatus means
  2601. that it shouldn't be considered to exist at all anymore. Now we
  2602. clear all the flags for routers that fall out of the networkstatus
  2603. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2604. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2605. extrainfo documents and then discard them immediately for not
  2606. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2607. o Minor features (v3 directory protocol):
  2608. - Allow tor-gencert to generate a new certificate without replacing
  2609. the signing key.
  2610. - Allow certificates to include an address.
  2611. - When we change our directory-cache settings, reschedule all voting
  2612. and download operations.
  2613. - Reattempt certificate downloads immediately on failure, as long as
  2614. we haven't failed a threshold number of times yet.
  2615. - Delay retrying consensus downloads while we're downloading
  2616. certificates to verify the one we just got. Also, count getting a
  2617. consensus that we already have (or one that isn't valid) as a failure,
  2618. and count failing to get the certificates after 20 minutes as a
  2619. failure.
  2620. - Build circuits and download descriptors even if our consensus is a
  2621. little expired. (This feature will go away once authorities are
  2622. more reliable.)
  2623. o Minor features (router descriptor cache):
  2624. - If we find a cached-routers file that's been sitting around for more
  2625. than 28 days unmodified, then most likely it's a leftover from
  2626. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2627. routers anyway.
  2628. - When we (as a cache) download a descriptor because it was listed
  2629. in a consensus, remember when the consensus was supposed to expire,
  2630. and don't expire the descriptor until then.
  2631. o Minor features (performance):
  2632. - Call routerlist_remove_old_routers() much less often. This should
  2633. speed startup, especially on directory caches.
  2634. - Don't try to launch new descriptor downloads quite so often when we
  2635. already have enough directory information to build circuits.
  2636. - Base64 decoding was actually showing up on our profile when parsing
  2637. the initial descriptor file; switch to an in-process all-at-once
  2638. implementation that's about 3.5x times faster than calling out to
  2639. OpenSSL.
  2640. o Minor features (compilation):
  2641. - Detect non-ASCII platforms (if any still exist) and refuse to
  2642. build there: some of our code assumes that 'A' is 65 and so on.
  2643. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2644. - Make the "next period" votes into "current period" votes immediately
  2645. after publishing the consensus; avoid a heisenbug that made them
  2646. stick around indefinitely.
  2647. - When we discard a vote as a duplicate, do not report this as
  2648. an error.
  2649. - Treat missing v3 keys or certificates as an error when running as a
  2650. v3 directory authority.
  2651. - When we're configured to be a v3 authority, but we're only listed
  2652. as a non-v3 authority in our DirServer line for ourself, correct
  2653. the listing.
  2654. - If an authority doesn't have a qualified hostname, just put
  2655. its address in the vote. This fixes the problem where we referred to
  2656. "moria on moria:9031."
  2657. - Distinguish between detached signatures for the wrong period, and
  2658. detached signatures for a divergent vote.
  2659. - Fix a small memory leak when computing a consensus.
  2660. - When there's no concensus, we were forming a vote every 30
  2661. minutes, but writing the "valid-after" line in our vote based
  2662. on our configured V3AuthVotingInterval: so unless the intervals
  2663. matched up, we immediately rejected our own vote because it didn't
  2664. start at the voting interval that caused us to construct a vote.
  2665. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2666. - Delete unverified-consensus when the real consensus is set.
  2667. - Consider retrying a consensus networkstatus fetch immediately
  2668. after one fails: don't wait 60 seconds to notice.
  2669. - When fetching a consensus as a cache, wait until a newer consensus
  2670. should exist before trying to replace the current one.
  2671. - Use a more forgiving schedule for retrying failed consensus
  2672. downloads than for other types.
  2673. o Minor bugfixes (other directory issues):
  2674. - Correct the implementation of "download votes by digest." Bugfix on
  2675. 0.2.0.8-alpha.
  2676. - Authorities no longer send back "400 you're unreachable please fix
  2677. it" errors to Tor servers that aren't online all the time. We're
  2678. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2679. o Minor bugfixes (controller):
  2680. - Don't reset trusted dir server list when we set a configuration
  2681. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2682. - Respond to INT and TERM SIGNAL commands before we execute the
  2683. signal, in case the signal shuts us down. We had a patch in
  2684. 0.1.2.1-alpha that tried to do this by queueing the response on
  2685. the connection's buffer before shutting down, but that really
  2686. isn't the same thing at all. Bug located by Matt Edman.
  2687. o Minor bugfixes (misc):
  2688. - Correctly check for bad options to the "PublishServerDescriptor"
  2689. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2690. - Stop leaking memory on failing case of base32_decode, and make
  2691. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2692. - Don't try to download extrainfo documents when we're trying to
  2693. fetch enough directory info to build a circuit: having enough
  2694. info should get priority. Bugfix on 0.2.0.x.
  2695. - Don't complain that "your server has not managed to confirm that its
  2696. ports are reachable" if we haven't been able to build any circuits
  2697. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2698. on 0.1.2.x.
  2699. - Detect the reason for failing to mmap a descriptor file we just
  2700. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2701. on 0.1.2.x.
  2702. o Code simplifications and refactoring:
  2703. - Remove support for the old bw_accounting file: we've been storing
  2704. bandwidth accounting information in the state file since
  2705. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2706. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2707. downgrade to 0.1.1.x or earlier.
  2708. - New convenience code to locate a file within the DataDirectory.
  2709. - Move non-authority functionality out of dirvote.c.
  2710. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2711. so that they all take the same named flags.
  2712. o Utilities
  2713. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2714. Unix users an easy way to script their Tor process (e.g. by
  2715. adjusting bandwidth based on the time of the day).
  2716. Changes in version 0.2.0.8-alpha - 2007-10-12
  2717. This eighth development snapshot fixes a crash bug that's been bothering
  2718. us since February 2007, lets bridge authorities store a list of bridge
  2719. descriptors they've seen, gets v3 directory voting closer to working,
  2720. starts caching v3 directory consensus documents on directory mirrors,
  2721. and fixes a variety of smaller issues including some minor memory leaks.
  2722. o Major features (router descriptor cache):
  2723. - Store routers in a file called cached-descriptors instead of in
  2724. cached-routers. Initialize cached-descriptors from cached-routers
  2725. if the old format is around. The new format allows us to store
  2726. annotations along with descriptors.
  2727. - Use annotations to record the time we received each descriptor, its
  2728. source, and its purpose.
  2729. - Disable the SETROUTERPURPOSE controller command: it is now
  2730. obsolete.
  2731. - Controllers should now specify cache=no or cache=yes when using
  2732. the +POSTDESCRIPTOR command.
  2733. - Bridge authorities now write bridge descriptors to disk, meaning
  2734. we can export them to other programs and begin distributing them
  2735. to blocked users.
  2736. o Major features (directory authorities):
  2737. - When a v3 authority is missing votes or signatures, it now tries
  2738. to fetch them.
  2739. - Directory authorities track weighted fractional uptime as well as
  2740. weighted mean-time-between failures. WFU is suitable for deciding
  2741. whether a node is "usually up", while MTBF is suitable for deciding
  2742. whether a node is "likely to stay up." We need both, because
  2743. "usually up" is a good requirement for guards, while "likely to
  2744. stay up" is a good requirement for long-lived connections.
  2745. o Major features (v3 directory system):
  2746. - Caches now download v3 network status documents as needed,
  2747. and download the descriptors listed in them.
  2748. - All hosts now attempt to download and keep fresh v3 authority
  2749. certificates, and re-attempt after failures.
  2750. - More internal-consistency checks for vote parsing.
  2751. o Major bugfixes (crashes):
  2752. - If a connection is shut down abruptly because of something that
  2753. happened inside connection_flushed_some(), do not call
  2754. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2755. 0.1.2.7-alpha.
  2756. o Major bugfixes (performance):
  2757. - Fix really bad O(n^2) performance when parsing a long list of
  2758. routers: Instead of searching the entire list for an "extra-info "
  2759. string which usually wasn't there, once for every routerinfo
  2760. we read, just scan lines forward until we find one we like.
  2761. Bugfix on 0.2.0.1.
  2762. - When we add data to a write buffer in response to the data on that
  2763. write buffer getting low because of a flush, do not consider the
  2764. newly added data as a candidate for immediate flushing, but rather
  2765. make it wait until the next round of writing. Otherwise, we flush
  2766. and refill recursively, and a single greedy TLS connection can
  2767. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2768. o Minor features (v3 authority system):
  2769. - Add more ways for tools to download the votes that lead to the
  2770. current consensus.
  2771. - Send a 503 when low on bandwidth and a vote, consensus, or
  2772. certificate is requested.
  2773. - If-modified-since is now implemented properly for all kinds of
  2774. certificate requests.
  2775. o Minor bugfixes (network statuses):
  2776. - Tweak the implementation of proposal 109 slightly: allow at most
  2777. two Tor servers on the same IP address, except if it's the location
  2778. of a directory authority, in which case allow five. Bugfix on
  2779. 0.2.0.3-alpha.
  2780. o Minor bugfixes (controller):
  2781. - When sending a status event to the controller telling it that an
  2782. OR address is reachable, set the port correctly. (Previously we
  2783. were reporting the dir port.) Bugfix on 0.1.2.x.
  2784. o Minor bugfixes (v3 directory system):
  2785. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2786. 0.2.0.7-alpha.
  2787. - Only change the reply to a vote to "OK" if it's not already
  2788. set. This gets rid of annoying "400 OK" log messages, which may
  2789. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2790. - When we get a valid consensus, recompute the voting schedule.
  2791. - Base the valid-after time of a vote on the consensus voting
  2792. schedule, not on our preferred schedule.
  2793. - Make the return values and messages from signature uploads and
  2794. downloads more sensible.
  2795. - Fix a memory leak when serving votes and consensus documents, and
  2796. another when serving certificates.
  2797. o Minor bugfixes (performance):
  2798. - Use a slightly simpler string hashing algorithm (copying Python's
  2799. instead of Java's) and optimize our digest hashing algorithm to take
  2800. advantage of 64-bit platforms and to remove some possibly-costly
  2801. voodoo.
  2802. - Fix a minor memory leak whenever we parse guards from our state
  2803. file. Bugfix on 0.2.0.7-alpha.
  2804. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2805. 0.2.0.7-alpha.
  2806. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2807. command. Bugfix on 0.2.0.5-alpha.
  2808. o Minor bugfixes (portability):
  2809. - On some platforms, accept() can return a broken address. Detect
  2810. this more quietly, and deal accordingly. Fixes bug 483.
  2811. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2812. Bugfix in 0.2.0.7-alpha.
  2813. o Minor bugfixes (usability):
  2814. - Treat some 403 responses from directory servers as INFO rather than
  2815. WARN-severity events.
  2816. - It's not actually an error to find a non-pending entry in the DNS
  2817. cache when canceling a pending resolve. Don't log unless stuff is
  2818. fishy. Resolves bug 463.
  2819. o Minor bugfixes (anonymity):
  2820. - Never report that we've used more bandwidth than we're willing to
  2821. relay: it leaks how much non-relay traffic we're using. Resolves
  2822. bug 516.
  2823. - When looking for a circuit to cannibalize, consider family as well
  2824. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2825. circuit cannibalization).
  2826. o Code simplifications and refactoring:
  2827. - Make a bunch of functions static. Remove some dead code.
  2828. - Pull out about a third of the really big routerlist.c; put it in a
  2829. new module, networkstatus.c.
  2830. - Merge the extra fields in local_routerstatus_t back into
  2831. routerstatus_t: we used to need one routerstatus_t for each
  2832. authority's opinion, plus a local_routerstatus_t for the locally
  2833. computed consensus opinion. To save space, we put the locally
  2834. modified fields into local_routerstatus_t, and only the common
  2835. stuff into routerstatus_t. But once v3 directories are in use,
  2836. clients and caches will no longer need to hold authority opinions;
  2837. thus, the rationale for keeping the types separate is now gone.
  2838. - Make the code used to reschedule and reattempt downloads more
  2839. uniform.
  2840. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2841. dirserver_mode().
  2842. - Remove the code to generate the oldest (v1) directory format.
  2843. The code has been disabled since 0.2.0.5-alpha.
  2844. Changes in version 0.2.0.7-alpha - 2007-09-21
  2845. This seventh development snapshot makes bridges work again, makes bridge
  2846. authorities work for the first time, fixes two huge performance flaws
  2847. in hidden services, and fixes a variety of minor issues.
  2848. o New directory authorities:
  2849. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2850. doc/spec/dir-spec.txt for details on the new directory design.
  2851. o Major bugfixes (crashes):
  2852. - Fix possible segfaults in functions called from
  2853. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2854. o Major bugfixes (bridges):
  2855. - Fix a bug that made servers send a "404 Not found" in response to
  2856. attempts to fetch their server descriptor. This caused Tor servers
  2857. to take many minutes to establish reachability for their DirPort,
  2858. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2859. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2860. users configure that and specify a bridge with an identity
  2861. fingerprint, now they will lookup the bridge descriptor at the
  2862. default bridge authority via a one-hop tunnel, but once circuits
  2863. are established they will switch to a three-hop tunnel for later
  2864. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2865. o Major bugfixes (hidden services):
  2866. - Hidden services were choosing introduction points uniquely by
  2867. hexdigest, but when constructing the hidden service descriptor
  2868. they merely wrote the (potentially ambiguous) nickname.
  2869. - Clients now use the v2 intro format for hidden service
  2870. connections: they specify their chosen rendezvous point by identity
  2871. digest rather than by (potentially ambiguous) nickname. Both
  2872. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2873. connections dramatically. Thanks to Karsten Loesing.
  2874. o Minor features (security):
  2875. - As a client, do not believe any server that tells us that an
  2876. address maps to an internal address space.
  2877. - Make it possible to enable HashedControlPassword and
  2878. CookieAuthentication at the same time.
  2879. o Minor features (guard nodes):
  2880. - Tag every guard node in our state file with the version that
  2881. we believe added it, or with our own version if we add it. This way,
  2882. if a user temporarily runs an old version of Tor and then switches
  2883. back to a new one, she doesn't automatically lose her guards.
  2884. o Minor features (speed):
  2885. - When implementing AES counter mode, update only the portions of the
  2886. counter buffer that need to change, and don't keep separate
  2887. network-order and host-order counters when they are the same (i.e.,
  2888. on big-endian hosts.)
  2889. o Minor features (controller):
  2890. - Accept LF instead of CRLF on controller, since some software has a
  2891. hard time generating real Internet newlines.
  2892. - Add GETINFO values for the server status events
  2893. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2894. Robert Hogan.
  2895. o Removed features:
  2896. - Routers no longer include bandwidth-history lines in their
  2897. descriptors; this information is already available in extra-info
  2898. documents, and including it in router descriptors took up 60%
  2899. (!) of compressed router descriptor downloads. Completes
  2900. implementation of proposal 104.
  2901. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2902. and TorControl.py, as they use the old v0 controller protocol,
  2903. and are obsoleted by TorFlow anyway.
  2904. - Drop support for v1 rendezvous descriptors, since we never used
  2905. them anyway, and the code has probably rotted by now. Based on
  2906. patch from Karsten Loesing.
  2907. - On OSX, stop warning the user that kqueue support in libevent is
  2908. "experimental", since it seems to have worked fine for ages.
  2909. o Minor bugfixes:
  2910. - When generating information telling us how to extend to a given
  2911. router, do not try to include the nickname if it is absent. Fixes
  2912. bug 467. Bugfix on 0.2.0.3-alpha.
  2913. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2914. in expand_filename(). Bugfix on 0.1.2.x.
  2915. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2916. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2917. - Don't try to access (or alter) the state file when running
  2918. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2919. bug 499.) Bugfix on 0.1.2.x.
  2920. - Servers used to decline to publish their DirPort if their
  2921. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2922. were below a threshold. Now they only look at BandwidthRate and
  2923. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2924. - Remove an optimization in the AES counter-mode code that assumed
  2925. that the counter never exceeded 2^68. When the counter can be set
  2926. arbitrarily as an IV (as it is by Karsten's new hidden services
  2927. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2928. - Resume listing "AUTHORITY" flag for authorities in network status.
  2929. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2930. o Code simplifications and refactoring:
  2931. - Revamp file-writing logic so we don't need to have the entire
  2932. contents of a file in memory at once before we write to disk. Tor,
  2933. meet stdio.
  2934. - Turn "descriptor store" into a full-fledged type.
  2935. - Move all NT services code into a separate source file.
  2936. - Unify all code that computes medians, percentile elements, etc.
  2937. - Get rid of a needless malloc when parsing address policies.
  2938. Changes in version 0.1.2.17 - 2007-08-30
  2939. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2940. X bundles. Vidalia 0.0.14 makes authentication required for the
  2941. ControlPort in the default configuration, which addresses important
  2942. security risks. Everybody who uses Vidalia (or another controller)
  2943. should upgrade.
  2944. In addition, this Tor update fixes major load balancing problems with
  2945. path selection, which should speed things up a lot once many people
  2946. have upgraded.
  2947. o Major bugfixes (security):
  2948. - We removed support for the old (v0) control protocol. It has been
  2949. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2950. become more of a headache than it's worth.
  2951. o Major bugfixes (load balancing):
  2952. - When choosing nodes for non-guard positions, weight guards
  2953. proportionally less, since they already have enough load. Patch
  2954. from Mike Perry.
  2955. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2956. will allow fast Tor servers to get more attention.
  2957. - When we're upgrading from an old Tor version, forget our current
  2958. guards and pick new ones according to the new weightings. These
  2959. three load balancing patches could raise effective network capacity
  2960. by a factor of four. Thanks to Mike Perry for measurements.
  2961. o Major bugfixes (stream expiration):
  2962. - Expire not-yet-successful application streams in all cases if
  2963. they've been around longer than SocksTimeout. Right now there are
  2964. some cases where the stream will live forever, demanding a new
  2965. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2966. o Minor features (controller):
  2967. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2968. is valid before any authentication has been received. It tells
  2969. a controller what kind of authentication is expected, and what
  2970. protocol is spoken. Implements proposal 119.
  2971. o Minor bugfixes (performance):
  2972. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2973. greatly speeding up loading cached-routers from disk on startup.
  2974. - Disable sentinel-based debugging for buffer code: we squashed all
  2975. the bugs that this was supposed to detect a long time ago, and now
  2976. its only effect is to change our buffer sizes from nice powers of
  2977. two (which platform mallocs tend to like) to values slightly over
  2978. powers of two (which make some platform mallocs sad).
  2979. o Minor bugfixes (misc):
  2980. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2981. use the correct formula to weight exit nodes when choosing paths.
  2982. Based on patch from Mike Perry.
  2983. - Choose perfectly fairly among routers when choosing by bandwidth and
  2984. weighting by fraction of bandwidth provided by exits. Previously, we
  2985. would choose with only approximate fairness, and correct ourselves
  2986. if we ran off the end of the list.
  2987. - If we require CookieAuthentication but we fail to write the
  2988. cookie file, we would warn but not exit, and end up in a state
  2989. where no controller could authenticate. Now we exit.
  2990. - If we require CookieAuthentication, stop generating a new cookie
  2991. every time we change any piece of our config.
  2992. - Refuse to start with certain directory authority keys, and
  2993. encourage people using them to stop.
  2994. - Terminate multi-line control events properly. Original patch
  2995. from tup.
  2996. - Fix a minor memory leak when we fail to find enough suitable
  2997. servers to choose a circuit.
  2998. - Stop leaking part of the descriptor when we run into a particularly
  2999. unparseable piece of it.
  3000. Changes in version 0.2.0.6-alpha - 2007-08-26
  3001. This sixth development snapshot features a new Vidalia version in the
  3002. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3003. the ControlPort in the default configuration, which addresses important
  3004. security risks.
  3005. In addition, this snapshot fixes major load balancing problems
  3006. with path selection, which should speed things up a lot once many
  3007. people have upgraded. The directory authorities also use a new
  3008. mean-time-between-failure approach to tracking which servers are stable,
  3009. rather than just looking at the most recent uptime.
  3010. o New directory authorities:
  3011. - Set up Tonga as the default bridge directory authority.
  3012. o Major features:
  3013. - Directory authorities now track servers by weighted
  3014. mean-times-between-failures. When we have 4 or more days of data,
  3015. use measured MTBF rather than declared uptime to decide whether
  3016. to call a router Stable. Implements proposal 108.
  3017. o Major bugfixes (load balancing):
  3018. - When choosing nodes for non-guard positions, weight guards
  3019. proportionally less, since they already have enough load. Patch
  3020. from Mike Perry.
  3021. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3022. will allow fast Tor servers to get more attention.
  3023. - When we're upgrading from an old Tor version, forget our current
  3024. guards and pick new ones according to the new weightings. These
  3025. three load balancing patches could raise effective network capacity
  3026. by a factor of four. Thanks to Mike Perry for measurements.
  3027. o Major bugfixes (descriptor parsing):
  3028. - Handle unexpected whitespace better in malformed descriptors. Bug
  3029. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3030. o Minor features:
  3031. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3032. GETINFO for Torstat to use until it can switch to using extrainfos.
  3033. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3034. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3035. from localhost.
  3036. o Minor bugfixes:
  3037. - Do not intermix bridge routers with controller-added
  3038. routers. (Bugfix on 0.2.0.x)
  3039. - Do not fail with an assert when accept() returns an unexpected
  3040. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3041. on 0.2.0.x)
  3042. - Let directory authorities startup even when they can't generate
  3043. a descriptor immediately, e.g. because they don't know their
  3044. address.
  3045. - Stop putting the authentication cookie in a file called "0"
  3046. in your working directory if you don't specify anything for the
  3047. new CookieAuthFile option. Reported by Matt Edman.
  3048. - Make it possible to read the PROTOCOLINFO response in a way that
  3049. conforms to our control-spec. Reported by Matt Edman.
  3050. - Fix a minor memory leak when we fail to find enough suitable
  3051. servers to choose a circuit. Bugfix on 0.1.2.x.
  3052. - Stop leaking part of the descriptor when we run into a particularly
  3053. unparseable piece of it. Bugfix on 0.1.2.x.
  3054. - Unmap the extrainfo cache file on exit.
  3055. Changes in version 0.2.0.5-alpha - 2007-08-19
  3056. This fifth development snapshot fixes compilation on Windows again;
  3057. fixes an obnoxious client-side bug that slowed things down and put
  3058. extra load on the network; gets us closer to using the v3 directory
  3059. voting scheme; makes it easier for Tor controllers to use cookie-based
  3060. authentication; and fixes a variety of other bugs.
  3061. o Removed features:
  3062. - Version 1 directories are no longer generated in full. Instead,
  3063. authorities generate and serve "stub" v1 directories that list
  3064. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3065. working, but (for security reasons) nobody should be running those
  3066. versions anyway.
  3067. o Major bugfixes (compilation, 0.2.0.x):
  3068. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3069. - Try to fix MSVC compilation: build correctly on platforms that do
  3070. not define s6_addr16 or s6_addr32.
  3071. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3072. Zhou.
  3073. o Major bugfixes (stream expiration):
  3074. - Expire not-yet-successful application streams in all cases if
  3075. they've been around longer than SocksTimeout. Right now there are
  3076. some cases where the stream will live forever, demanding a new
  3077. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3078. reported by lodger.
  3079. o Minor features (directory servers):
  3080. - When somebody requests a list of statuses or servers, and we have
  3081. none of those, return a 404 rather than an empty 200.
  3082. o Minor features (directory voting):
  3083. - Store v3 consensus status consensuses on disk, and reload them
  3084. on startup.
  3085. o Minor features (security):
  3086. - Warn about unsafe ControlPort configurations.
  3087. - Refuse to start with certain directory authority keys, and
  3088. encourage people using them to stop.
  3089. o Minor features (controller):
  3090. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3091. is valid before any authentication has been received. It tells
  3092. a controller what kind of authentication is expected, and what
  3093. protocol is spoken. Implements proposal 119.
  3094. - New config option CookieAuthFile to choose a new location for the
  3095. cookie authentication file, and config option
  3096. CookieAuthFileGroupReadable to make it group-readable.
  3097. o Minor features (unit testing):
  3098. - Add command-line arguments to unit-test executable so that we can
  3099. invoke any chosen test from the command line rather than having
  3100. to run the whole test suite at once; and so that we can turn on
  3101. logging for the unit tests.
  3102. o Minor bugfixes (on 0.1.2.x):
  3103. - If we require CookieAuthentication but we fail to write the
  3104. cookie file, we would warn but not exit, and end up in a state
  3105. where no controller could authenticate. Now we exit.
  3106. - If we require CookieAuthentication, stop generating a new cookie
  3107. every time we change any piece of our config.
  3108. - When loading bandwidth history, do not believe any information in
  3109. the future. Fixes bug 434.
  3110. - When loading entry guard information, do not believe any information
  3111. in the future.
  3112. - When we have our clock set far in the future and generate an
  3113. onion key, then re-set our clock to be correct, we should not stop
  3114. the onion key from getting rotated.
  3115. - Clean up torrc sample config file.
  3116. - Do not automatically run configure from autogen.sh. This
  3117. non-standard behavior tended to annoy people who have built other
  3118. programs.
  3119. o Minor bugfixes (on 0.2.0.x):
  3120. - Fix a bug with AutomapHostsOnResolve that would always cause
  3121. the second request to fail. Bug reported by Kate. Bugfix on
  3122. 0.2.0.3-alpha.
  3123. - Fix a bug in ADDRMAP controller replies that would sometimes
  3124. try to print a NULL. Patch from tup.
  3125. - Read v3 directory authority keys from the right location.
  3126. - Numerous bugfixes to directory voting code.
  3127. Changes in version 0.1.2.16 - 2007-08-01
  3128. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3129. remote attacker in certain situations to rewrite the user's torrc
  3130. configuration file. This can completely compromise anonymity of users
  3131. in most configurations, including those running the Vidalia bundles,
  3132. TorK, etc. Or worse.
  3133. o Major security fixes:
  3134. - Close immediately after missing authentication on control port;
  3135. do not allow multiple authentication attempts.
  3136. Changes in version 0.2.0.4-alpha - 2007-08-01
  3137. This fourth development snapshot fixes a critical security vulnerability
  3138. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3139. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3140. o Major security fixes:
  3141. - Close immediately after missing authentication on control port;
  3142. do not allow multiple authentication attempts.
  3143. o Major bugfixes (compilation):
  3144. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3145. defined there.
  3146. o Minor features (performance):
  3147. - Be even more aggressive about releasing RAM from small
  3148. empty buffers. Thanks to our free-list code, this shouldn't be too
  3149. performance-intensive.
  3150. - Disable sentinel-based debugging for buffer code: we squashed all
  3151. the bugs that this was supposed to detect a long time ago, and
  3152. now its only effect is to change our buffer sizes from nice
  3153. powers of two (which platform mallocs tend to like) to values
  3154. slightly over powers of two (which make some platform mallocs sad).
  3155. - Log malloc statistics from mallinfo() on platforms where it
  3156. exists.
  3157. Changes in version 0.2.0.3-alpha - 2007-07-29
  3158. This third development snapshot introduces new experimental
  3159. blocking-resistance features and a preliminary version of the v3
  3160. directory voting design, and includes many other smaller features
  3161. and bugfixes.
  3162. o Major features:
  3163. - The first pieces of our "bridge" design for blocking-resistance
  3164. are implemented. People can run bridge directory authorities;
  3165. people can run bridges; and people can configure their Tor clients
  3166. with a set of bridges to use as the first hop into the Tor network.
  3167. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3168. details.
  3169. - Create listener connections before we setuid to the configured
  3170. User and Group. Now non-Windows users can choose port values
  3171. under 1024, start Tor as root, and have Tor bind those ports
  3172. before it changes to another UID. (Windows users could already
  3173. pick these ports.)
  3174. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3175. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3176. on "vserver" accounts. (Patch from coderman.)
  3177. - Be even more aggressive about separating local traffic from relayed
  3178. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3179. o Major features (experimental):
  3180. - First cut of code for "v3 dir voting": directory authorities will
  3181. vote on a common network status document rather than each publishing
  3182. their own opinion. This code needs more testing and more corner-case
  3183. handling before it's ready for use.
  3184. o Security fixes:
  3185. - Directory authorities now call routers Fast if their bandwidth is
  3186. at least 100KB/s, and consider their bandwidth adequate to be a
  3187. Guard if it is at least 250KB/s, no matter the medians. This fix
  3188. complements proposal 107. [Bugfix on 0.1.2.x]
  3189. - Directory authorities now never mark more than 3 servers per IP as
  3190. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3191. Damon McCoy.)
  3192. - Minor change to organizationName and commonName generation
  3193. procedures in TLS certificates during Tor handshakes, to invalidate
  3194. some earlier censorware approaches. This is not a long-term
  3195. solution, but applying it will give us a bit of time to look into
  3196. the epidemiology of countermeasures as they spread.
  3197. o Major bugfixes (directory):
  3198. - Rewrite directory tokenization code to never run off the end of
  3199. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3200. o Minor features (controller):
  3201. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3202. match requests to applications. (Patch from Robert Hogan.)
  3203. - Report address and port correctly on connections to DNSPort. (Patch
  3204. from Robert Hogan.)
  3205. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3206. from Robert Hogan.)
  3207. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3208. Tor has downloaded sufficient directory information. (Patch
  3209. from Tup.)
  3210. - You can now use the ControlSocket option to tell Tor to listen for
  3211. controller connections on Unix domain sockets on systems that
  3212. support them. (Patch from Peter Palfrader.)
  3213. - STREAM NEW events are generated for DNSPort requests and for
  3214. tunneled directory connections. (Patch from Robert Hogan.)
  3215. - New "GETINFO address-mappings/*" command to get address mappings
  3216. with expiry information. "addr-mappings/*" is now deprecated.
  3217. (Patch from Tup.)
  3218. o Minor features (misc):
  3219. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3220. from croup.)
  3221. - The tor-gencert tool for v3 directory authorities now creates all
  3222. files as readable to the file creator only, and write-protects
  3223. the authority identity key.
  3224. - When dumping memory usage, list bytes used in buffer memory
  3225. free-lists.
  3226. - When running with dmalloc, dump more stats on hup and on exit.
  3227. - Directory authorities now fail quickly and (relatively) harmlessly
  3228. if they generate a network status document that is somehow
  3229. malformed.
  3230. o Traffic load balancing improvements:
  3231. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3232. use the correct formula to weight exit nodes when choosing paths.
  3233. (Based on patch from Mike Perry.)
  3234. - Choose perfectly fairly among routers when choosing by bandwidth and
  3235. weighting by fraction of bandwidth provided by exits. Previously, we
  3236. would choose with only approximate fairness, and correct ourselves
  3237. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3238. o Performance improvements:
  3239. - Be more aggressive with freeing buffer RAM or putting it on the
  3240. memory free lists.
  3241. - Use Critical Sections rather than Mutexes for synchronizing threads
  3242. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3243. between processes.
  3244. o Deprecated and removed features:
  3245. - RedirectExits is now deprecated.
  3246. - Stop allowing address masks that do not correspond to bit prefixes.
  3247. We have warned about these for a really long time; now it's time
  3248. to reject them. (Patch from croup.)
  3249. o Minor bugfixes (directory):
  3250. - Fix another crash bug related to extra-info caching. (Bug found by
  3251. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3252. - Directories no longer return a "304 not modified" when they don't
  3253. have the networkstatus the client asked for. Also fix a memory
  3254. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3255. - We had accidentally labelled 0.1.2.x directory servers as not
  3256. suitable for begin_dir requests, and had labelled no directory
  3257. servers as suitable for uploading extra-info documents. [Bugfix
  3258. on 0.2.0.1-alpha]
  3259. o Minor bugfixes (dns):
  3260. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3261. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3262. - Add DNSPort connections to the global connection list, so that we
  3263. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3264. on 0.2.0.2-alpha]
  3265. - Fix a dangling reference that could lead to a crash when DNSPort is
  3266. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3267. 0.2.0.2-alpha]
  3268. o Minor bugfixes (controller):
  3269. - Provide DNS expiry times in GMT, not in local time. For backward
  3270. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3271. field. "GETINFO address-mappings" always does the right thing.
  3272. - Use CRLF line endings properly in NS events.
  3273. - Terminate multi-line control events properly. (Original patch
  3274. from tup.) [Bugfix on 0.1.2.x-alpha]
  3275. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3276. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3277. Changes in version 0.1.2.15 - 2007-07-17
  3278. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3279. problems, fixes compilation on BSD, and fixes a variety of other
  3280. bugs. Everybody should upgrade.
  3281. o Major bugfixes (compilation):
  3282. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3283. o Major bugfixes (crashes):
  3284. - Try even harder not to dereference the first character after
  3285. an mmap(). Reported by lodger.
  3286. - Fix a crash bug in directory authorities when we re-number the
  3287. routerlist while inserting a new router.
  3288. - When the cached-routers file is an even multiple of the page size,
  3289. don't run off the end and crash. (Fixes bug 455; based on idea
  3290. from croup.)
  3291. - Fix eventdns.c behavior on Solaris: It is critical to include
  3292. orconfig.h _before_ sys/types.h, so that we can get the expected
  3293. definition of _FILE_OFFSET_BITS.
  3294. o Major bugfixes (security):
  3295. - Fix a possible buffer overrun when using BSD natd support. Bug
  3296. found by croup.
  3297. - When sending destroy cells from a circuit's origin, don't include
  3298. the reason for tearing down the circuit. The spec says we didn't,
  3299. and now we actually don't. Reported by lodger.
  3300. - Keep streamids from different exits on a circuit separate. This
  3301. bug may have allowed other routers on a given circuit to inject
  3302. cells into streams. Reported by lodger; fixes bug 446.
  3303. - If there's a never-before-connected-to guard node in our list,
  3304. never choose any guards past it. This way we don't expand our
  3305. guard list unless we need to.
  3306. o Minor bugfixes (guard nodes):
  3307. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3308. don't get overused as guards.
  3309. o Minor bugfixes (directory):
  3310. - Correctly count the number of authorities that recommend each
  3311. version. Previously, we were under-counting by 1.
  3312. - Fix a potential crash bug when we load many server descriptors at
  3313. once and some of them make others of them obsolete. Fixes bug 458.
  3314. o Minor bugfixes (hidden services):
  3315. - Stop tearing down the whole circuit when the user asks for a
  3316. connection to a port that the hidden service didn't configure.
  3317. Resolves bug 444.
  3318. o Minor bugfixes (misc):
  3319. - On Windows, we were preventing other processes from reading
  3320. cached-routers while Tor was running. Reported by janbar.
  3321. - Fix a possible (but very unlikely) bug in picking routers by
  3322. bandwidth. Add a log message to confirm that it is in fact
  3323. unlikely. Patch from lodger.
  3324. - Backport a couple of memory leak fixes.
  3325. - Backport miscellaneous cosmetic bugfixes.
  3326. Changes in version 0.2.0.2-alpha - 2007-06-02
  3327. o Major bugfixes on 0.2.0.1-alpha:
  3328. - Fix an assertion failure related to servers without extra-info digests.
  3329. Resolves bugs 441 and 442.
  3330. o Minor features (directory):
  3331. - Support "If-Modified-Since" when answering HTTP requests for
  3332. directories, running-routers documents, and network-status documents.
  3333. (There's no need to support it for router descriptors, since those
  3334. are downloaded by descriptor digest.)
  3335. o Minor build issues:
  3336. - Clear up some MIPSPro compiler warnings.
  3337. - When building from a tarball on a machine that happens to have SVK
  3338. installed, report the micro-revision as whatever version existed
  3339. in the tarball, not as "x".
  3340. Changes in version 0.2.0.1-alpha - 2007-06-01
  3341. This early development snapshot provides new features for people running
  3342. Tor as both a client and a server (check out the new RelayBandwidth
  3343. config options); lets Tor run as a DNS proxy; and generally moves us
  3344. forward on a lot of fronts.
  3345. o Major features, server usability:
  3346. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3347. a separate set of token buckets for relayed traffic. Right now
  3348. relayed traffic is defined as answers to directory requests, and
  3349. OR connections that don't have any local circuits on them.
  3350. o Major features, client usability:
  3351. - A client-side DNS proxy feature to replace the need for
  3352. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3353. for DNS requests on port 9999, use the Tor network to resolve them
  3354. anonymously, and send the reply back like a regular DNS server.
  3355. The code still only implements a subset of DNS.
  3356. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3357. we have no cached directory info. This means Tor clients can now
  3358. do all of their connections protected by TLS.
  3359. o Major features, performance and efficiency:
  3360. - Directory authorities accept and serve "extra info" documents for
  3361. routers. These documents contain fields from router descriptors
  3362. that aren't usually needed, and that use a lot of excess
  3363. bandwidth. Once these fields are removed from router descriptors,
  3364. the bandwidth savings should be about 60%. [Partially implements
  3365. proposal 104.]
  3366. - Servers upload extra-info documents to any authority that accepts
  3367. them. Authorities (and caches that have been configured to download
  3368. extra-info documents) download them as needed. [Partially implements
  3369. proposal 104.]
  3370. - Change the way that Tor buffers data that it is waiting to write.
  3371. Instead of queueing data cells in an enormous ring buffer for each
  3372. client->OR or OR->OR connection, we now queue cells on a separate
  3373. queue for each circuit. This lets us use less slack memory, and
  3374. will eventually let us be smarter about prioritizing different kinds
  3375. of traffic.
  3376. - Use memory pools to allocate cells with better speed and memory
  3377. efficiency, especially on platforms where malloc() is inefficient.
  3378. - Stop reading on edge connections when their corresponding circuit
  3379. buffers are full; start again as the circuits empty out.
  3380. o Major features, other:
  3381. - Add an HSAuthorityRecordStats option that hidden service authorities
  3382. can use to track statistics of overall hidden service usage without
  3383. logging information that would be very useful to an attacker.
  3384. - Start work implementing multi-level keys for directory authorities:
  3385. Add a standalone tool to generate key certificates. (Proposal 103.)
  3386. o Security fixes:
  3387. - Directory authorities now call routers Stable if they have an
  3388. uptime of at least 30 days, even if that's not the median uptime
  3389. in the network. Implements proposal 107, suggested by Kevin Bauer
  3390. and Damon McCoy.
  3391. o Minor fixes (resource management):
  3392. - Count the number of open sockets separately from the number
  3393. of active connection_t objects. This will let us avoid underusing
  3394. our allocated connection limit.
  3395. - We no longer use socket pairs to link an edge connection to an
  3396. anonymous directory connection or a DirPort test connection.
  3397. Instead, we track the link internally and transfer the data
  3398. in-process. This saves two sockets per "linked" connection (at the
  3399. client and at the server), and avoids the nasty Windows socketpair()
  3400. workaround.
  3401. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3402. for every single inactive connection_t. Free items from the
  3403. 4k/16k-buffer free lists when they haven't been used for a while.
  3404. o Minor features (build):
  3405. - Make autoconf search for libevent, openssl, and zlib consistently.
  3406. - Update deprecated macros in configure.in.
  3407. - When warning about missing headers, tell the user to let us
  3408. know if the compile succeeds anyway, so we can downgrade the
  3409. warning.
  3410. - Include the current subversion revision as part of the version
  3411. string: either fetch it directly if we're in an SVN checkout, do
  3412. some magic to guess it if we're in an SVK checkout, or use
  3413. the last-detected version if we're building from a .tar.gz.
  3414. Use this version consistently in log messages.
  3415. o Minor features (logging):
  3416. - Always prepend "Bug: " to any log message about a bug.
  3417. - Put a platform string (e.g. "Linux i686") in the startup log
  3418. message, so when people paste just their logs, we know if it's
  3419. OpenBSD or Windows or what.
  3420. - When logging memory usage, break down memory used in buffers by
  3421. buffer type.
  3422. o Minor features (directory system):
  3423. - New config option V2AuthoritativeDirectory that all directory
  3424. authorities should set. This will let future authorities choose
  3425. not to serve V2 directory information.
  3426. - Directory authorities allow multiple router descriptors and/or extra
  3427. info documents to be uploaded in a single go. This will make
  3428. implementing proposal 104 simpler.
  3429. o Minor features (controller):
  3430. - Add a new config option __DisablePredictedCircuits designed for
  3431. use by the controller, when we don't want Tor to build any circuits
  3432. preemptively.
  3433. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3434. so we can exit from the middle of the circuit.
  3435. - Implement "getinfo status/circuit-established".
  3436. - Implement "getinfo status/version/..." so a controller can tell
  3437. whether the current version is recommended, and whether any versions
  3438. are good, and how many authorities agree. (Patch from shibz.)
  3439. o Minor features (hidden services):
  3440. - Allow multiple HiddenServicePort directives with the same virtual
  3441. port; when they occur, the user is sent round-robin to one
  3442. of the target ports chosen at random. Partially fixes bug 393 by
  3443. adding limited ad-hoc round-robining.
  3444. o Minor features (other):
  3445. - More unit tests.
  3446. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3447. resolve request for hosts matching a given pattern causes Tor to
  3448. generate an internal virtual address mapping for that host. This
  3449. allows DNSPort to work sensibly with hidden service users. By
  3450. default, .exit and .onion addresses are remapped; the list of
  3451. patterns can be reconfigured with AutomapHostsSuffixes.
  3452. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3453. address. Thanks to the AutomapHostsOnResolve option, this is no
  3454. longer a completely silly thing to do.
  3455. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3456. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3457. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3458. minus 1 byte: the actual maximum declared bandwidth.
  3459. o Removed features:
  3460. - Removed support for the old binary "version 0" controller protocol.
  3461. This has been deprecated since 0.1.1, and warnings have been issued
  3462. since 0.1.2. When we encounter a v0 control message, we now send
  3463. back an error and close the connection.
  3464. - Remove the old "dns worker" server DNS code: it hasn't been default
  3465. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3466. eventdns code.
  3467. o Minor bugfixes (portability):
  3468. - Even though Windows is equally happy with / and \ as path separators,
  3469. try to use \ consistently on Windows and / consistently on Unix: it
  3470. makes the log messages nicer.
  3471. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3472. - Read resolv.conf files correctly on platforms where read() returns
  3473. partial results on small file reads.
  3474. o Minor bugfixes (directory):
  3475. - Correctly enforce that elements of directory objects do not appear
  3476. more often than they are allowed to appear.
  3477. - When we are reporting the DirServer line we just parsed, we were
  3478. logging the second stanza of the key fingerprint, not the first.
  3479. o Minor bugfixes (logging):
  3480. - When we hit an EOF on a log (probably because we're shutting down),
  3481. don't try to remove the log from the list: just mark it as
  3482. unusable. (Bulletproofs against bug 222.)
  3483. o Minor bugfixes (other):
  3484. - In the exitlist script, only consider the most recently published
  3485. server descriptor for each server. Also, when the user requests
  3486. a list of servers that _reject_ connections to a given address,
  3487. explicitly exclude the IPs that also have servers that accept
  3488. connections to that address. (Resolves bug 405.)
  3489. - Stop allowing hibernating servers to be "stable" or "fast".
  3490. - On Windows, we were preventing other processes from reading
  3491. cached-routers while Tor was running. (Reported by janbar)
  3492. - Make the NodeFamilies config option work. (Reported by
  3493. lodger -- it has never actually worked, even though we added it
  3494. in Oct 2004.)
  3495. - Check return values from pthread_mutex functions.
  3496. - Don't save non-general-purpose router descriptors to the disk cache,
  3497. because we have no way of remembering what their purpose was when
  3498. we restart.
  3499. - Add even more asserts to hunt down bug 417.
  3500. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3501. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3502. Add a log message to confirm that it is in fact unlikely.
  3503. o Minor bugfixes (controller):
  3504. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3505. server, so we match what the control spec claims we do. Reported
  3506. by daejees.
  3507. - Fix a typo in an error message when extendcircuit fails that
  3508. caused us to not follow the \r\n-based delimiter protocol. Reported
  3509. by daejees.
  3510. o Code simplifications and refactoring:
  3511. - Stop passing around circuit_t and crypt_path_t pointers that are
  3512. implicit in other procedure arguments.
  3513. - Drop the old code to choke directory connections when the
  3514. corresponding OR connections got full: thanks to the cell queue
  3515. feature, OR conns don't get full any more.
  3516. - Make dns_resolve() handle attaching connections to circuits
  3517. properly, so the caller doesn't have to.
  3518. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3519. - Keep the connection array as a dynamic smartlist_t, rather than as
  3520. a fixed-sized array. This is important, as the number of connections
  3521. is becoming increasingly decoupled from the number of sockets.
  3522. Changes in version 0.1.2.14 - 2007-05-25
  3523. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3524. change especially affects those who serve or use hidden services),
  3525. and fixes several other crash- and security-related bugs.
  3526. o Directory authority changes:
  3527. - Two directory authorities (moria1 and moria2) just moved to new
  3528. IP addresses. This change will particularly affect those who serve
  3529. or use hidden services.
  3530. o Major bugfixes (crashes):
  3531. - If a directory server runs out of space in the connection table
  3532. as it's processing a begin_dir request, it will free the exit stream
  3533. but leave it attached to the circuit, leading to unpredictable
  3534. behavior. (Reported by seeess, fixes bug 425.)
  3535. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3536. to corrupt memory under some really unlikely scenarios.
  3537. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3538. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3539. by lodger.)
  3540. o Major bugfixes (security):
  3541. - When choosing an entry guard for a circuit, avoid using guards
  3542. that are in the same family as the chosen exit -- not just guards
  3543. that are exactly the chosen exit. (Reported by lodger.)
  3544. o Major bugfixes (resource management):
  3545. - If a directory authority is down, skip it when deciding where to get
  3546. networkstatus objects or descriptors. Otherwise we keep asking
  3547. every 10 seconds forever. Fixes bug 384.
  3548. - Count it as a failure if we fetch a valid network-status but we
  3549. don't want to keep it. Otherwise we'll keep fetching it and keep
  3550. not wanting to keep it. Fixes part of bug 422.
  3551. - If all of our dirservers have given us bad or no networkstatuses
  3552. lately, then stop hammering them once per minute even when we
  3553. think they're failed. Fixes another part of bug 422.
  3554. o Minor bugfixes:
  3555. - Actually set the purpose correctly for descriptors inserted with
  3556. purpose=controller.
  3557. - When we have k non-v2 authorities in our DirServer config,
  3558. we ignored the last k authorities in the list when updating our
  3559. network-statuses.
  3560. - Correctly back-off from requesting router descriptors that we are
  3561. having a hard time downloading.
  3562. - Read resolv.conf files correctly on platforms where read() returns
  3563. partial results on small file reads.
  3564. - Don't rebuild the entire router store every time we get 32K of
  3565. routers: rebuild it when the journal gets very large, or when
  3566. the gaps in the store get very large.
  3567. o Minor features:
  3568. - When routers publish SVN revisions in their router descriptors,
  3569. authorities now include those versions correctly in networkstatus
  3570. documents.
  3571. - Warn when using a version of libevent before 1.3b to run a server on
  3572. OSX or BSD: these versions interact badly with userspace threads.
  3573. Changes in version 0.1.2.13 - 2007-04-24
  3574. This release features some major anonymity fixes, such as safer path
  3575. selection; better client performance; faster bootstrapping, better
  3576. address detection, and better DNS support for servers; write limiting as
  3577. well as read limiting to make servers easier to run; and a huge pile of
  3578. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3579. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3580. of the Freenode IRC network, remembering his patience and vision for
  3581. free speech on the Internet.
  3582. o Minor fixes:
  3583. - Fix a memory leak when we ask for "all" networkstatuses and we
  3584. get one we don't recognize.
  3585. - Add more asserts to hunt down bug 417.
  3586. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3587. Changes in version 0.1.2.12-rc - 2007-03-16
  3588. o Major bugfixes:
  3589. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3590. directory information requested inside Tor connections (i.e. via
  3591. begin_dir cells). It only triggered when the same connection was
  3592. serving other data at the same time. Reported by seeess.
  3593. o Minor bugfixes:
  3594. - When creating a circuit via the controller, send a 'launched'
  3595. event when we're done, so we follow the spec better.
  3596. Changes in version 0.1.2.11-rc - 2007-03-15
  3597. o Minor bugfixes (controller), reported by daejees:
  3598. - Correct the control spec to match how the code actually responds
  3599. to 'getinfo addr-mappings/*'.
  3600. - The control spec described a GUARDS event, but the code
  3601. implemented a GUARD event. Standardize on GUARD, but let people
  3602. ask for GUARDS too.
  3603. Changes in version 0.1.2.10-rc - 2007-03-07
  3604. o Major bugfixes (Windows):
  3605. - Do not load the NT services library functions (which may not exist)
  3606. just to detect if we're a service trying to shut down. Now we run
  3607. on Win98 and friends again.
  3608. o Minor bugfixes (other):
  3609. - Clarify a couple of log messages.
  3610. - Fix a misleading socks5 error number.
  3611. Changes in version 0.1.2.9-rc - 2007-03-02
  3612. o Major bugfixes (Windows):
  3613. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3614. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3615. int configuration values: the high-order 32 bits would get
  3616. truncated. In particular, we were being bitten by the default
  3617. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3618. and maybe also bug 397.)
  3619. o Minor bugfixes (performance):
  3620. - Use OpenSSL's AES implementation on platforms where it's faster.
  3621. This could save us as much as 10% CPU usage.
  3622. o Minor bugfixes (server):
  3623. - Do not rotate onion key immediately after setting it for the first
  3624. time.
  3625. o Minor bugfixes (directory authorities):
  3626. - Stop calling servers that have been hibernating for a long time
  3627. "stable". Also, stop letting hibernating or obsolete servers affect
  3628. uptime and bandwidth cutoffs.
  3629. - Stop listing hibernating servers in the v1 directory.
  3630. o Minor bugfixes (hidden services):
  3631. - Upload hidden service descriptors slightly less often, to reduce
  3632. load on authorities.
  3633. o Minor bugfixes (other):
  3634. - Fix an assert that could trigger if a controller quickly set then
  3635. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3636. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3637. to INT32_MAX.
  3638. - Fix a potential race condition in the rpm installer. Found by
  3639. Stefan Nordhausen.
  3640. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3641. of 2 as indicating that the server is completely bad; it sometimes
  3642. means that the server is just bad for the request in question. (may fix
  3643. the last of bug 326.)
  3644. - Disable encrypted directory connections when we don't have a server
  3645. descriptor for the destination. We'll get this working again in
  3646. the 0.2.0 branch.
  3647. Changes in version 0.1.2.8-beta - 2007-02-26
  3648. o Major bugfixes (crashes):
  3649. - Stop crashing when the controller asks us to resetconf more than
  3650. one config option at once. (Vidalia 0.0.11 does this.)
  3651. - Fix a crash that happened on Win98 when we're given command-line
  3652. arguments: don't try to load NT service functions from advapi32.dll
  3653. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3654. resolves bug 389.)
  3655. - Fix a longstanding obscure crash bug that could occur when
  3656. we run out of DNS worker processes. (Resolves bug 390.)
  3657. o Major bugfixes (hidden services):
  3658. - Correctly detect whether hidden service descriptor downloads are
  3659. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3660. o Major bugfixes (accounting):
  3661. - When we start during an accounting interval before it's time to wake
  3662. up, remember to wake up at the correct time. (May fix bug 342.)
  3663. o Minor bugfixes (controller):
  3664. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3665. clear the corresponding on_circuit variable, and remember later
  3666. that we don't need to send a redundant CLOSED event. (Resolves part
  3667. 3 of bug 367.)
  3668. - Report events where a resolve succeeded or where we got a socks
  3669. protocol error correctly, rather than calling both of them
  3670. "INTERNAL".
  3671. - Change reported stream target addresses to IP consistently when
  3672. we finally get the IP from an exit node.
  3673. - Send log messages to the controller even if they happen to be very
  3674. long.
  3675. o Minor bugfixes (other):
  3676. - Display correct results when reporting which versions are
  3677. recommended, and how recommended they are. (Resolves bug 383.)
  3678. - Improve our estimates for directory bandwidth to be less random:
  3679. guess that an unrecognized directory will have the average bandwidth
  3680. from all known directories, not that it will have the average
  3681. bandwidth from those directories earlier than it on the list.
  3682. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3683. and hup, stop triggering an assert based on an empty onion_key.
  3684. - On platforms with no working mmap() equivalent, don't warn the
  3685. user when cached-routers doesn't exist.
  3686. - Warn the user when mmap() [or its equivalent] fails for some reason
  3687. other than file-not-found.
  3688. - Don't warn the user when cached-routers.new doesn't exist: that's
  3689. perfectly fine when starting up for the first time.
  3690. - When EntryNodes are configured, rebuild the guard list to contain,
  3691. in order: the EntryNodes that were guards before; the rest of the
  3692. EntryNodes; the nodes that were guards before.
  3693. - Mask out all signals in sub-threads; only the libevent signal
  3694. handler should be processing them. This should prevent some crashes
  3695. on some machines using pthreads. (Patch from coderman.)
  3696. - Fix switched arguments on memset in the implementation of
  3697. tor_munmap() for systems with no mmap() call.
  3698. - When Tor receives a router descriptor that it asked for, but
  3699. no longer wants (because it has received fresh networkstatuses
  3700. in the meantime), do not warn the user. Cache the descriptor if
  3701. we're a cache; drop it if we aren't.
  3702. - Make earlier entry guards _really_ get retried when the network
  3703. comes back online.
  3704. - On a malformed DNS reply, always give an error to the corresponding
  3705. DNS request.
  3706. - Build with recent libevents on platforms that do not define the
  3707. nonstandard types "u_int8_t" and friends.
  3708. o Minor features (controller):
  3709. - Warn the user when an application uses the obsolete binary v0
  3710. control protocol. We're planning to remove support for it during
  3711. the next development series, so it's good to give people some
  3712. advance warning.
  3713. - Add STREAM_BW events to report per-entry-stream bandwidth
  3714. use. (Patch from Robert Hogan.)
  3715. - Rate-limit SIGNEWNYM signals in response to controllers that
  3716. impolitely generate them for every single stream. (Patch from
  3717. mwenge; closes bug 394.)
  3718. - Make REMAP stream events have a SOURCE (cache or exit), and
  3719. make them generated in every case where we get a successful
  3720. connected or resolved cell.
  3721. o Minor bugfixes (performance):
  3722. - Call router_have_min_dir_info half as often. (This is showing up in
  3723. some profiles, but not others.)
  3724. - When using GCC, make log_debug never get called at all, and its
  3725. arguments never get evaluated, when no debug logs are configured.
  3726. (This is showing up in some profiles, but not others.)
  3727. o Minor features:
  3728. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3729. obsolete.
  3730. - Implement proposal 106: Stop requiring clients to have well-formed
  3731. certificates; stop checking nicknames in certificates. (Clients
  3732. have certificates so that they can look like Tor servers, but in
  3733. the future we might want to allow them to look like regular TLS
  3734. clients instead. Nicknames in certificates serve no purpose other
  3735. than making our protocol easier to recognize on the wire.)
  3736. - Revise messages on handshake failure again to be even more clear about
  3737. which are incoming connections and which are outgoing.
  3738. - Discard any v1 directory info that's over 1 month old (for
  3739. directories) or over 1 week old (for running-routers lists).
  3740. - Do not warn when individual nodes in the configuration's EntryNodes,
  3741. ExitNodes, etc are down: warn only when all possible nodes
  3742. are down. (Fixes bug 348.)
  3743. - Always remove expired routers and networkstatus docs before checking
  3744. whether we have enough information to build circuits. (Fixes
  3745. bug 373.)
  3746. - Put a lower-bound on MaxAdvertisedBandwidth.
  3747. Changes in version 0.1.2.7-alpha - 2007-02-06
  3748. o Major bugfixes (rate limiting):
  3749. - Servers decline directory requests much more aggressively when
  3750. they're low on bandwidth. Otherwise they end up queueing more and
  3751. more directory responses, which can't be good for latency.
  3752. - But never refuse directory requests from local addresses.
  3753. - Fix a memory leak when sending a 503 response for a networkstatus
  3754. request.
  3755. - Be willing to read or write on local connections (e.g. controller
  3756. connections) even when the global rate limiting buckets are empty.
  3757. - If our system clock jumps back in time, don't publish a negative
  3758. uptime in the descriptor. Also, don't let the global rate limiting
  3759. buckets go absurdly negative.
  3760. - Flush local controller connection buffers periodically as we're
  3761. writing to them, so we avoid queueing 4+ megabytes of data before
  3762. trying to flush.
  3763. o Major bugfixes (NT services):
  3764. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3765. command-line flag so that admins can override the default by saying
  3766. "tor --service install --user "SomeUser"". This will not affect
  3767. existing installed services. Also, warn the user that the service
  3768. will look for its configuration file in the service user's
  3769. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3770. directory' trick any more, since we may not have read access to that
  3771. directory.)
  3772. o Major bugfixes (other):
  3773. - Previously, we would cache up to 16 old networkstatus documents
  3774. indefinitely, if they came from nontrusted authorities. Now we
  3775. discard them if they are more than 10 days old.
  3776. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3777. Del Vecchio).
  3778. - Detect and reject malformed DNS responses containing circular
  3779. pointer loops.
  3780. - If exits are rare enough that we're not marking exits as guards,
  3781. ignore exit bandwidth when we're deciding the required bandwidth
  3782. to become a guard.
  3783. - When we're handling a directory connection tunneled over Tor,
  3784. don't fill up internal memory buffers with all the data we want
  3785. to tunnel; instead, only add it if the OR connection that will
  3786. eventually receive it has some room for it. (This can lead to
  3787. slowdowns in tunneled dir connections; a better solution will have
  3788. to wait for 0.2.0.)
  3789. o Minor bugfixes (dns):
  3790. - Add some defensive programming to eventdns.c in an attempt to catch
  3791. possible memory-stomping bugs.
  3792. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3793. an incorrect number of bytes. (Previously, we would ignore the
  3794. extra bytes.)
  3795. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3796. in the correct order, and doesn't crash.
  3797. - Free memory held in recently-completed DNS lookup attempts on exit.
  3798. This was not a memory leak, but may have been hiding memory leaks.
  3799. - Handle TTL values correctly on reverse DNS lookups.
  3800. - Treat failure to parse resolv.conf as an error.
  3801. o Minor bugfixes (other):
  3802. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3803. - When computing clock skew from directory HTTP headers, consider what
  3804. time it was when we finished asking for the directory, not what
  3805. time it is now.
  3806. - Expire socks connections if they spend too long waiting for the
  3807. handshake to finish. Previously we would let them sit around for
  3808. days, if the connecting application didn't close them either.
  3809. - And if the socks handshake hasn't started, don't send a
  3810. "DNS resolve socks failed" handshake reply; just close it.
  3811. - Stop using C functions that OpenBSD's linker doesn't like.
  3812. - Don't launch requests for descriptors unless we have networkstatuses
  3813. from at least half of the authorities. This delays the first
  3814. download slightly under pathological circumstances, but can prevent
  3815. us from downloading a bunch of descriptors we don't need.
  3816. - Do not log IPs with TLS failures for incoming TLS
  3817. connections. (Fixes bug 382.)
  3818. - If the user asks to use invalid exit nodes, be willing to use
  3819. unstable ones.
  3820. - Stop using the reserved ac_cv namespace in our configure script.
  3821. - Call stat() slightly less often; use fstat() when possible.
  3822. - Refactor the way we handle pending circuits when an OR connection
  3823. completes or fails, in an attempt to fix a rare crash bug.
  3824. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3825. if it's a parseable public IP address; and stop adding extra quotes
  3826. to the resulting address.
  3827. o Major features:
  3828. - Weight directory requests by advertised bandwidth. Now we can
  3829. let servers enable write limiting but still allow most clients to
  3830. succeed at their directory requests. (We still ignore weights when
  3831. choosing a directory authority; I hope this is a feature.)
  3832. o Minor features:
  3833. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3834. new ChangeLog file now includes the summaries for all development
  3835. versions too.
  3836. - Check for addresses with invalid characters at the exit as well
  3837. as at the client, and warn less verbosely when they fail. You can
  3838. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3839. - Adapt a patch from goodell to let the contrib/exitlist script
  3840. take arguments rather than require direct editing.
  3841. - Inform the server operator when we decide not to advertise a
  3842. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3843. was confusing Zax, so now we're hopefully more helpful.
  3844. - Bring us one step closer to being able to establish an encrypted
  3845. directory tunnel without knowing a descriptor first. Still not
  3846. ready yet. As part of the change, now assume we can use a
  3847. create_fast cell if we don't know anything about a router.
  3848. - Allow exit nodes to use nameservers running on ports other than 53.
  3849. - Servers now cache reverse DNS replies.
  3850. - Add an --ignore-missing-torrc command-line option so that we can
  3851. get the "use sensible defaults if the configuration file doesn't
  3852. exist" behavior even when specifying a torrc location on the command
  3853. line.
  3854. o Minor features (controller):
  3855. - Track reasons for OR connection failure; make these reasons
  3856. available via the controller interface. (Patch from Mike Perry.)
  3857. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3858. can learn when clients are sending malformed hostnames to Tor.
  3859. - Clean up documentation for controller status events.
  3860. - Add a REMAP status to stream events to note that a stream's
  3861. address has changed because of a cached address or a MapAddress
  3862. directive.
  3863. Changes in version 0.1.2.6-alpha - 2007-01-09
  3864. o Major bugfixes:
  3865. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3866. connection handles more than 4 gigs in either direction, we crash.
  3867. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3868. advertised exit node, somebody might try to exit from us when
  3869. we're bootstrapping and before we've built our descriptor yet.
  3870. Refuse the connection rather than crashing.
  3871. o Minor bugfixes:
  3872. - Warn if we (as a server) find that we've resolved an address that we
  3873. weren't planning to resolve.
  3874. - Warn that using select() on any libevent version before 1.1 will be
  3875. unnecessarily slow (even for select()).
  3876. - Flush ERR-level controller status events just like we currently
  3877. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3878. the controller from learning about current events.
  3879. o Minor features (more controller status events):
  3880. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3881. learn when our address changes.
  3882. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3883. can learn when directories reject our descriptor.
  3884. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3885. can learn when a client application is speaking a non-socks protocol
  3886. to our SocksPort.
  3887. - Implement DANGEROUS_SOCKS client status event so controllers
  3888. can learn when a client application is leaking DNS addresses.
  3889. - Implement BUG general status event so controllers can learn when
  3890. Tor is unhappy about its internal invariants.
  3891. - Implement CLOCK_SKEW general status event so controllers can learn
  3892. when Tor thinks the system clock is set incorrectly.
  3893. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3894. server status events so controllers can learn when their descriptors
  3895. are accepted by a directory.
  3896. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3897. server status events so controllers can learn about Tor's progress in
  3898. deciding whether it's reachable from the outside.
  3899. - Implement BAD_LIBEVENT general status event so controllers can learn
  3900. when we have a version/method combination in libevent that needs to
  3901. be changed.
  3902. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3903. and DNS_USELESS server status events so controllers can learn
  3904. about changes to DNS server status.
  3905. o Minor features (directory):
  3906. - Authorities no longer recommend exits as guards if this would shift
  3907. too much load to the exit nodes.
  3908. Changes in version 0.1.2.5-alpha - 2007-01-06
  3909. o Major features:
  3910. - Enable write limiting as well as read limiting. Now we sacrifice
  3911. capacity if we're pushing out lots of directory traffic, rather
  3912. than overrunning the user's intended bandwidth limits.
  3913. - Include TLS overhead when counting bandwidth usage; previously, we
  3914. would count only the bytes sent over TLS, but not the bytes used
  3915. to send them.
  3916. - Support running the Tor service with a torrc not in the same
  3917. directory as tor.exe and default to using the torrc located in
  3918. the %appdata%\Tor\ of the user who installed the service. Patch
  3919. from Matt Edman.
  3920. - Servers now check for the case when common DNS requests are going to
  3921. wildcarded addresses (i.e. all getting the same answer), and change
  3922. their exit policy to reject *:* if it's happening.
  3923. - Implement BEGIN_DIR cells, so we can connect to the directory
  3924. server via TLS to do encrypted directory requests rather than
  3925. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3926. config options if you like.
  3927. o Minor features (config and docs):
  3928. - Start using the state file to store bandwidth accounting data:
  3929. the bw_accounting file is now obsolete. We'll keep generating it
  3930. for a while for people who are still using 0.1.2.4-alpha.
  3931. - Try to batch changes to the state file so that we do as few
  3932. disk writes as possible while still storing important things in
  3933. a timely fashion.
  3934. - The state file and the bw_accounting file get saved less often when
  3935. the AvoidDiskWrites config option is set.
  3936. - Make PIDFile work on Windows (untested).
  3937. - Add internal descriptions for a bunch of configuration options:
  3938. accessible via controller interface and in comments in saved
  3939. options files.
  3940. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3941. NNTP by default, so this seems like a sensible addition.
  3942. - Clients now reject hostnames with invalid characters. This should
  3943. avoid some inadvertent info leaks. Add an option
  3944. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3945. is running a private network with hosts called @, !, and #.
  3946. - Add a maintainer script to tell us which options are missing
  3947. documentation: "make check-docs".
  3948. - Add a new address-spec.txt document to describe our special-case
  3949. addresses: .exit, .onion, and .noconnnect.
  3950. o Minor features (DNS):
  3951. - Ongoing work on eventdns infrastructure: now it has dns server
  3952. and ipv6 support. One day Tor will make use of it.
  3953. - Add client-side caching for reverse DNS lookups.
  3954. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3955. - When we change nameservers or IP addresses, reset and re-launch
  3956. our tests for DNS hijacking.
  3957. o Minor features (directory):
  3958. - Authorities now specify server versions in networkstatus. This adds
  3959. about 2% to the size of compressed networkstatus docs, and allows
  3960. clients to tell which servers support BEGIN_DIR and which don't.
  3961. The implementation is forward-compatible with a proposed future
  3962. protocol version scheme not tied to Tor versions.
  3963. - DirServer configuration lines now have an orport= option so
  3964. clients can open encrypted tunnels to the authorities without
  3965. having downloaded their descriptors yet. Enabled for moria1,
  3966. moria2, tor26, and lefkada now in the default configuration.
  3967. - Directory servers are more willing to send a 503 "busy" if they
  3968. are near their write limit, especially for v1 directory requests.
  3969. Now they can use their limited bandwidth for actual Tor traffic.
  3970. - Clients track responses with status 503 from dirservers. After a
  3971. dirserver has given us a 503, we try not to use it until an hour has
  3972. gone by, or until we have no dirservers that haven't given us a 503.
  3973. - When we get a 503 from a directory, and we're not a server, we don't
  3974. count the failure against the total number of failures allowed
  3975. for the thing we're trying to download.
  3976. - Report X-Your-Address-Is correctly from tunneled directory
  3977. connections; don't report X-Your-Address-Is when it's an internal
  3978. address; and never believe reported remote addresses when they're
  3979. internal.
  3980. - Protect against an unlikely DoS attack on directory servers.
  3981. - Add a BadDirectory flag to network status docs so that authorities
  3982. can (eventually) tell clients about caches they believe to be
  3983. broken.
  3984. o Minor features (controller):
  3985. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  3986. - Reimplement GETINFO so that info/names stays in sync with the
  3987. actual keys.
  3988. - Implement "GETINFO fingerprint".
  3989. - Implement "SETEVENTS GUARD" so controllers can get updates on
  3990. entry guard status as it changes.
  3991. o Minor features (clean up obsolete pieces):
  3992. - Remove some options that have been deprecated since at least
  3993. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  3994. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  3995. to set log options.
  3996. - We no longer look for identity and onion keys in "identity.key" and
  3997. "onion.key" -- these were replaced by secret_id_key and
  3998. secret_onion_key in 0.0.8pre1.
  3999. - We no longer require unrecognized directory entries to be
  4000. preceded by "opt".
  4001. o Major bugfixes (security):
  4002. - Stop sending the HttpProxyAuthenticator string to directory
  4003. servers when directory connections are tunnelled through Tor.
  4004. - Clients no longer store bandwidth history in the state file.
  4005. - Do not log introduction points for hidden services if SafeLogging
  4006. is set.
  4007. - When generating bandwidth history, round down to the nearest
  4008. 1k. When storing accounting data, round up to the nearest 1k.
  4009. - When we're running as a server, remember when we last rotated onion
  4010. keys, so that we will rotate keys once they're a week old even if
  4011. we never stay up for a week ourselves.
  4012. o Major bugfixes (other):
  4013. - Fix a longstanding bug in eventdns that prevented the count of
  4014. timed-out resolves from ever being reset. This bug caused us to
  4015. give up on a nameserver the third time it timed out, and try it
  4016. 10 seconds later... and to give up on it every time it timed out
  4017. after that.
  4018. - Take out the '5 second' timeout from the connection retry
  4019. schedule. Now the first connect attempt will wait a full 10
  4020. seconds before switching to a new circuit. Perhaps this will help
  4021. a lot. Based on observations from Mike Perry.
  4022. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4023. would prevent the cached-routers file from ever loading. Reported
  4024. by John Kimble.
  4025. o Minor bugfixes:
  4026. - Fix an assert failure when a directory authority sets
  4027. AuthDirRejectUnlisted and then receives a descriptor from an
  4028. unlisted router. Reported by seeess.
  4029. - Avoid a double-free when parsing malformed DirServer lines.
  4030. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4031. Fabian Keil.
  4032. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4033. to resolve an address at a given exit node even when they ask for
  4034. it by name.
  4035. - Servers no longer ever list themselves in their "family" line,
  4036. even if configured to do so. This makes it easier to configure
  4037. family lists conveniently.
  4038. - When running as a server, don't fall back to 127.0.0.1 when no
  4039. nameservers are configured in /etc/resolv.conf; instead, make the
  4040. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4041. bug 363.)
  4042. - Stop accepting certain malformed ports in configured exit policies.
  4043. - Don't re-write the fingerprint file every restart, unless it has
  4044. changed.
  4045. - Stop warning when a single nameserver fails: only warn when _all_ of
  4046. our nameservers have failed. Also, when we only have one nameserver,
  4047. raise the threshold for deciding that the nameserver is dead.
  4048. - Directory authorities now only decide that routers are reachable
  4049. if their identity keys are as expected.
  4050. - When the user uses bad syntax in the Log config line, stop
  4051. suggesting other bad syntax as a replacement.
  4052. - Correctly detect ipv6 DNS capability on OpenBSD.
  4053. o Minor bugfixes (controller):
  4054. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4055. reported by Mike Perry.
  4056. - Do not report bizarre values for results of accounting GETINFOs
  4057. when the last second's write or read exceeds the allotted bandwidth.
  4058. - Report "unrecognized key" rather than an empty string when the
  4059. controller tries to fetch a networkstatus that doesn't exist.
  4060. Changes in version 0.1.1.26 - 2006-12-14
  4061. o Security bugfixes:
  4062. - Stop sending the HttpProxyAuthenticator string to directory
  4063. servers when directory connections are tunnelled through Tor.
  4064. - Clients no longer store bandwidth history in the state file.
  4065. - Do not log introduction points for hidden services if SafeLogging
  4066. is set.
  4067. o Minor bugfixes:
  4068. - Fix an assert failure when a directory authority sets
  4069. AuthDirRejectUnlisted and then receives a descriptor from an
  4070. unlisted router (reported by seeess).
  4071. Changes in version 0.1.2.4-alpha - 2006-12-03
  4072. o Major features:
  4073. - Add support for using natd; this allows FreeBSDs earlier than
  4074. 5.1.2 to have ipfw send connections through Tor without using
  4075. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4076. o Minor features:
  4077. - Make all connections to addresses of the form ".noconnect"
  4078. immediately get closed. This lets application/controller combos
  4079. successfully test whether they're talking to the same Tor by
  4080. watching for STREAM events.
  4081. - Make cross.sh cross-compilation script work even when autogen.sh
  4082. hasn't been run. (Patch from Michael Mohr.)
  4083. - Statistics dumped by -USR2 now include a breakdown of public key
  4084. operations, for profiling.
  4085. o Major bugfixes:
  4086. - Fix a major leak when directory authorities parse their
  4087. approved-routers list, a minor memory leak when we fail to pick
  4088. an exit node, and a few rare leaks on errors.
  4089. - Handle TransPort connections even when the server sends data before
  4090. the client sends data. Previously, the connection would just hang
  4091. until the client sent data. (Patch from tup based on patch from
  4092. Zajcev Evgeny.)
  4093. - Avoid assert failure when our cached-routers file is empty on
  4094. startup.
  4095. o Minor bugfixes:
  4096. - Don't log spurious warnings when we see a circuit close reason we
  4097. don't recognize; it's probably just from a newer version of Tor.
  4098. - Have directory authorities allow larger amounts of drift in uptime
  4099. without replacing the server descriptor: previously, a server that
  4100. restarted every 30 minutes could have 48 "interesting" descriptors
  4101. per day.
  4102. - Start linking to the Tor specification and Tor reference manual
  4103. correctly in the Windows installer.
  4104. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4105. Tor/Privoxy we also uninstall Vidalia.
  4106. - Resume building on Irix64, and fix a lot of warnings from its
  4107. MIPSpro C compiler.
  4108. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4109. when we're running as a client.
  4110. Changes in version 0.1.1.25 - 2006-11-04
  4111. o Major bugfixes:
  4112. - When a client asks us to resolve (rather than connect to)
  4113. an address, and we have a cached answer, give them the cached
  4114. answer. Previously, we would give them no answer at all.
  4115. - We were building exactly the wrong circuits when we predict
  4116. hidden service requirements, meaning Tor would have to build all
  4117. its circuits on demand.
  4118. - If none of our live entry guards have a high uptime, but we
  4119. require a guard with a high uptime, try adding a new guard before
  4120. we give up on the requirement. This patch should make long-lived
  4121. connections more stable on average.
  4122. - When testing reachability of our DirPort, don't launch new
  4123. tests when there's already one in progress -- unreachable
  4124. servers were stacking up dozens of testing streams.
  4125. o Security bugfixes:
  4126. - When the user sends a NEWNYM signal, clear the client-side DNS
  4127. cache too. Otherwise we continue to act on previous information.
  4128. o Minor bugfixes:
  4129. - Avoid a memory corruption bug when creating a hash table for
  4130. the first time.
  4131. - Avoid possibility of controller-triggered crash when misusing
  4132. certain commands from a v0 controller on platforms that do not
  4133. handle printf("%s",NULL) gracefully.
  4134. - Avoid infinite loop on unexpected controller input.
  4135. - Don't log spurious warnings when we see a circuit close reason we
  4136. don't recognize; it's probably just from a newer version of Tor.
  4137. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4138. Tor/Privoxy we also uninstall Vidalia.
  4139. Changes in version 0.1.2.3-alpha - 2006-10-29
  4140. o Minor features:
  4141. - Prepare for servers to publish descriptors less often: never
  4142. discard a descriptor simply for being too old until either it is
  4143. recommended by no authorities, or until we get a better one for
  4144. the same router. Make caches consider retaining old recommended
  4145. routers for even longer.
  4146. - If most authorities set a BadExit flag for a server, clients
  4147. don't think of it as a general-purpose exit. Clients only consider
  4148. authorities that advertise themselves as listing bad exits.
  4149. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4150. headers for content, so that we can work better in the presence of
  4151. caching HTTP proxies.
  4152. - Allow authorities to list nodes as bad exits by fingerprint or by
  4153. address.
  4154. o Minor features, controller:
  4155. - Add a REASON field to CIRC events; for backward compatibility, this
  4156. field is sent only to controllers that have enabled the extended
  4157. event format. Also, add additional reason codes to explain why
  4158. a given circuit has been destroyed or truncated. (Patches from
  4159. Mike Perry)
  4160. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4161. controller about why a remote OR told us to close a circuit.
  4162. - Stream events also now have REASON and REMOTE_REASON fields,
  4163. working much like those for circuit events.
  4164. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4165. about the current status of a router.
  4166. - A new event type "NS" to inform a controller when our opinion of
  4167. a router's status has changed.
  4168. - Add a GETINFO events/names and GETINFO features/names so controllers
  4169. can tell which events and features are supported.
  4170. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4171. client-side DNS cache without expiring circuits.
  4172. o Security bugfixes:
  4173. - When the user sends a NEWNYM signal, clear the client-side DNS
  4174. cache too. Otherwise we continue to act on previous information.
  4175. o Minor bugfixes:
  4176. - Avoid sending junk to controllers or segfaulting when a controller
  4177. uses EVENT_NEW_DESC with verbose nicknames.
  4178. - Stop triggering asserts if the controller tries to extend hidden
  4179. service circuits (reported by mwenge).
  4180. - Avoid infinite loop on unexpected controller input.
  4181. - When the controller does a "GETINFO network-status", tell it
  4182. about even those routers whose descriptors are very old, and use
  4183. long nicknames where appropriate.
  4184. - Change NT service functions to be loaded on demand. This lets us
  4185. build with MinGW without breaking Tor for Windows 98 users.
  4186. - Do DirPort reachability tests less often, since a single test
  4187. chews through many circuits before giving up.
  4188. - In the hidden service example in torrc.sample, stop recommending
  4189. esoteric and discouraged hidden service options.
  4190. - When stopping an NT service, wait up to 10 sec for it to actually
  4191. stop. (Patch from Matt Edman; resolves bug 295.)
  4192. - Fix handling of verbose nicknames with ORCONN controller events:
  4193. make them show up exactly when requested, rather than exactly when
  4194. not requested.
  4195. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4196. printing a duplicate "$" in the keys we send (reported by mwenge).
  4197. - Correctly set maximum connection limit on Cygwin. (This time
  4198. for sure!)
  4199. - Try to detect Windows correctly when cross-compiling.
  4200. - Detect the size of the routers file correctly even if it is
  4201. corrupted (on systems without mmap) or not page-aligned (on systems
  4202. with mmap). This bug was harmless.
  4203. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4204. to open a stream fails; now we do in more cases. This should
  4205. make clients able to find a good exit faster in some cases, since
  4206. unhandleable requests will now get an error rather than timing out.
  4207. - Resolve two memory leaks when rebuilding the on-disk router cache
  4208. (reported by fookoowa).
  4209. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4210. and reported by some Centos users.
  4211. - Controller signals now work on non-Unix platforms that don't define
  4212. SIGUSR1 and SIGUSR2 the way we expect.
  4213. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4214. values before failing, and always enables eventdns.
  4215. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4216. Try to fix this in configure.in by checking for most functions
  4217. before we check for libevent.
  4218. Changes in version 0.1.2.2-alpha - 2006-10-07
  4219. o Major features:
  4220. - Make our async eventdns library on-by-default for Tor servers,
  4221. and plan to deprecate the separate dnsworker threads.
  4222. - Add server-side support for "reverse" DNS lookups (using PTR
  4223. records so clients can determine the canonical hostname for a given
  4224. IPv4 address). Only supported by servers using eventdns; servers
  4225. now announce in their descriptors whether they support eventdns.
  4226. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4227. lookups (see doc/socks-extensions.txt).
  4228. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4229. connect to directory servers through Tor. Previously, clients needed
  4230. to find Tor exits to make private connections to directory servers.
  4231. - Avoid choosing Exit nodes for entry or middle hops when the
  4232. total bandwidth available from non-Exit nodes is much higher than
  4233. the total bandwidth available from Exit nodes.
  4234. - Workaround for name servers (like Earthlink's) that hijack failing
  4235. DNS requests and replace the no-such-server answer with a "helpful"
  4236. redirect to an advertising-driven search portal. Also work around
  4237. DNS hijackers who "helpfully" decline to hijack known-invalid
  4238. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4239. lets you turn it off.
  4240. - Send out a burst of long-range padding cells once we've established
  4241. that we're reachable. Spread them over 4 circuits, so hopefully
  4242. a few will be fast. This exercises our bandwidth and bootstraps
  4243. us into the directory more quickly.
  4244. o New/improved config options:
  4245. - Add new config option "ResolvConf" to let the server operator
  4246. choose an alternate resolve.conf file when using eventdns.
  4247. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4248. servers on the same /16" behavior. It's still on by default; this
  4249. is mostly for people who want to operate private test networks with
  4250. all the machines on the same subnet.
  4251. - If one of our entry guards is on the ExcludeNodes list, or the
  4252. directory authorities don't think it's a good guard, treat it as
  4253. if it were unlisted: stop using it as a guard, and throw it off
  4254. the guards list if it stays that way for a long time.
  4255. - Allow directory authorities to be marked separately as authorities
  4256. for the v1 directory protocol, the v2 directory protocol, and
  4257. as hidden service directories, to make it easier to retire old
  4258. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4259. to continue being hidden service authorities too.
  4260. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4261. o Minor features, controller:
  4262. - Fix CIRC controller events so that controllers can learn the
  4263. identity digests of non-Named servers used in circuit paths.
  4264. - Let controllers ask for more useful identifiers for servers. Instead
  4265. of learning identity digests for un-Named servers and nicknames
  4266. for Named servers, the new identifiers include digest, nickname,
  4267. and indication of Named status. Off by default; see control-spec.txt
  4268. for more information.
  4269. - Add a "getinfo address" controller command so it can display Tor's
  4270. best guess to the user.
  4271. - New controller event to alert the controller when our server
  4272. descriptor has changed.
  4273. - Give more meaningful errors on controller authentication failure.
  4274. o Minor features, other:
  4275. - When asked to resolve a hostname, don't use non-exit servers unless
  4276. requested to do so. This allows servers with broken DNS to be
  4277. useful to the network.
  4278. - Divide eventdns log messages into warn and info messages.
  4279. - Reserve the nickname "Unnamed" for routers that can't pick
  4280. a hostname: any router can call itself Unnamed; directory
  4281. authorities will never allocate Unnamed to any particular router;
  4282. clients won't believe that any router is the canonical Unnamed.
  4283. - Only include function names in log messages for info/debug messages.
  4284. For notice/warn/err, the content of the message should be clear on
  4285. its own, and printing the function name only confuses users.
  4286. - Avoid some false positives during reachability testing: don't try
  4287. to test via a server that's on the same /24 as us.
  4288. - If we fail to build a circuit to an intended enclave, and it's
  4289. not mandatory that we use that enclave, stop wanting it.
  4290. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4291. OpenBSD. (We had previously disabled threads on these platforms
  4292. because they didn't have working thread-safe resolver functions.)
  4293. o Major bugfixes, anonymity/security:
  4294. - If a client asked for a server by name, and there's a named server
  4295. in our network-status but we don't have its descriptor yet, we
  4296. could return an unnamed server instead.
  4297. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4298. to be sent to a server's DNS resolver. This only affects NetBSD
  4299. and other platforms that do not bounds-check tolower().
  4300. - Reject (most) attempts to use Tor circuits with length one. (If
  4301. many people start using Tor as a one-hop proxy, exit nodes become
  4302. a more attractive target for compromise.)
  4303. - Just because your DirPort is open doesn't mean people should be
  4304. able to remotely teach you about hidden service descriptors. Now
  4305. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4306. o Major bugfixes, other:
  4307. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4308. - When a client asks the server to resolve (not connect to)
  4309. an address, and it has a cached answer, give them the cached answer.
  4310. Previously, the server would give them no answer at all.
  4311. - Allow really slow clients to not hang up five minutes into their
  4312. directory downloads (suggested by Adam J. Richter).
  4313. - We were building exactly the wrong circuits when we anticipated
  4314. hidden service requirements, meaning Tor would have to build all
  4315. its circuits on demand.
  4316. - Avoid crashing when we mmap a router cache file of size 0.
  4317. - When testing reachability of our DirPort, don't launch new
  4318. tests when there's already one in progress -- unreachable
  4319. servers were stacking up dozens of testing streams.
  4320. o Minor bugfixes, correctness:
  4321. - If we're a directory mirror and we ask for "all" network status
  4322. documents, we would discard status documents from authorities
  4323. we don't recognize.
  4324. - Avoid a memory corruption bug when creating a hash table for
  4325. the first time.
  4326. - Avoid controller-triggered crash when misusing certain commands
  4327. from a v0 controller on platforms that do not handle
  4328. printf("%s",NULL) gracefully.
  4329. - Don't crash when a controller sends a third argument to an
  4330. "extendcircuit" request.
  4331. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4332. response; fix error code when "getinfo dir/status/" fails.
  4333. - Avoid crash when telling controller stream-status and a stream
  4334. is detached.
  4335. - Patch from Adam Langley to fix assert() in eventdns.c.
  4336. - Fix a debug log message in eventdns to say "X resolved to Y"
  4337. instead of "X resolved to X".
  4338. - Make eventdns give strings for DNS errors, not just error numbers.
  4339. - Track unreachable entry guards correctly: don't conflate
  4340. 'unreachable by us right now' with 'listed as down by the directory
  4341. authorities'. With the old code, if a guard was unreachable by
  4342. us but listed as running, it would clog our guard list forever.
  4343. - Behave correctly in case we ever have a network with more than
  4344. 2GB/s total advertised capacity.
  4345. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4346. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4347. an address.
  4348. - Finally fix the openssl warnings from newer gccs that believe that
  4349. ignoring a return value is okay, but casting a return value and
  4350. then ignoring it is a sign of madness.
  4351. - Prevent the contrib/exitlist script from printing the same
  4352. result more than once.
  4353. - Patch from Steve Hildrey: Generate network status correctly on
  4354. non-versioning dirservers.
  4355. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4356. via Tor; otherwise you'll think you're the exit node's IP address.
  4357. o Minor bugfixes, performance:
  4358. - Two small performance improvements on parsing descriptors.
  4359. - Major performance improvement on inserting descriptors: change
  4360. algorithm from O(n^2) to O(n).
  4361. - Make the common memory allocation path faster on machines where
  4362. malloc(0) returns a pointer.
  4363. - Start remembering X-Your-Address-Is directory hints even if you're
  4364. a client, so you can become a server more smoothly.
  4365. - Avoid duplicate entries on MyFamily line in server descriptor.
  4366. o Packaging, features:
  4367. - Remove architecture from OS X builds. The official builds are
  4368. now universal binaries.
  4369. - The Debian package now uses --verify-config when (re)starting,
  4370. to distinguish configuration errors from other errors.
  4371. - Update RPMs to require libevent 1.1b.
  4372. o Packaging, bugfixes:
  4373. - Patches so Tor builds with MinGW on Windows.
  4374. - Patches so Tor might run on Cygwin again.
  4375. - Resume building on non-gcc compilers and ancient gcc. Resume
  4376. building with the -O0 compile flag. Resume building cleanly on
  4377. Debian woody.
  4378. - Run correctly on OS X platforms with case-sensitive filesystems.
  4379. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4380. - Add autoconf checks so Tor can build on Solaris x86 again.
  4381. o Documentation
  4382. - Documented (and renamed) ServerDNSSearchDomains and
  4383. ServerDNSResolvConfFile options.
  4384. - Be clearer that the *ListenAddress directives can be repeated
  4385. multiple times.
  4386. Changes in version 0.1.1.24 - 2006-09-29
  4387. o Major bugfixes:
  4388. - Allow really slow clients to not hang up five minutes into their
  4389. directory downloads (suggested by Adam J. Richter).
  4390. - Fix major performance regression from 0.1.0.x: instead of checking
  4391. whether we have enough directory information every time we want to
  4392. do something, only check when the directory information has changed.
  4393. This should improve client CPU usage by 25-50%.
  4394. - Don't crash if, after a server has been running for a while,
  4395. it can't resolve its hostname.
  4396. o Minor bugfixes:
  4397. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4398. - Don't crash when the controller receives a third argument to an
  4399. "extendcircuit" request.
  4400. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4401. response; fix error code when "getinfo dir/status/" fails.
  4402. - Fix configure.in to not produce broken configure files with
  4403. more recent versions of autoconf. Thanks to Clint for his auto*
  4404. voodoo.
  4405. - Fix security bug on NetBSD that could allow someone to force
  4406. uninitialized RAM to be sent to a server's DNS resolver. This
  4407. only affects NetBSD and other platforms that do not bounds-check
  4408. tolower().
  4409. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4410. methods: these are known to be buggy.
  4411. - If we're a directory mirror and we ask for "all" network status
  4412. documents, we would discard status documents from authorities
  4413. we don't recognize.
  4414. Changes in version 0.1.2.1-alpha - 2006-08-27
  4415. o Major features:
  4416. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4417. build on OSX and Windows. Only enabled if you pass the
  4418. --enable-eventdns argument to configure.
  4419. - Allow servers with no hostname or IP address to learn their
  4420. IP address by asking the directory authorities. This code only
  4421. kicks in when you would normally have exited with a "no address"
  4422. error. Nothing's authenticated, so use with care.
  4423. - Rather than waiting a fixed amount of time between retrying
  4424. application connections, we wait only 5 seconds for the first,
  4425. 10 seconds for the second, and 15 seconds for each retry after
  4426. that. Hopefully this will improve the expected user experience.
  4427. - Patch from Tup to add support for transparent AP connections:
  4428. this basically bundles the functionality of trans-proxy-tor
  4429. into the Tor mainline. Now hosts with compliant pf/netfilter
  4430. implementations can redirect TCP connections straight to Tor
  4431. without diverting through SOCKS. Needs docs.
  4432. - Busy directory servers save lots of memory by spooling server
  4433. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4434. as needed rather than en masse. Also mmap the cached-routers
  4435. files, so we don't need to keep the whole thing in memory too.
  4436. - Automatically avoid picking more than one node from the same
  4437. /16 network when constructing a circuit.
  4438. - Revise and clean up the torrc.sample that we ship with; add
  4439. a section for BandwidthRate and BandwidthBurst.
  4440. o Minor features:
  4441. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4442. split connection_t into edge, or, dir, control, and base structs.
  4443. These will save quite a bit of memory on busy servers, and they'll
  4444. also help us track down bugs in the code and bugs in the spec.
  4445. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4446. or later. Log when we are doing this, so we can diagnose it when
  4447. it fails. (Also, recommend libevent 1.1b for kqueue and
  4448. win32 methods; deprecate libevent 1.0b harder; make libevent
  4449. recommendation system saner.)
  4450. - Start being able to build universal binaries on OS X (thanks
  4451. to Phobos).
  4452. - Export the default exit policy via the control port, so controllers
  4453. don't need to guess what it is / will be later.
  4454. - Add a man page entry for ProtocolWarnings.
  4455. - Add TestVia config option to the man page.
  4456. - Remove even more protocol-related warnings from Tor server logs,
  4457. such as bad TLS handshakes and malformed begin cells.
  4458. - Stop fetching descriptors if you're not a dir mirror and you
  4459. haven't tried to establish any circuits lately. [This currently
  4460. causes some dangerous behavior, because when you start up again
  4461. you'll use your ancient server descriptors.]
  4462. - New DirPort behavior: if you have your dirport set, you download
  4463. descriptors aggressively like a directory mirror, whether or not
  4464. your ORPort is set.
  4465. - Get rid of the router_retry_connections notion. Now routers
  4466. no longer try to rebuild long-term connections to directory
  4467. authorities, and directory authorities no longer try to rebuild
  4468. long-term connections to all servers. We still don't hang up
  4469. connections in these two cases though -- we need to look at it
  4470. more carefully to avoid flapping, and we likely need to wait til
  4471. 0.1.1.x is obsolete.
  4472. - Drop compatibility with obsolete Tors that permit create cells
  4473. to have the wrong circ_id_type.
  4474. - Re-enable per-connection rate limiting. Get rid of the "OP
  4475. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4476. separate global buckets that apply depending on what sort of conn
  4477. it is.
  4478. - Start publishing one minute or so after we find our ORPort
  4479. to be reachable. This will help reduce the number of descriptors
  4480. we have for ourselves floating around, since it's quite likely
  4481. other things (e.g. DirPort) will change during that minute too.
  4482. - Fork the v1 directory protocol into its own spec document,
  4483. and mark dir-spec.txt as the currently correct (v2) spec.
  4484. o Major bugfixes:
  4485. - When we find our DirPort to be reachable, publish a new descriptor
  4486. so we'll tell the world (reported by pnx).
  4487. - Publish a new descriptor after we hup/reload. This is important
  4488. if our config has changed such that we'll want to start advertising
  4489. our DirPort now, etc.
  4490. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4491. - When we have a state file we cannot parse, tell the user and
  4492. move it aside. Now we avoid situations where the user starts
  4493. Tor in 1904, Tor writes a state file with that timestamp in it,
  4494. the user fixes her clock, and Tor refuses to start.
  4495. - Fix configure.in to not produce broken configure files with
  4496. more recent versions of autoconf. Thanks to Clint for his auto*
  4497. voodoo.
  4498. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4499. whether the config options are bad or good.
  4500. - Resolve bug 321 when using dnsworkers: append a period to every
  4501. address we resolve at the exit node, so that we do not accidentally
  4502. pick up local addresses, and so that failing searches are retried
  4503. in the resolver search domains. (This is already solved for
  4504. eventdns.) (This breaks Blossom servers for now.)
  4505. - If we are using an exit enclave and we can't connect, e.g. because
  4506. its webserver is misconfigured to not listen on localhost, then
  4507. back off and try connecting from somewhere else before we fail.
  4508. o Minor bugfixes:
  4509. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4510. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4511. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4512. when the IP address is mapped through MapAddress to a hostname.
  4513. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4514. useless IPv6 DNS resolves.
  4515. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4516. before we execute the signal, in case the signal shuts us down.
  4517. - Clean up AllowInvalidNodes man page entry.
  4518. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4519. - Add more asserts to track down an assert error on a windows Tor
  4520. server with connection_add being called with socket == -1.
  4521. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4522. - Fix misleading log messages: an entry guard that is "unlisted",
  4523. as well as not known to be "down" (because we've never heard
  4524. of it), is not therefore "up".
  4525. - Remove code to special-case "-cvs" ending, since it has not
  4526. actually mattered since 0.0.9.
  4527. - Make our socks5 handling more robust to broken socks clients:
  4528. throw out everything waiting on the buffer in between socks
  4529. handshake phases, since they can't possibly (so the theory
  4530. goes) have predicted what we plan to respond to them.
  4531. Changes in version 0.1.1.23 - 2006-07-30
  4532. o Major bugfixes:
  4533. - Fast Tor servers, especially exit nodes, were triggering asserts
  4534. due to a bug in handling the list of pending DNS resolves. Some
  4535. bugs still remain here; we're hunting them.
  4536. - Entry guards could crash clients by sending unexpected input.
  4537. - More fixes on reachability testing: if you find yourself reachable,
  4538. then don't ever make any client requests (so you stop predicting
  4539. circuits), then hup or have your clock jump, then later your IP
  4540. changes, you won't think circuits are working, so you won't try to
  4541. test reachability, so you won't publish.
  4542. o Minor bugfixes:
  4543. - Avoid a crash if the controller does a resetconf firewallports
  4544. and then a setconf fascistfirewall=1.
  4545. - Avoid an integer underflow when the dir authority decides whether
  4546. a router is stable: we might wrongly label it stable, and compute
  4547. a slightly wrong median stability, when a descriptor is published
  4548. later than now.
  4549. - Fix a place where we might trigger an assert if we can't build our
  4550. own server descriptor yet.
  4551. Changes in version 0.1.1.22 - 2006-07-05
  4552. o Major bugfixes:
  4553. - Fix a big bug that was causing servers to not find themselves
  4554. reachable if they changed IP addresses. Since only 0.1.1.22+
  4555. servers can do reachability testing correctly, now we automatically
  4556. make sure to test via one of these.
  4557. - Fix to allow clients and mirrors to learn directory info from
  4558. descriptor downloads that get cut off partway through.
  4559. - Directory authorities had a bug in deciding if a newly published
  4560. descriptor was novel enough to make everybody want a copy -- a few
  4561. servers seem to be publishing new descriptors many times a minute.
  4562. o Minor bugfixes:
  4563. - Fix a rare bug that was causing some servers to complain about
  4564. "closing wedged cpuworkers" and skip some circuit create requests.
  4565. - Make the Exit flag in directory status documents actually work.
  4566. Changes in version 0.1.1.21 - 2006-06-10
  4567. o Crash and assert fixes from 0.1.1.20:
  4568. - Fix a rare crash on Tor servers that have enabled hibernation.
  4569. - Fix a seg fault on startup for Tor networks that use only one
  4570. directory authority.
  4571. - Fix an assert from a race condition that occurs on Tor servers
  4572. while exiting, where various threads are trying to log that they're
  4573. exiting, and delete the logs, at the same time.
  4574. - Make our unit tests pass again on certain obscure platforms.
  4575. o Other fixes:
  4576. - Add support for building SUSE RPM packages.
  4577. - Speed up initial bootstrapping for clients: if we are making our
  4578. first ever connection to any entry guard, then don't mark it down
  4579. right after that.
  4580. - When only one Tor server in the network is labelled as a guard,
  4581. and we've already picked him, we would cycle endlessly picking him
  4582. again, being unhappy about it, etc. Now we specifically exclude
  4583. current guards when picking a new guard.
  4584. - Servers send create cells more reliably after the TLS connection
  4585. is established: we were sometimes forgetting to send half of them
  4586. when we had more than one pending.
  4587. - If we get a create cell that asks us to extend somewhere, but the
  4588. Tor server there doesn't match the expected digest, we now send
  4589. a destroy cell back, rather than silently doing nothing.
  4590. - Make options->RedirectExit work again.
  4591. - Make cookie authentication for the controller work again.
  4592. - Stop being picky about unusual characters in the arguments to
  4593. mapaddress. It's none of our business.
  4594. - Add a new config option "TestVia" that lets you specify preferred
  4595. middle hops to use for test circuits. Perhaps this will let me
  4596. debug the reachability problems better.
  4597. o Log / documentation fixes:
  4598. - If we're a server and some peer has a broken TLS certificate, don't
  4599. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4600. about protocol violations by others.
  4601. - Fix spelling of VirtualAddrNetwork in man page.
  4602. - Add a better explanation at the top of the autogenerated torrc file
  4603. about what happened to our old torrc.
  4604. Changes in version 0.1.1.20 - 2006-05-23
  4605. o Bugfixes:
  4606. - Downgrade a log severity where servers complain that they're
  4607. invalid.
  4608. - Avoid a compile warning on FreeBSD.
  4609. - Remove string size limit on NEWDESC messages; solve bug 291.
  4610. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4611. more thoroughly when we're running on windows.
  4612. Changes in version 0.1.1.19-rc - 2006-05-03
  4613. o Minor bugs:
  4614. - Regenerate our local descriptor if it's dirty and we try to use
  4615. it locally (e.g. if it changes during reachability detection).
  4616. - If we setconf our ORPort to 0, we continued to listen on the
  4617. old ORPort and receive connections.
  4618. - Avoid a second warning about machine/limits.h on Debian
  4619. GNU/kFreeBSD.
  4620. - Be willing to add our own routerinfo into the routerlist.
  4621. Now authorities will include themselves in their directories
  4622. and network-statuses.
  4623. - Stop trying to upload rendezvous descriptors to every
  4624. directory authority: only try the v1 authorities.
  4625. - Servers no longer complain when they think they're not
  4626. registered with the directory authorities. There were too many
  4627. false positives.
  4628. - Backport dist-rpm changes so rpms can be built without errors.
  4629. o Features:
  4630. - Implement an option, VirtualAddrMask, to set which addresses
  4631. get handed out in response to mapaddress requests. This works
  4632. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4633. Changes in version 0.1.1.18-rc - 2006-04-10
  4634. o Major fixes:
  4635. - Work harder to download live network-statuses from all the
  4636. directory authorities we know about. Improve the threshold
  4637. decision logic so we're more robust to edge cases.
  4638. - When fetching rendezvous descriptors, we were willing to ask
  4639. v2 authorities too, which would always return 404.
  4640. o Minor fixes:
  4641. - Stop listing down or invalid nodes in the v1 directory. This will
  4642. reduce its bulk by about 1/3, and reduce load on directory
  4643. mirrors.
  4644. - When deciding whether a router is Fast or Guard-worthy, consider
  4645. his advertised BandwidthRate and not just the BandwidthCapacity.
  4646. - No longer ship INSTALL and README files -- they are useless now.
  4647. - Force rpmbuild to behave and honor target_cpu.
  4648. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4649. - Start to include translated versions of the tor-doc-*.html
  4650. files, along with the screenshots. Still needs more work.
  4651. - Start sending back 512 and 451 errors if mapaddress fails,
  4652. rather than not sending anything back at all.
  4653. - When we fail to bind or listen on an incoming or outgoing
  4654. socket, we should close it before failing. otherwise we just
  4655. leak it. (thanks to weasel for finding.)
  4656. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4657. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4658. - Make NoPublish (even though deprecated) work again.
  4659. - Fix a minor security flaw where a versioning auth dirserver
  4660. could list a recommended version many times in a row to make
  4661. clients more convinced that it's recommended.
  4662. - Fix crash bug if there are two unregistered servers running
  4663. with the same nickname, one of them is down, and you ask for
  4664. them by nickname in your EntryNodes or ExitNodes. Also, try
  4665. to pick the one that's running rather than an arbitrary one.
  4666. - Fix an infinite loop we could hit if we go offline for too long.
  4667. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4668. Perhaps this will help us hunt the bug.
  4669. - If you're not a versioning dirserver, don't put the string
  4670. "client-versions \nserver-versions \n" in your network-status.
  4671. - Lower the minimum required number of file descriptors to 1000,
  4672. so we can have some overhead for Valgrind on Linux, where the
  4673. default ulimit -n is 1024.
  4674. o New features:
  4675. - Add tor.dizum.com as the fifth authoritative directory server.
  4676. - Add a new config option FetchUselessDescriptors, off by default,
  4677. for when you plan to run "exitlist" on your client and you want
  4678. to know about even the non-running descriptors.
  4679. Changes in version 0.1.1.17-rc - 2006-03-28
  4680. o Major fixes:
  4681. - Clients and servers since 0.1.1.10-alpha have been expiring
  4682. connections whenever they are idle for 5 minutes and they *do*
  4683. have circuits on them. Oops. With this new version, clients will
  4684. discard their previous entry guard choices and avoid choosing
  4685. entry guards running these flawed versions.
  4686. - Fix memory leak when uncompressing concatenated zlib streams. This
  4687. was causing substantial leaks over time on Tor servers.
  4688. - The v1 directory was including servers as much as 48 hours old,
  4689. because that's how the new routerlist->routers works. Now only
  4690. include them if they're 20 hours old or less.
  4691. o Minor fixes:
  4692. - Resume building on irix64, netbsd 2.0, etc.
  4693. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4694. "-Wall -g -O2".
  4695. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4696. and it is confusing some users.
  4697. - Mirrors stop caching the v1 directory so often.
  4698. - Make the max number of old descriptors that a cache will hold
  4699. rise with the number of directory authorities, so we can scale.
  4700. - Change our win32 uname() hack to be more forgiving about what
  4701. win32 versions it thinks it's found.
  4702. o New features:
  4703. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4704. server.
  4705. - When the controller's *setconf commands fail, collect an error
  4706. message in a string and hand it back to the controller.
  4707. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4708. like "Stable" is based on median uptime. Name everything in the
  4709. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4710. - Log server fingerprint on startup, so new server operators don't
  4711. have to go hunting around their filesystem for it.
  4712. - Return a robots.txt on our dirport to discourage google indexing.
  4713. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4714. directly rather than connecting to the dir port. Only works when
  4715. dirport is set for now.
  4716. o New config options rather than constants in the code:
  4717. - SocksTimeout: How long do we let a socks connection wait
  4718. unattached before we fail it?
  4719. - CircuitBuildTimeout: Cull non-open circuits that were born
  4720. at least this many seconds ago.
  4721. - CircuitIdleTimeout: Cull open clean circuits that were born
  4722. at least this many seconds ago.
  4723. Changes in version 0.1.1.16-rc - 2006-03-18
  4724. o Bugfixes on 0.1.1.15-rc:
  4725. - Fix assert when the controller asks to attachstream a connect-wait
  4726. or resolve-wait stream.
  4727. - Now do address rewriting when the controller asks us to attach
  4728. to a particular circuit too. This will let Blossom specify
  4729. "moria2.exit" without having to learn what moria2's IP address is.
  4730. - Make the "tor --verify-config" command-line work again, so people
  4731. can automatically check if their torrc will parse.
  4732. - Authoritative dirservers no longer require an open connection from
  4733. a server to consider him "reachable". We need this change because
  4734. when we add new auth dirservers, old servers won't know not to
  4735. hang up on them.
  4736. - Let Tor build on Sun CC again.
  4737. - Fix an off-by-one buffer size in dirserv.c that magically never
  4738. hit our three authorities but broke sjmurdoch's own tor network.
  4739. - If we as a directory mirror don't know of any v1 directory
  4740. authorities, then don't try to cache any v1 directories.
  4741. - Stop warning about unknown servers in our family when they are
  4742. given as hex digests.
  4743. - Stop complaining as quickly to the server operator that he
  4744. hasn't registered his nickname/key binding.
  4745. - Various cleanups so we can add new V2 Auth Dirservers.
  4746. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4747. reflect the updated flags in our v2 dir protocol.
  4748. - Resume allowing non-printable characters for exit streams (both
  4749. for connecting and for resolving). Now we tolerate applications
  4750. that don't follow the RFCs. But continue to block malformed names
  4751. at the socks side.
  4752. o Bugfixes on 0.1.0.x:
  4753. - Fix assert bug in close_logs(): when we close and delete logs,
  4754. remove them all from the global "logfiles" list.
  4755. - Fix minor integer overflow in calculating when we expect to use up
  4756. our bandwidth allocation before hibernating.
  4757. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4758. there are multiple SSLs installed with different versions.
  4759. - When we try to be a server and Address is not explicitly set and
  4760. our hostname resolves to a private IP address, try to use an
  4761. interface address if it has a public address. Now Windows machines
  4762. that think of themselves as localhost can work by default.
  4763. o New features:
  4764. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4765. directly rather than connecting to the dir port.
  4766. - Let the controller tell us about certain router descriptors
  4767. that it doesn't want Tor to use in circuits. Implement
  4768. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4769. - New config option SafeSocks to reject all application connections
  4770. using unsafe socks protocols. Defaults to off.
  4771. Changes in version 0.1.1.15-rc - 2006-03-11
  4772. o Bugfixes and cleanups:
  4773. - When we're printing strings from the network, don't try to print
  4774. non-printable characters. This protects us against shell escape
  4775. sequence exploits, and also against attacks to fool humans into
  4776. misreading their logs.
  4777. - Fix a bug where Tor would fail to establish any connections if you
  4778. left it off for 24 hours and then started it: we were happy with
  4779. the obsolete network statuses, but they all referred to router
  4780. descriptors that were too old to fetch, so we ended up with no
  4781. valid router descriptors.
  4782. - Fix a seg fault in the controller's "getinfo orconn-status"
  4783. command while listing status on incoming handshaking connections.
  4784. Introduce a status name "NEW" for these connections.
  4785. - If we get a linelist or linelist_s config option from the torrc
  4786. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4787. silently resetting it to its default.
  4788. - Don't abandon entry guards until they've been down or gone for
  4789. a whole month.
  4790. - Cleaner and quieter log messages.
  4791. o New features:
  4792. - New controller signal NEWNYM that makes new application requests
  4793. use clean circuits.
  4794. - Add a new circuit purpose 'controller' to let the controller ask
  4795. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4796. controller command to let you specify the purpose if you're
  4797. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4798. command to let you change a circuit's purpose after it's been
  4799. created.
  4800. - Accept "private:*" in routerdesc exit policies; not generated yet
  4801. because older Tors do not understand it.
  4802. - Add BSD-style contributed startup script "rc.subr" from Peter
  4803. Thoenen.
  4804. Changes in version 0.1.1.14-alpha - 2006-02-20
  4805. o Bugfixes on 0.1.1.x:
  4806. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4807. and we're set to RunAsDaemon -- just warn.
  4808. - We still had a few bugs in the OR connection rotation code that
  4809. caused directory servers to slowly aggregate connections to other
  4810. fast Tor servers. This time for sure!
  4811. - Make log entries on Win32 include the name of the function again.
  4812. - We were treating a pair of exit policies if they were equal even
  4813. if one said accept and the other said reject -- causing us to
  4814. not always publish a new descriptor since we thought nothing
  4815. had changed.
  4816. - Retry pending server downloads as well as pending networkstatus
  4817. downloads when we unexpectedly get a socks request.
  4818. - We were ignoring the IS_FAST flag in the directory status,
  4819. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4820. connections.
  4821. - If the controller's SAVECONF command fails (e.g. due to file
  4822. permissions), let the controller know that it failed.
  4823. o Features:
  4824. - If we're trying to be a Tor server and running Windows 95/98/ME
  4825. as a server, explain that we'll likely crash.
  4826. - When we're a server, a client asks for an old-style directory,
  4827. and our write bucket is empty, don't give it to him. This way
  4828. small servers can continue to serve the directory *sometimes*,
  4829. without getting overloaded.
  4830. - Compress exit policies even more -- look for duplicate lines
  4831. and remove them.
  4832. - Clients now honor the "guard" flag in the router status when
  4833. picking entry guards, rather than looking at is_fast or is_stable.
  4834. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4835. be forward-compatible.
  4836. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4837. warn when the mask is not reducible to a bit-prefix.
  4838. - Let the user set ControlListenAddress in the torrc. This can be
  4839. dangerous, but there are some cases (like a secured LAN) where it
  4840. makes sense.
  4841. - Split ReachableAddresses into ReachableDirAddresses and
  4842. ReachableORAddresses, so we can restrict Dir conns to port 80
  4843. and OR conns to port 443.
  4844. - Now we can target arch and OS in rpm builds (contributed by
  4845. Phobos). Also make the resulting dist-rpm filename match the
  4846. target arch.
  4847. - New config options to help controllers: FetchServerDescriptors
  4848. and FetchHidServDescriptors for whether to fetch server
  4849. info and hidserv info or let the controller do it, and
  4850. PublishServerDescriptor and PublishHidServDescriptors.
  4851. - Also let the controller set the __AllDirActionsPrivate config
  4852. option if you want all directory fetches/publishes to happen via
  4853. Tor (it assumes your controller bootstraps your circuits).
  4854. Changes in version 0.1.0.17 - 2006-02-17
  4855. o Crash bugfixes on 0.1.0.x:
  4856. - When servers with a non-zero DirPort came out of hibernation,
  4857. sometimes they would trigger an assert.
  4858. o Other important bugfixes:
  4859. - On platforms that don't have getrlimit (like Windows), we were
  4860. artificially constraining ourselves to a max of 1024
  4861. connections. Now just assume that we can handle as many as 15000
  4862. connections. Hopefully this won't cause other problems.
  4863. o Backported features:
  4864. - When we're a server, a client asks for an old-style directory,
  4865. and our write bucket is empty, don't give it to him. This way
  4866. small servers can continue to serve the directory *sometimes*,
  4867. without getting overloaded.
  4868. - Whenever you get a 503 in response to a directory fetch, try
  4869. once more. This will become important once servers start sending
  4870. 503's whenever they feel busy.
  4871. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4872. Now that we have hundreds of thousands of users running the old
  4873. directory algorithm, it's starting to hurt a lot.
  4874. - Bump up the period for forcing a hidden service descriptor upload
  4875. from 20 minutes to 1 hour.
  4876. Changes in version 0.1.1.13-alpha - 2006-02-09
  4877. o Crashes in 0.1.1.x:
  4878. - When you tried to setconf ORPort via the controller, Tor would
  4879. crash. So people using TorCP to become a server were sad.
  4880. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4881. servers. The problem appears to be something do with OpenSSL's
  4882. random number generation, or how we call it, or something. Let me
  4883. know if the crashes continue.
  4884. - Turn crypto hardware acceleration off by default, until we find
  4885. somebody smart who can test it for us. (It appears to produce
  4886. seg faults in at least some cases.)
  4887. - Fix a rare assert error when we've tried all intro points for
  4888. a hidden service and we try fetching the service descriptor again:
  4889. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4890. o Major fixes:
  4891. - Fix a major load balance bug: we were round-robining in 16 KB
  4892. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4893. a 600 KB directory, would starve their other connections. Now we
  4894. try to be a bit more fair.
  4895. - Dir authorities and mirrors were never expiring the newest
  4896. descriptor for each server, causing memory and directory bloat.
  4897. - Fix memory-bloating and connection-bloating bug on servers: We
  4898. were never closing any connection that had ever had a circuit on
  4899. it, because we were checking conn->n_circuits == 0, yet we had a
  4900. bug that let it go negative.
  4901. - Make Tor work using squid as your http proxy again -- squid
  4902. returns an error if you ask for a URL that's too long, and it uses
  4903. a really generic error message. Plus, many people are behind a
  4904. transparent squid so they don't even realize it.
  4905. - On platforms that don't have getrlimit (like Windows), we were
  4906. artificially constraining ourselves to a max of 1024
  4907. connections. Now just assume that we can handle as many as 15000
  4908. connections. Hopefully this won't cause other problems.
  4909. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4910. 1. This means all exit policies will begin with rejecting private
  4911. addresses, unless the server operator explicitly turns it off.
  4912. o Major features:
  4913. - Clients no longer download descriptors for non-running
  4914. descriptors.
  4915. - Before we add new directory authorities, we should make it
  4916. clear that only v1 authorities should receive/publish hidden
  4917. service descriptors.
  4918. o Minor features:
  4919. - As soon as we've fetched some more directory info, immediately
  4920. try to download more server descriptors. This way we don't have
  4921. a 10 second pause during initial bootstrapping.
  4922. - Remove even more loud log messages that the server operator can't
  4923. do anything about.
  4924. - When we're running an obsolete or un-recommended version, make
  4925. the log message more clear about what the problem is and what
  4926. versions *are* still recommended.
  4927. - Provide a more useful warn message when our onion queue gets full:
  4928. the CPU is too slow or the exit policy is too liberal.
  4929. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4930. will pave the way for them being able to refuse if they're busy.
  4931. - When we fail to bind a listener, try to provide a more useful
  4932. log message: e.g., "Is Tor already running?"
  4933. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4934. Goldberg can prove things about our handshake protocol more
  4935. easily.
  4936. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4937. config option, which is a *minimum* number of file descriptors
  4938. that must be available else Tor refuses to start.
  4939. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4940. if you log to syslog and want something other than LOG_DAEMON.
  4941. - Make dirservers generate a separate "guard" flag to mean,
  4942. "would make a good entry guard". Make clients parse it and vote
  4943. on it. Not used by clients yet.
  4944. - Implement --with-libevent-dir option to ./configure. Also, improve
  4945. search techniques to find libevent, and use those for openssl too.
  4946. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4947. - Only start testing reachability once we've established a
  4948. circuit. This will make startup on dirservers less noisy.
  4949. - Don't try to upload hidden service descriptors until we have
  4950. established a circuit.
  4951. - Fix the controller's "attachstream 0" command to treat conn like
  4952. it just connected, doing address remapping, handling .exit and
  4953. .onion idioms, and so on. Now we're more uniform in making sure
  4954. that the controller hears about new and closing connections.
  4955. Changes in version 0.1.1.12-alpha - 2006-01-11
  4956. o Bugfixes on 0.1.1.x:
  4957. - The fix to close duplicate server connections was closing all
  4958. Tor client connections if they didn't establish a circuit
  4959. quickly enough. Oops.
  4960. - Fix minor memory issue (double-free) that happened on exit.
  4961. o Bugfixes on 0.1.0.x:
  4962. - Tor didn't warn when it failed to open a log file.
  4963. Changes in version 0.1.1.11-alpha - 2006-01-10
  4964. o Crashes in 0.1.1.x:
  4965. - Include all the assert/crash fixes from 0.1.0.16.
  4966. - If you start Tor and then quit very quickly, there were some
  4967. races that tried to free things that weren't allocated yet.
  4968. - Fix a rare memory stomp if you're running hidden services.
  4969. - Fix segfault when specifying DirServer in config without nickname.
  4970. - Fix a seg fault when you finish connecting to a server but at
  4971. that moment you dump his server descriptor.
  4972. - Extendcircuit and Attachstream controller commands would
  4973. assert/crash if you don't give them enough arguments.
  4974. - Fix an assert error when we're out of space in the connection_list
  4975. and we try to post a hidden service descriptor (reported by weasel).
  4976. - If you specify a relative torrc path and you set RunAsDaemon in
  4977. your torrc, then it chdir()'s to the new directory. If you HUP,
  4978. it tries to load the new torrc location, fails, and exits.
  4979. The fix: no longer allow a relative path to torrc using -f.
  4980. o Major features:
  4981. - Implement "entry guards": automatically choose a handful of entry
  4982. nodes and stick with them for all circuits. Only pick new guards
  4983. when the ones you have are unsuitable, and if the old guards
  4984. become suitable again, switch back. This will increase security
  4985. dramatically against certain end-point attacks. The EntryNodes
  4986. config option now provides some hints about which entry guards you
  4987. want to use most; and StrictEntryNodes means to only use those.
  4988. - New directory logic: download by descriptor digest, not by
  4989. fingerprint. Caches try to download all listed digests from
  4990. authorities; clients try to download "best" digests from caches.
  4991. This avoids partitioning and isolating attacks better.
  4992. - Make the "stable" router flag in network-status be the median of
  4993. the uptimes of running valid servers, and make clients pay
  4994. attention to the network-status flags. Thus the cutoff adapts
  4995. to the stability of the network as a whole, making IRC, IM, etc
  4996. connections more reliable.
  4997. o Major fixes:
  4998. - Tor servers with dynamic IP addresses were needing to wait 18
  4999. hours before they could start doing reachability testing using
  5000. the new IP address and ports. This is because they were using
  5001. the internal descriptor to learn what to test, yet they were only
  5002. rebuilding the descriptor once they decided they were reachable.
  5003. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5004. to download certain server descriptors, throw them away, and then
  5005. fetch them again after 30 minutes. Now mirrors throw away these
  5006. server descriptors so clients can't get them.
  5007. - We were leaving duplicate connections to other ORs open for a week,
  5008. rather than closing them once we detect a duplicate. This only
  5009. really affected authdirservers, but it affected them a lot.
  5010. - Spread the authdirservers' reachability testing over the entire
  5011. testing interval, so we don't try to do 500 TLS's at once every
  5012. 20 minutes.
  5013. o Minor fixes:
  5014. - If the network is down, and we try to connect to a conn because
  5015. we have a circuit in mind, and we timeout (30 seconds) because the
  5016. network never answers, we were expiring the circuit, but we weren't
  5017. obsoleting the connection or telling the entry_guards functions.
  5018. - Some Tor servers process billions of cells per day. These statistics
  5019. need to be uint64_t's.
  5020. - Check for integer overflows in more places, when adding elements
  5021. to smartlists. This could possibly prevent a buffer overflow
  5022. on malicious huge inputs. I don't see any, but I haven't looked
  5023. carefully.
  5024. - ReachableAddresses kept growing new "reject *:*" lines on every
  5025. setconf/reload.
  5026. - When you "setconf log" via the controller, it should remove all
  5027. logs. We were automatically adding back in a "log notice stdout".
  5028. - Newly bootstrapped Tor networks couldn't establish hidden service
  5029. circuits until they had nodes with high uptime. Be more tolerant.
  5030. - We were marking servers down when they could not answer every piece
  5031. of the directory request we sent them. This was far too harsh.
  5032. - Fix the torify (tsocks) config file to not use Tor for localhost
  5033. connections.
  5034. - Directory authorities now go to the proper authority when asking for
  5035. a networkstatus, even when they want a compressed one.
  5036. - Fix a harmless bug that was causing Tor servers to log
  5037. "Got an end because of misc error, but we're not an AP. Closing."
  5038. - Authorities were treating their own descriptor changes as cosmetic,
  5039. meaning the descriptor available in the network-status and the
  5040. descriptor that clients downloaded were different.
  5041. - The OS X installer was adding a symlink for tor_resolve but
  5042. the binary was called tor-resolve (reported by Thomas Hardly).
  5043. - Workaround a problem with some http proxies where they refuse GET
  5044. requests that specify "Content-Length: 0" (reported by Adrian).
  5045. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5046. line without any HiddenServiceDir line (reported by Chris Thomas).
  5047. o Minor features:
  5048. - Write the TorVersion into the state file so we have a prayer of
  5049. keeping forward and backward compatibility.
  5050. - Revive the FascistFirewall config option rather than eliminating it:
  5051. now it's a synonym for ReachableAddresses *:80,*:443.
  5052. - Clients choose directory servers from the network status lists,
  5053. not from their internal list of router descriptors. Now they can
  5054. go to caches directly rather than needing to go to authorities
  5055. to bootstrap.
  5056. - Directory authorities ignore router descriptors that have only
  5057. cosmetic differences: do this for 0.1.0.x servers now too.
  5058. - Add a new flag to network-status indicating whether the server
  5059. can answer v2 directory requests too.
  5060. - Authdirs now stop whining so loudly about bad descriptors that
  5061. they fetch from other dirservers. So when there's a log complaint,
  5062. it's for sure from a freshly uploaded descriptor.
  5063. - Reduce memory requirements in our structs by changing the order
  5064. of fields.
  5065. - There used to be two ways to specify your listening ports in a
  5066. server descriptor: on the "router" line and with a separate "ports"
  5067. line. Remove support for the "ports" line.
  5068. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5069. a panic button: if we get flooded with unusable servers we can
  5070. revert to only listing servers in the approved-routers file.
  5071. - Auth dir servers can now mark a fingerprint as "!reject" or
  5072. "!invalid" in the approved-routers file (as its nickname), to
  5073. refuse descriptors outright or include them but marked as invalid.
  5074. - Servers store bandwidth history across restarts/crashes.
  5075. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5076. get a better idea of why their circuits failed. Not used yet.
  5077. - Directory mirrors now cache up to 16 unrecognized network-status
  5078. docs. Now we can add new authdirservers and they'll be cached too.
  5079. - When picking a random directory, prefer non-authorities if any
  5080. are known.
  5081. - New controller option "getinfo desc/all-recent" to fetch the
  5082. latest server descriptor for every router that Tor knows about.
  5083. Changes in version 0.1.0.16 - 2006-01-02
  5084. o Crash bugfixes on 0.1.0.x:
  5085. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5086. corrupting the heap, losing FDs, or crashing when we need to resize
  5087. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5088. - It turns out sparc64 platforms crash on unaligned memory access
  5089. too -- so detect and avoid this.
  5090. - Handle truncated compressed data correctly (by detecting it and
  5091. giving an error).
  5092. - Fix possible-but-unlikely free(NULL) in control.c.
  5093. - When we were closing connections, there was a rare case that
  5094. stomped on memory, triggering seg faults and asserts.
  5095. - Avoid potential infinite recursion when building a descriptor. (We
  5096. don't know that it ever happened, but better to fix it anyway.)
  5097. - We were neglecting to unlink marked circuits from soon-to-close OR
  5098. connections, which caused some rare scribbling on freed memory.
  5099. - Fix a memory stomping race bug when closing the joining point of two
  5100. rendezvous circuits.
  5101. - Fix an assert in time parsing found by Steven Murdoch.
  5102. o Other bugfixes on 0.1.0.x:
  5103. - When we're doing reachability testing, provide more useful log
  5104. messages so the operator knows what to expect.
  5105. - Do not check whether DirPort is reachable when we are suppressing
  5106. advertising it because of hibernation.
  5107. - When building with -static or on Solaris, we sometimes needed -ldl.
  5108. - When we're deciding whether a stream has enough circuits around
  5109. that can handle it, count the freshly dirty ones and not the ones
  5110. that are so dirty they won't be able to handle it.
  5111. - When we're expiring old circuits, we had a logic error that caused
  5112. us to close new rendezvous circuits rather than old ones.
  5113. - Give a more helpful log message when you try to change ORPort via
  5114. the controller: you should upgrade Tor if you want that to work.
  5115. - We were failing to parse Tor versions that start with "Tor ".
  5116. - Tolerate faulty streams better: when a stream fails for reason
  5117. exitpolicy, stop assuming that the router is lying about his exit
  5118. policy. When a stream fails for reason misc, allow it to retry just
  5119. as if it was resolvefailed. When a stream has failed three times,
  5120. reset its failure count so we can try again and get all three tries.
  5121. Changes in version 0.1.1.10-alpha - 2005-12-11
  5122. o Correctness bugfixes on 0.1.0.x:
  5123. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5124. corrupting the heap, losing FDs, or crashing when we need to resize
  5125. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5126. - Stop doing the complex voodoo overkill checking for insecure
  5127. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5128. - When we were closing connections, there was a rare case that
  5129. stomped on memory, triggering seg faults and asserts.
  5130. - We were neglecting to unlink marked circuits from soon-to-close OR
  5131. connections, which caused some rare scribbling on freed memory.
  5132. - When we're deciding whether a stream has enough circuits around
  5133. that can handle it, count the freshly dirty ones and not the ones
  5134. that are so dirty they won't be able to handle it.
  5135. - Recover better from TCP connections to Tor servers that are
  5136. broken but don't tell you (it happens!); and rotate TLS
  5137. connections once a week.
  5138. - When we're expiring old circuits, we had a logic error that caused
  5139. us to close new rendezvous circuits rather than old ones.
  5140. - Fix a scary-looking but apparently harmless bug where circuits
  5141. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5142. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5143. - When building with -static or on Solaris, we sometimes needed to
  5144. build with -ldl.
  5145. - Give a useful message when people run Tor as the wrong user,
  5146. rather than telling them to start chowning random directories.
  5147. - We were failing to inform the controller about new .onion streams.
  5148. o Security bugfixes on 0.1.0.x:
  5149. - Refuse server descriptors if the fingerprint line doesn't match
  5150. the included identity key. Tor doesn't care, but other apps (and
  5151. humans) might actually be trusting the fingerprint line.
  5152. - We used to kill the circuit when we receive a relay command we
  5153. don't recognize. Now we just drop it.
  5154. - Start obeying our firewall options more rigorously:
  5155. . If we can't get to a dirserver directly, try going via Tor.
  5156. . Don't ever try to connect (as a client) to a place our
  5157. firewall options forbid.
  5158. . If we specify a proxy and also firewall options, obey the
  5159. firewall options even when we're using the proxy: some proxies
  5160. can only proxy to certain destinations.
  5161. - Fix a bug found by Lasse Overlier: when we were making internal
  5162. circuits (intended to be cannibalized later for rendezvous and
  5163. introduction circuits), we were picking them so that they had
  5164. useful exit nodes. There was no need for this, and it actually
  5165. aids some statistical attacks.
  5166. - Start treating internal circuits and exit circuits separately.
  5167. It's important to keep them separate because internal circuits
  5168. have their last hops picked like middle hops, rather than like
  5169. exit hops. So exiting on them will break the user's expectations.
  5170. o Bugfixes on 0.1.1.x:
  5171. - Take out the mis-feature where we tried to detect IP address
  5172. flapping for people with DynDNS, and chose not to upload a new
  5173. server descriptor sometimes.
  5174. - Try to be compatible with OpenSSL 0.9.6 again.
  5175. - Log fix: when the controller is logging about .onion addresses,
  5176. sometimes it didn't include the ".onion" part of the address.
  5177. - Don't try to modify options->DirServers internally -- if the
  5178. user didn't specify any, just add the default ones directly to
  5179. the trusted dirserver list. This fixes a bug where people running
  5180. controllers would use SETCONF on some totally unrelated config
  5181. option, and Tor would start yelling at them about changing their
  5182. DirServer lines.
  5183. - Let the controller's redirectstream command specify a port, in
  5184. case the controller wants to change that too.
  5185. - When we requested a pile of server descriptors, we sometimes
  5186. accidentally launched a duplicate request for the first one.
  5187. - Bugfix for trackhostexits: write down the fingerprint of the
  5188. chosen exit, not its nickname, because the chosen exit might not
  5189. be verified.
  5190. - When parsing foo.exit, if foo is unknown, and we are leaving
  5191. circuits unattached, set the chosen_exit field and leave the
  5192. address empty. This matters because controllers got confused
  5193. otherwise.
  5194. - Directory authorities no longer try to download server
  5195. descriptors that they know they will reject.
  5196. o Features and updates:
  5197. - Replace balanced trees with hash tables: this should make stuff
  5198. significantly faster.
  5199. - Resume using the AES counter-mode implementation that we ship,
  5200. rather than OpenSSL's. Ours is significantly faster.
  5201. - Many other CPU and memory improvements.
  5202. - Add a new config option FastFirstHopPK (on by default) so clients
  5203. do a trivial crypto handshake for their first hop, since TLS has
  5204. already taken care of confidentiality and authentication.
  5205. - Add a new config option TestSocks so people can see if their
  5206. applications are using socks4, socks4a, socks5-with-ip, or
  5207. socks5-with-hostname. This way they don't have to keep mucking
  5208. with tcpdump and wondering if something got cached somewhere.
  5209. - Warn when listening on a public address for socks. I suspect a
  5210. lot of people are setting themselves up as open socks proxies,
  5211. and they have no idea that jerks on the Internet are using them,
  5212. since they simply proxy the traffic into the Tor network.
  5213. - Add "private:*" as an alias in configuration for policies. Now
  5214. you can simplify your exit policy rather than needing to list
  5215. every single internal or nonroutable network space.
  5216. - Add a new controller event type that allows controllers to get
  5217. all server descriptors that were uploaded to a router in its role
  5218. as authoritative dirserver.
  5219. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5220. tor-doc-server.html, and stylesheet.css in the tarball.
  5221. - Stop shipping tor-doc.html in the tarball.
  5222. Changes in version 0.1.1.9-alpha - 2005-11-15
  5223. o Usability improvements:
  5224. - Start calling it FooListenAddress rather than FooBindAddress,
  5225. since few of our users know what it means to bind an address
  5226. or port.
  5227. - Reduce clutter in server logs. We're going to try to make
  5228. them actually usable now. New config option ProtocolWarnings that
  5229. lets you hear about how _other Tors_ are breaking the protocol. Off
  5230. by default.
  5231. - Divide log messages into logging domains. Once we put some sort
  5232. of interface on this, it will let people looking at more verbose
  5233. log levels specify the topics they want to hear more about.
  5234. - Make directory servers return better http 404 error messages
  5235. instead of a generic "Servers unavailable".
  5236. - Check for even more Windows version flags when writing the platform
  5237. string in server descriptors, and note any we don't recognize.
  5238. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5239. memory leaks better.
  5240. - Make directory authorities be non-versioning, non-naming by
  5241. default. Now we can add new directory servers without requiring
  5242. their operators to pay close attention.
  5243. - When logging via syslog, include the pid whenever we provide
  5244. a log entry. Suggested by Todd Fries.
  5245. o Performance improvements:
  5246. - Directory servers now silently throw away new descriptors that
  5247. haven't changed much if the timestamps are similar. We do this to
  5248. tolerate older Tor servers that upload a new descriptor every 15
  5249. minutes. (It seemed like a good idea at the time.)
  5250. - Inline bottleneck smartlist functions; use fast versions by default.
  5251. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5252. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5253. to resolve a performance bottleneck.
  5254. - Allow tor_gzip_uncompress to extract as much as possible from
  5255. truncated compressed data. Try to extract as many
  5256. descriptors as possible from truncated http responses (when
  5257. DIR_PURPOSE_FETCH_ROUTERDESC).
  5258. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5259. 125000 circuit_t's after it had been up for a few weeks, which
  5260. translates to 20+ megs of wasted space.
  5261. - The private half of our EDH handshake keys are now chosen out
  5262. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5263. o Security improvements:
  5264. - Start making directory caches retain old routerinfos, so soon
  5265. clients can start asking by digest of descriptor rather than by
  5266. fingerprint of server.
  5267. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5268. to use egd (if present), openbsd weirdness (if present), vms/os2
  5269. weirdness (if we ever port there), and more in the future.
  5270. o Bugfixes on 0.1.0.x:
  5271. - Do round-robin writes of at most 16 kB per write. This might be
  5272. more fair on loaded Tor servers, and it might resolve our Windows
  5273. crash bug. It might also slow things down.
  5274. - Our TLS handshakes were generating a single public/private
  5275. keypair for the TLS context, rather than making a new one for
  5276. each new connections. Oops. (But we were still rotating them
  5277. periodically, so it's not so bad.)
  5278. - When we were cannibalizing a circuit with a particular exit
  5279. node in mind, we weren't checking to see if that exit node was
  5280. already present earlier in the circuit. Oops.
  5281. - When a Tor server's IP changes (e.g. from a dyndns address),
  5282. upload a new descriptor so clients will learn too.
  5283. - Really busy servers were keeping enough circuits open on stable
  5284. connections that they were wrapping around the circuit_id
  5285. space. (It's only two bytes.) This exposed a bug where we would
  5286. feel free to reuse a circuit_id even if it still exists but has
  5287. been marked for close. Try to fix this bug. Some bug remains.
  5288. - If we would close a stream early (e.g. it asks for a .exit that
  5289. we know would refuse it) but the LeaveStreamsUnattached config
  5290. option is set by the controller, then don't close it.
  5291. o Bugfixes on 0.1.1.8-alpha:
  5292. - Fix a big pile of memory leaks, some of them serious.
  5293. - Do not try to download a routerdesc if we would immediately reject
  5294. it as obsolete.
  5295. - Resume inserting a newline between all router descriptors when
  5296. generating (old style) signed directories, since our spec says
  5297. we do.
  5298. - When providing content-type application/octet-stream for
  5299. server descriptors using .z, we were leaving out the
  5300. content-encoding header. Oops. (Everything tolerated this just
  5301. fine, but that doesn't mean we need to be part of the problem.)
  5302. - Fix a potential seg fault in getconf and getinfo using version 1
  5303. of the controller protocol.
  5304. - Avoid crash: do not check whether DirPort is reachable when we
  5305. are suppressing it because of hibernation.
  5306. - Make --hash-password not crash on exit.
  5307. Changes in version 0.1.1.8-alpha - 2005-10-07
  5308. o New features (major):
  5309. - Clients don't download or use the directory anymore. Now they
  5310. download and use network-statuses from the trusted dirservers,
  5311. and fetch individual server descriptors as needed from mirrors.
  5312. See dir-spec.txt for all the gory details.
  5313. - Be more conservative about whether to advertise our DirPort.
  5314. The main change is to not advertise if we're running at capacity
  5315. and either a) we could hibernate or b) our capacity is low and
  5316. we're using a default DirPort.
  5317. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5318. o New features (minor):
  5319. - Try to be smart about when to retry network-status and
  5320. server-descriptor fetches. Still needs some tuning.
  5321. - Stop parsing, storing, or using running-routers output (but
  5322. mirrors still cache and serve it).
  5323. - Consider a threshold of versioning dirservers (dirservers who have
  5324. an opinion about which Tor versions are still recommended) before
  5325. deciding whether to warn the user that he's obsolete.
  5326. - Dirservers can now reject/invalidate by key and IP, with the
  5327. config options "AuthDirInvalid" and "AuthDirReject". This is
  5328. useful since currently we automatically list servers as running
  5329. and usable even if we know they're jerks.
  5330. - Provide dire warnings to any users who set DirServer; move it out
  5331. of torrc.sample and into torrc.complete.
  5332. - Add MyFamily to torrc.sample in the server section.
  5333. - Add nicknames to the DirServer line, so we can refer to them
  5334. without requiring all our users to memorize their IP addresses.
  5335. - When we get an EOF or a timeout on a directory connection, note
  5336. how many bytes of serverdesc we are dropping. This will help
  5337. us determine whether it is smart to parse incomplete serverdesc
  5338. responses.
  5339. - Add a new function to "change pseudonyms" -- that is, to stop
  5340. using any currently-dirty circuits for new streams, so we don't
  5341. link new actions to old actions. Currently it's only called on
  5342. HUP (or SIGNAL RELOAD).
  5343. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5344. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5345. OpenSSL. Also, reseed our entropy every hour, not just at
  5346. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5347. o Fixes on 0.1.1.7-alpha:
  5348. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5349. version 0, so don't let version 0 controllers ask for it.
  5350. - If you requested something with too many newlines via the
  5351. v1 controller protocol, you could crash tor.
  5352. - Fix a number of memory leaks, including some pretty serious ones.
  5353. - Re-enable DirPort testing again, so Tor servers will be willing
  5354. to advertise their DirPort if it's reachable.
  5355. - On TLS handshake, only check the other router's nickname against
  5356. its expected nickname if is_named is set.
  5357. o Fixes forward-ported from 0.1.0.15:
  5358. - Don't crash when we don't have any spare file descriptors and we
  5359. try to spawn a dns or cpu worker.
  5360. - Make the numbers in read-history and write-history into uint64s,
  5361. so they don't overflow and publish negatives in the descriptor.
  5362. o Fixes on 0.1.0.x:
  5363. - For the OS X package's modified privoxy config file, comment
  5364. out the "logfile" line so we don't log everything passed
  5365. through privoxy.
  5366. - We were whining about using socks4 or socks5-with-local-lookup
  5367. even when it's an IP in the "virtual" range we designed exactly
  5368. for this case.
  5369. - We were leaking some memory every time the client changes IPs.
  5370. - Never call free() on tor_malloc()d memory. This will help us
  5371. use dmalloc to detect memory leaks.
  5372. - Check for named servers when looking them up by nickname;
  5373. warn when we'recalling a non-named server by its nickname;
  5374. don't warn twice about the same name.
  5375. - Try to list MyFamily elements by key, not by nickname, and warn
  5376. if we've not heard of the server.
  5377. - Make windows platform detection (uname equivalent) smarter.
  5378. - It turns out sparc64 doesn't like unaligned access either.
  5379. Changes in version 0.1.0.15 - 2005-09-23
  5380. o Bugfixes on 0.1.0.x:
  5381. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5382. - Don't crash when we don't have any spare file descriptors and we
  5383. try to spawn a dns or cpu worker.
  5384. - Get rid of IgnoreVersion undocumented config option, and make us
  5385. only warn, never exit, when we're running an obsolete version.
  5386. - Don't try to print a null string when your server finds itself to
  5387. be unreachable and the Address config option is empty.
  5388. - Make the numbers in read-history and write-history into uint64s,
  5389. so they don't overflow and publish negatives in the descriptor.
  5390. - Fix a minor memory leak in smartlist_string_remove().
  5391. - We were only allowing ourselves to upload a server descriptor at
  5392. most every 20 minutes, even if it changed earlier than that.
  5393. - Clean up log entries that pointed to old URLs.
  5394. Changes in version 0.1.1.7-alpha - 2005-09-14
  5395. o Fixes on 0.1.1.6-alpha:
  5396. - Exit servers were crashing when people asked them to make a
  5397. connection to an address not in their exit policy.
  5398. - Looking up a non-existent stream for a v1 control connection would
  5399. cause a segfault.
  5400. - Fix a seg fault if we ask a dirserver for a descriptor by
  5401. fingerprint but he doesn't know about him.
  5402. - SETCONF was appending items to linelists, not clearing them.
  5403. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5404. out and refuse the setconf if it would fail.
  5405. - Downgrade the dirserver log messages when whining about
  5406. unreachability.
  5407. o New features:
  5408. - Add Peter Palfrader's check-tor script to tor/contrib/
  5409. It lets you easily check whether a given server (referenced by
  5410. nickname) is reachable by you.
  5411. - Numerous changes to move towards client-side v2 directories. Not
  5412. enabled yet.
  5413. o Fixes on 0.1.0.x:
  5414. - If the user gave tor an odd number of command-line arguments,
  5415. we were silently ignoring the last one. Now we complain and fail.
  5416. [This wins the oldest-bug prize -- this bug has been present since
  5417. November 2002, as released in Tor 0.0.0.]
  5418. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5419. It *works*, but is very slow, so we treat them as if it doesn't.
  5420. - Retry directory requests if we fail to get an answer we like
  5421. from a given dirserver (we were retrying before, but only if
  5422. we fail to connect).
  5423. - When writing the RecommendedVersions line, sort them first.
  5424. - When the client asked for a rendezvous port that the hidden
  5425. service didn't want to provide, we were sending an IP address
  5426. back along with the end cell. Fortunately, it was zero. But stop
  5427. that anyway.
  5428. - Correct "your server is reachable" log entries to indicate that
  5429. it was self-testing that told us so.
  5430. Changes in version 0.1.1.6-alpha - 2005-09-09
  5431. o Fixes on 0.1.1.5-alpha:
  5432. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5433. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5434. - Fix bug with tor_memmem finding a match at the end of the string.
  5435. - Make unit tests run without segfaulting.
  5436. - Resolve some solaris x86 compile warnings.
  5437. - Handle duplicate lines in approved-routers files without warning.
  5438. - Fix bug where as soon as a server refused any requests due to his
  5439. exit policy (e.g. when we ask for localhost and he tells us that's
  5440. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5441. exit policy using him for any exits.
  5442. - Only do openssl hardware accelerator stuff if openssl version is
  5443. at least 0.9.7.
  5444. o New controller features/fixes:
  5445. - Add a "RESETCONF" command so you can set config options like
  5446. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5447. a config option in the torrc with no value, then it clears it
  5448. entirely (rather than setting it to its default).
  5449. - Add a "GETINFO config-file" to tell us where torrc is.
  5450. - Avoid sending blank lines when GETINFO replies should be empty.
  5451. - Add a QUIT command for the controller (for using it manually).
  5452. - Fix a bug in SAVECONF that was adding default dirservers and
  5453. other redundant entries to the torrc file.
  5454. o Start on the new directory design:
  5455. - Generate, publish, cache, serve new network-status format.
  5456. - Publish individual descriptors (by fingerprint, by "all", and by
  5457. "tell me yours").
  5458. - Publish client and server recommended versions separately.
  5459. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5460. compressed strings. Serve compressed groups of router
  5461. descriptors. The compression logic here could be more
  5462. memory-efficient.
  5463. - Distinguish v1 authorities (all currently trusted directories)
  5464. from v2 authorities (all trusted directories).
  5465. - Change DirServers config line to note which dirs are v1 authorities.
  5466. - Add configuration option "V1AuthoritativeDirectory 1" which
  5467. moria1, moria2, and tor26 should set.
  5468. - Remove option when getting directory cache to see whether they
  5469. support running-routers; they all do now. Replace it with one
  5470. to see whether caches support v2 stuff.
  5471. o New features:
  5472. - Dirservers now do their own external reachability testing of each
  5473. Tor server, and only list them as running if they've been found to
  5474. be reachable. We also send back warnings to the server's logs if
  5475. it uploads a descriptor that we already believe is unreachable.
  5476. - Implement exit enclaves: if we know an IP address for the
  5477. destination, and there's a running Tor server at that address
  5478. which allows exit to the destination, then extend the circuit to
  5479. that exit first. This provides end-to-end encryption and end-to-end
  5480. authentication. Also, if the user wants a .exit address or enclave,
  5481. use 4 hops rather than 3, and cannibalize a general circ for it
  5482. if you can.
  5483. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5484. controller. Also, rotate dns and cpu workers if the controller
  5485. changes options that will affect them; and initialize the dns
  5486. worker cache tree whether or not we start out as a server.
  5487. - Only upload a new server descriptor when options change, 18
  5488. hours have passed, uptime is reset, or bandwidth changes a lot.
  5489. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5490. log messages. This lets people run dirservers (and caches) behind
  5491. Apache but still know which IP addresses are causing warnings.
  5492. o Config option changes:
  5493. - Replace (Fascist)Firewall* config options with a new
  5494. ReachableAddresses option that understands address policies.
  5495. For example, "ReachableAddresses *:80,*:443"
  5496. - Get rid of IgnoreVersion undocumented config option, and make us
  5497. only warn, never exit, when we're running an obsolete version.
  5498. - Make MonthlyAccountingStart config option truly obsolete now.
  5499. o Fixes on 0.1.0.x:
  5500. - Reject ports 465 and 587 in the default exit policy, since
  5501. people have started using them for spam too.
  5502. - It turns out we couldn't bootstrap a network since we added
  5503. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5504. has never gone down. Add an AssumeReachable config option to let
  5505. servers and dirservers bootstrap. When we're trying to build a
  5506. high-uptime or high-bandwidth circuit but there aren't enough
  5507. suitable servers, try being less picky rather than simply failing.
  5508. - Our logic to decide if the OR we connected to was the right guy
  5509. was brittle and maybe open to a mitm for unverified routers.
  5510. - We weren't cannibalizing circuits correctly for
  5511. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5512. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5513. build those from scratch. This should make hidden services faster.
  5514. - Predict required circuits better, with an eye toward making hidden
  5515. services faster on the service end.
  5516. - Retry streams if the exit node sends back a 'misc' failure. This
  5517. should result in fewer random failures. Also, after failing
  5518. from resolve failed or misc, reset the num failures, so we give
  5519. it a fair shake next time we try.
  5520. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5521. - Reduce severity on logs about dns worker spawning and culling.
  5522. - When we're shutting down and we do something like try to post a
  5523. server descriptor or rendezvous descriptor, don't complain that
  5524. we seem to be unreachable. Of course we are, we're shutting down.
  5525. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5526. We don't use them yet, but maybe one day our DNS resolver will be
  5527. able to discover them.
  5528. - Make ContactInfo mandatory for authoritative directory servers.
  5529. - Require server descriptors to list IPv4 addresses -- hostnames
  5530. are no longer allowed. This also fixes some potential security
  5531. problems with people providing hostnames as their address and then
  5532. preferentially resolving them to partition users.
  5533. - Change log line for unreachability to explicitly suggest /etc/hosts
  5534. as the culprit. Also make it clearer what IP address and ports we're
  5535. testing for reachability.
  5536. - Put quotes around user-supplied strings when logging so users are
  5537. more likely to realize if they add bad characters (like quotes)
  5538. to the torrc.
  5539. - Let auth dir servers start without specifying an Address config
  5540. option.
  5541. - Make unit tests (and other invocations that aren't the real Tor)
  5542. run without launching listeners, creating subdirectories, and so on.
  5543. Changes in version 0.1.1.5-alpha - 2005-08-08
  5544. o Bugfixes included in 0.1.0.14.
  5545. o Bugfixes on 0.1.0.x:
  5546. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5547. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5548. it would silently using ignore the 6668.
  5549. Changes in version 0.1.0.14 - 2005-08-08
  5550. o Bugfixes on 0.1.0.x:
  5551. - Fix the other half of the bug with crypto handshakes
  5552. (CVE-2005-2643).
  5553. - Fix an assert trigger if you send a 'signal term' via the
  5554. controller when it's listening for 'event info' messages.
  5555. Changes in version 0.1.1.4-alpha - 2005-08-04
  5556. o Bugfixes included in 0.1.0.13.
  5557. o Features:
  5558. - Improve tor_gettimeofday() granularity on windows.
  5559. - Make clients regenerate their keys when their IP address changes.
  5560. - Implement some more GETINFO goodness: expose helper nodes, config
  5561. options, getinfo keys.
  5562. Changes in version 0.1.0.13 - 2005-08-04
  5563. o Bugfixes on 0.1.0.x:
  5564. - Fix a critical bug in the security of our crypto handshakes.
  5565. - Fix a size_t underflow in smartlist_join_strings2() that made
  5566. it do bad things when you hand it an empty smartlist.
  5567. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5568. pointing out this oversight) and put a link to the doc directory
  5569. in the start menu.
  5570. - Explicitly set no-unaligned-access for sparc: it turns out the
  5571. new gcc's let you compile broken code, but that doesn't make it
  5572. not-broken.
  5573. Changes in version 0.1.1.3-alpha - 2005-07-23
  5574. o Bugfixes on 0.1.1.2-alpha:
  5575. - Fix a bug in handling the controller's "post descriptor"
  5576. function.
  5577. - Fix several bugs in handling the controller's "extend circuit"
  5578. function.
  5579. - Fix a bug in handling the controller's "stream status" event.
  5580. - Fix an assert failure if we have a controller listening for
  5581. circuit events and we go offline.
  5582. - Re-allow hidden service descriptors to publish 0 intro points.
  5583. - Fix a crash when generating your hidden service descriptor if
  5584. you don't have enough intro points already.
  5585. o New features on 0.1.1.2-alpha:
  5586. - New controller function "getinfo accounting", to ask how
  5587. many bytes we've used in this time period.
  5588. - Experimental support for helper nodes: a lot of the risk from
  5589. a small static adversary comes because users pick new random
  5590. nodes every time they rebuild a circuit. Now users will try to
  5591. stick to the same small set of entry nodes if they can. Not
  5592. enabled by default yet.
  5593. o Bugfixes on 0.1.0.12:
  5594. - If you're an auth dir server, always publish your dirport,
  5595. even if you haven't yet found yourself to be reachable.
  5596. - Fix a size_t underflow in smartlist_join_strings2() that made
  5597. it do bad things when you hand it an empty smartlist.
  5598. Changes in version 0.1.0.12 - 2005-07-18
  5599. o New directory servers:
  5600. - tor26 has changed IP address.
  5601. o Bugfixes on 0.1.0.x:
  5602. - Fix a possible double-free in tor_gzip_uncompress().
  5603. - When --disable-threads is set, do not search for or link against
  5604. pthreads libraries.
  5605. - Don't trigger an assert if an authoritative directory server
  5606. claims its dirport is 0.
  5607. - Fix bug with removing Tor as an NT service: some people were
  5608. getting "The service did not return an error." Thanks to Matt
  5609. Edman for the fix.
  5610. Changes in version 0.1.1.2-alpha - 2005-07-15
  5611. o New directory servers:
  5612. - tor26 has changed IP address.
  5613. o Bugfixes on 0.1.0.x, crashes/leaks:
  5614. - Port the servers-not-obeying-their-exit-policies fix from
  5615. 0.1.0.11.
  5616. - Fix an fd leak in start_daemon().
  5617. - On Windows, you can't always reopen a port right after you've
  5618. closed it. So change retry_listeners() to only close and re-open
  5619. ports that have changed.
  5620. - Fix a possible double-free in tor_gzip_uncompress().
  5621. o Bugfixes on 0.1.0.x, usability:
  5622. - When tor_socketpair() fails in Windows, give a reasonable
  5623. Windows-style errno back.
  5624. - Let people type "tor --install" as well as "tor -install" when
  5625. they
  5626. want to make it an NT service.
  5627. - NT service patch from Matt Edman to improve error messages.
  5628. - When the controller asks for a config option with an abbreviated
  5629. name, give the full name in our response.
  5630. - Correct the man page entry on TrackHostExitsExpire.
  5631. - Looks like we were never delivering deflated (i.e. compressed)
  5632. running-routers lists, even when asked. Oops.
  5633. - When --disable-threads is set, do not search for or link against
  5634. pthreads libraries.
  5635. o Bugfixes on 0.1.1.x:
  5636. - Fix a seg fault with autodetecting which controller version is
  5637. being used.
  5638. o Features:
  5639. - New hidden service descriptor format: put a version in it, and
  5640. let people specify introduction/rendezvous points that aren't
  5641. in "the directory" (which is subjective anyway).
  5642. - Allow the DEBUG controller event to work again. Mark certain log
  5643. entries as "don't tell this to controllers", so we avoid cycles.
  5644. Changes in version 0.1.0.11 - 2005-06-30
  5645. o Bugfixes on 0.1.0.x:
  5646. - Fix major security bug: servers were disregarding their
  5647. exit policies if clients behaved unexpectedly.
  5648. - Make OS X init script check for missing argument, so we don't
  5649. confuse users who invoke it incorrectly.
  5650. - Fix a seg fault in "tor --hash-password foo".
  5651. - The MAPADDRESS control command was broken.
  5652. Changes in version 0.1.1.1-alpha - 2005-06-29
  5653. o Bugfixes:
  5654. - Make OS X init script check for missing argument, so we don't
  5655. confuse users who invoke it incorrectly.
  5656. - Fix a seg fault in "tor --hash-password foo".
  5657. - Fix a possible way to DoS dirservers.
  5658. - When we complain that your exit policy implicitly allows local or
  5659. private address spaces, name them explicitly so operators can
  5660. fix it.
  5661. - Make the log message less scary when all the dirservers are
  5662. temporarily unreachable.
  5663. - We were printing the number of idle dns workers incorrectly when
  5664. culling them.
  5665. o Features:
  5666. - Revised controller protocol (version 1) that uses ascii rather
  5667. than binary. Add supporting libraries in python and java so you
  5668. can use the controller from your applications without caring how
  5669. our protocol works.
  5670. - Spiffy new support for crypto hardware accelerators. Can somebody
  5671. test this?
  5672. Changes in version 0.0.9.10 - 2005-06-16
  5673. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5674. - Refuse relay cells that claim to have a length larger than the
  5675. maximum allowed. This prevents a potential attack that could read
  5676. arbitrary memory (e.g. keys) from an exit server's process
  5677. (CVE-2005-2050).
  5678. Changes in version 0.1.0.10 - 2005-06-14
  5679. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5680. libevent before 1.1a.
  5681. Changes in version 0.1.0.9-rc - 2005-06-09
  5682. o Bugfixes:
  5683. - Reset buf->highwater every time buf_shrink() is called, not just on
  5684. a successful shrink. This was causing significant memory bloat.
  5685. - Fix buffer overflow when checking hashed passwords.
  5686. - Security fix: if seeding the RNG on Win32 fails, quit.
  5687. - Allow seeding the RNG on Win32 even when you're not running as
  5688. Administrator.
  5689. - Disable threading on Solaris too. Something is wonky with it,
  5690. cpuworkers, and reentrant libs.
  5691. - Reenable the part of the code that tries to flush as soon as an
  5692. OR outbuf has a full TLS record available. Perhaps this will make
  5693. OR outbufs not grow as huge except in rare cases, thus saving lots
  5694. of CPU time plus memory.
  5695. - Reject malformed .onion addresses rather then passing them on as
  5696. normal web requests.
  5697. - Adapt patch from Adam Langley: fix possible memory leak in
  5698. tor_lookup_hostname().
  5699. - Initialize libevent later in the startup process, so the logs are
  5700. already established by the time we start logging libevent warns.
  5701. - Use correct errno on win32 if libevent fails.
  5702. - Check and warn about known-bad/slow libevent versions.
  5703. - Pay more attention to the ClientOnly config option.
  5704. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5705. on FreeBSD)
  5706. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5707. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5708. HttpProxyAuthenticator
  5709. - Stop warning about sigpipes in the logs. We're going to
  5710. pretend that getting these occassionally is normal and fine.
  5711. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5712. certain
  5713. installer screens; and don't put stuff into StartupItems unless
  5714. the user asks you to.
  5715. - Require servers that use the default dirservers to have public IP
  5716. addresses. We have too many servers that are configured with private
  5717. IPs and their admins never notice the log entries complaining that
  5718. their descriptors are being rejected.
  5719. - Add OSX uninstall instructions. An actual uninstall script will
  5720. come later.
  5721. Changes in version 0.1.0.8-rc - 2005-05-23
  5722. o Bugfixes:
  5723. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5724. panics. Disable kqueue on all OS X Tors.
  5725. - Fix RPM: remove duplicate line accidentally added to the rpm
  5726. spec file.
  5727. - Disable threads on openbsd too, since its gethostaddr is not
  5728. reentrant either.
  5729. - Tolerate libevent 0.8 since it still works, even though it's
  5730. ancient.
  5731. - Enable building on Red Hat 9.0 again.
  5732. - Allow the middle hop of the testing circuit to be running any
  5733. version, now that most of them have the bugfix to let them connect
  5734. to unknown servers. This will allow reachability testing to work
  5735. even when 0.0.9.7-0.0.9.9 become obsolete.
  5736. - Handle relay cells with rh.length too large. This prevents
  5737. a potential attack that could read arbitrary memory (maybe even
  5738. keys) from the exit server's process.
  5739. - We screwed up the dirport reachability testing when we don't yet
  5740. have a cached version of the directory. Hopefully now fixed.
  5741. - Clean up router_load_single_router() (used by the controller),
  5742. so it doesn't seg fault on error.
  5743. - Fix a minor memory leak when somebody establishes an introduction
  5744. point at your Tor server.
  5745. - If a socks connection ends because read fails, don't warn that
  5746. you're not sending a socks reply back.
  5747. o Features:
  5748. - Add HttpProxyAuthenticator config option too, that works like
  5749. the HttpsProxyAuthenticator config option.
  5750. - Encode hashed controller passwords in hex instead of base64,
  5751. to make it easier to write controllers.
  5752. Changes in version 0.1.0.7-rc - 2005-05-17
  5753. o Bugfixes:
  5754. - Fix a bug in the OS X package installer that prevented it from
  5755. installing on Tiger.
  5756. - Fix a script bug in the OS X package installer that made it
  5757. complain during installation.
  5758. - Find libevent even if it's hiding in /usr/local/ and your
  5759. CFLAGS and LDFLAGS don't tell you to look there.
  5760. - Be able to link with libevent as a shared library (the default
  5761. after 1.0d), even if it's hiding in /usr/local/lib and even
  5762. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5763. assuming you're running gcc. Otherwise fail and give a useful
  5764. error message.
  5765. - Fix a bug in the RPM packager: set home directory for _tor to
  5766. something more reasonable when first installing.
  5767. - Free a minor amount of memory that is still reachable on exit.
  5768. Changes in version 0.1.0.6-rc - 2005-05-14
  5769. o Bugfixes:
  5770. - Implement --disable-threads configure option. Disable threads on
  5771. netbsd by default, because it appears to have no reentrant resolver
  5772. functions.
  5773. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5774. release (1.1) detects and disables kqueue if it's broken.
  5775. - Append default exit policy before checking for implicit internal
  5776. addresses. Now we don't log a bunch of complaints on startup
  5777. when using the default exit policy.
  5778. - Some people were putting "Address " in their torrc, and they had
  5779. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5780. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5781. LOCALSTATEDIR/tor instead.
  5782. - Fix fragmented-message bug in TorControl.py.
  5783. - Resolve a minor bug which would prevent unreachable dirports
  5784. from getting suppressed in the published descriptor.
  5785. - When the controller gave us a new descriptor, we weren't resolving
  5786. it immediately, so Tor would think its address was 0.0.0.0 until
  5787. we fetched a new directory.
  5788. - Fix an uppercase/lowercase case error in suppressing a bogus
  5789. libevent warning on some Linuxes.
  5790. o Features:
  5791. - Begin scrubbing sensitive strings from logs by default. Turn off
  5792. the config option SafeLogging if you need to do debugging.
  5793. - Switch to a new buffer management algorithm, which tries to avoid
  5794. reallocing and copying quite as much. In first tests it looks like
  5795. it uses *more* memory on average, but less cpu.
  5796. - First cut at support for "create-fast" cells. Clients can use
  5797. these when extending to their first hop, since the TLS already
  5798. provides forward secrecy and authentication. Not enabled on
  5799. clients yet.
  5800. - When dirservers refuse a router descriptor, we now log its
  5801. contactinfo, platform, and the poster's IP address.
  5802. - Call tor_free_all instead of connections_free_all after forking, to
  5803. save memory on systems that need to fork.
  5804. - Whine at you if you're a server and you don't set your contactinfo.
  5805. - Implement --verify-config command-line option to check if your torrc
  5806. is valid without actually launching Tor.
  5807. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5808. rather than just rejecting it.
  5809. Changes in version 0.1.0.5-rc - 2005-04-27
  5810. o Bugfixes:
  5811. - Stop trying to print a null pointer if an OR conn fails because
  5812. we didn't like its cert.
  5813. o Features:
  5814. - Switch our internal buffers implementation to use a ring buffer,
  5815. to hopefully improve performance for fast servers a lot.
  5816. - Add HttpsProxyAuthenticator support (basic auth only), based
  5817. on patch from Adam Langley.
  5818. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5819. the fast servers that have been joining lately.
  5820. - Give hidden service accesses extra time on the first attempt,
  5821. since 60 seconds is often only barely enough. This might improve
  5822. robustness more.
  5823. - Improve performance for dirservers: stop re-parsing the whole
  5824. directory every time you regenerate it.
  5825. - Add more debugging info to help us find the weird dns freebsd
  5826. pthreads bug; cleaner debug messages to help track future issues.
  5827. Changes in version 0.0.9.9 - 2005-04-23
  5828. o Bugfixes on 0.0.9.x:
  5829. - If unofficial Tor clients connect and send weird TLS certs, our
  5830. Tor server triggers an assert. This release contains a minimal
  5831. backport from the broader fix that we put into 0.1.0.4-rc.
  5832. Changes in version 0.1.0.4-rc - 2005-04-23
  5833. o Bugfixes:
  5834. - If unofficial Tor clients connect and send weird TLS certs, our
  5835. Tor server triggers an assert. Stop asserting, and start handling
  5836. TLS errors better in other situations too.
  5837. - When the controller asks us to tell it about all the debug-level
  5838. logs, it turns out we were generating debug-level logs while
  5839. telling it about them, which turns into a bad loop. Now keep
  5840. track of whether you're sending a debug log to the controller,
  5841. and don't log when you are.
  5842. - Fix the "postdescriptor" feature of the controller interface: on
  5843. non-complete success, only say "done" once.
  5844. o Features:
  5845. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5846. of advertised bandwidth capacity.
  5847. - Add a NoPublish config option, so you can be a server (e.g. for
  5848. testing running Tor servers in other Tor networks) without
  5849. publishing your descriptor to the primary dirservers.
  5850. Changes in version 0.1.0.3-rc - 2005-04-08
  5851. o Improvements on 0.1.0.2-rc:
  5852. - Client now retries when streams end early for 'hibernating' or
  5853. 'resource limit' reasons, rather than failing them.
  5854. - More automated handling for dirserver operators:
  5855. - Automatically approve nodes running 0.1.0.2-rc or later,
  5856. now that the the reachability detection stuff is working.
  5857. - Now we allow two unverified servers with the same nickname
  5858. but different keys. But if a nickname is verified, only that
  5859. nickname+key are allowed.
  5860. - If you're an authdirserver connecting to an address:port,
  5861. and it's not the OR you were expecting, forget about that
  5862. descriptor. If he *was* the one you were expecting, then forget
  5863. about all other descriptors for that address:port.
  5864. - Allow servers to publish descriptors from 12 hours in the future.
  5865. Corollary: only whine about clock skew from the dirserver if
  5866. he's a trusted dirserver (since now even verified servers could
  5867. have quite wrong clocks).
  5868. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5869. be 48 hours rather than 90 minutes.
  5870. - Efficiency improvements:
  5871. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5872. it much faster to look up a circuit for each relay cell.
  5873. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5874. since they're eating our cpu on exit nodes.
  5875. - Stop wasting time doing a case insensitive comparison for every
  5876. dns name every time we do any lookup. Canonicalize the names to
  5877. lowercase and be done with it.
  5878. - Start sending 'truncated' cells back rather than destroy cells,
  5879. if the circuit closes in front of you. This means we won't have
  5880. to abandon partially built circuits.
  5881. - Only warn once per nickname from add_nickname_list_to_smartlist
  5882. per failure, so an entrynode or exitnode choice that's down won't
  5883. yell so much.
  5884. - Put a note in the torrc about abuse potential with the default
  5885. exit policy.
  5886. - Revise control spec and implementation to allow all log messages to
  5887. be sent to controller with their severities intact (suggested by
  5888. Matt Edman). Update TorControl to handle new log event types.
  5889. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5890. fails.
  5891. - Stop putting nodename in the Platform string in server descriptors.
  5892. It doesn't actually help, and it is confusing/upsetting some people.
  5893. o Bugfixes on 0.1.0.2-rc:
  5894. - We were printing the host mask wrong in exit policies in server
  5895. descriptors. This isn't a critical bug though, since we were still
  5896. obeying the exit policy internally.
  5897. - Fix Tor when compiled with libevent but without pthreads: move
  5898. connection_unregister() from _connection_free() to
  5899. connection_free().
  5900. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5901. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5902. when we look through the connection array, we'll find any of the
  5903. cpu/dnsworkers. This is no good.
  5904. o Bugfixes on 0.0.9.8:
  5905. - Fix possible bug on threading platforms (e.g. win32) which was
  5906. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5907. - When using preferred entry or exit nodes, ignore whether the
  5908. circuit wants uptime or capacity. They asked for the nodes, they
  5909. get the nodes.
  5910. - chdir() to your datadirectory at the *end* of the daemonize process,
  5911. not the beginning. This was a problem because the first time you
  5912. run tor, if your datadir isn't there, and you have runasdaemon set
  5913. to 1, it will try to chdir to it before it tries to create it. Oops.
  5914. - Handle changed router status correctly when dirserver reloads
  5915. fingerprint file. We used to be dropping all unverified descriptors
  5916. right then. The bug was hidden because we would immediately
  5917. fetch a directory from another dirserver, which would include the
  5918. descriptors we just dropped.
  5919. - When we're connecting to an OR and he's got a different nickname/key
  5920. than we were expecting, only complain loudly if we're an OP or a
  5921. dirserver. Complaining loudly to the OR admins just confuses them.
  5922. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5923. artificially capped at 500kB.
  5924. Changes in version 0.0.9.8 - 2005-04-07
  5925. o Bugfixes on 0.0.9.x:
  5926. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5927. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5928. thinks of itself as idle. This meant that no new circuits ever got
  5929. established. Here's a workaround to kill any cpuworker that's been
  5930. busy for more than 100 seconds.
  5931. Changes in version 0.1.0.2-rc - 2005-04-01
  5932. o Bugfixes on 0.1.0.1-rc:
  5933. - Fixes on reachability detection:
  5934. - Don't check for reachability while hibernating.
  5935. - If ORPort is reachable but DirPort isn't, still publish the
  5936. descriptor, but zero out DirPort until it's found reachable.
  5937. - When building testing circs for ORPort testing, use only
  5938. high-bandwidth nodes, so fewer circuits fail.
  5939. - Complain about unreachable ORPort separately from unreachable
  5940. DirPort, so the user knows what's going on.
  5941. - Make sure we only conclude ORPort reachability if we didn't
  5942. initiate the conn. Otherwise we could falsely conclude that
  5943. we're reachable just because we connected to the guy earlier
  5944. and he used that same pipe to extend to us.
  5945. - Authdirservers shouldn't do ORPort reachability detection,
  5946. since they're in clique mode, so it will be rare to find a
  5947. server not already connected to them.
  5948. - When building testing circuits, always pick middle hops running
  5949. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5950. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5951. obsolete.)
  5952. - When we decide we're reachable, actually publish our descriptor
  5953. right then.
  5954. - Fix bug in redirectstream in the controller.
  5955. - Fix the state descriptor strings so logs don't claim edge streams
  5956. are in a different state than they actually are.
  5957. - Use recent libevent features when possible (this only really affects
  5958. win32 and osx right now, because the new libevent with these
  5959. features hasn't been released yet). Add code to suppress spurious
  5960. libevent log msgs.
  5961. - Prevent possible segfault in connection_close_unattached_ap().
  5962. - Fix newlines on torrc in win32.
  5963. - Improve error msgs when tor-resolve fails.
  5964. o Improvements on 0.0.9.x:
  5965. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5966. work) that uses the controller interface to build circuits and
  5967. fetch pages over them. This will help us bootstrap servers that
  5968. have lots of capacity but haven't noticed it yet.
  5969. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5970. that uses the controller interface to let you choose whole paths
  5971. via addresses like
  5972. "<hostname>.<path,separated by dots>.<length of path>.path"
  5973. - When we've connected to an OR and handshaked but didn't like
  5974. the result, we were closing the conn without sending destroy
  5975. cells back for pending circuits. Now send those destroys.
  5976. Changes in version 0.0.9.7 - 2005-04-01
  5977. o Bugfixes on 0.0.9.x:
  5978. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5979. - Compare identity to identity, not to nickname, when extending to
  5980. a router not already in the directory. This was preventing us from
  5981. extending to unknown routers. Oops.
  5982. - Make sure to create OS X Tor user in <500 range, so we aren't
  5983. creating actual system users.
  5984. - Note where connection-that-hasn't-sent-end was marked, and fix
  5985. a few really loud instances of this harmless bug (it's fixed more
  5986. in 0.1.0.x).
  5987. Changes in version 0.1.0.1-rc - 2005-03-28
  5988. o New features:
  5989. - Add reachability testing. Your Tor server will automatically try
  5990. to see if its ORPort and DirPort are reachable from the outside,
  5991. and it won't upload its descriptor until it decides they are.
  5992. - Handle unavailable hidden services better. Handle slow or busy
  5993. hidden services better.
  5994. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  5995. config option.
  5996. - New exit policy: accept most low-numbered ports, rather than
  5997. rejecting most low-numbered ports.
  5998. - More Tor controller support (still experimental). See
  5999. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6000. including signals to emulate unix signals from any platform;
  6001. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6002. closestream; closecircuit; etc.
  6003. - Make nt services work and start on startup on win32 (based on
  6004. patch by Matt Edman).
  6005. - Add a new AddressMap config directive to rewrite incoming socks
  6006. addresses. This lets you, for example, declare an implicit
  6007. required exit node for certain sites.
  6008. - Add a new TrackHostExits config directive to trigger addressmaps
  6009. for certain incoming socks addresses -- for sites that break when
  6010. your exit keeps changing (based on patch by Mike Perry).
  6011. - Redo the client-side dns cache so it's just an addressmap too.
  6012. - Notice when our IP changes, and reset stats/uptime/reachability.
  6013. - When an application is using socks5, give him the whole variety of
  6014. potential socks5 responses (connect refused, host unreachable, etc),
  6015. rather than just "success" or "failure".
  6016. - A more sane version numbering system. See
  6017. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6018. - New contributed script "exitlist": a simple python script to
  6019. parse directories and find Tor nodes that exit to listed
  6020. addresses/ports.
  6021. - New contributed script "privoxy-tor-toggle" to toggle whether
  6022. Privoxy uses Tor. Seems to be configured for Debian by default.
  6023. - Report HTTP reasons to client when getting a response from directory
  6024. servers -- so you can actually know what went wrong.
  6025. - New config option MaxAdvertisedBandwidth which lets you advertise
  6026. a low bandwidthrate (to not attract as many circuits) while still
  6027. allowing a higher bandwidthrate in reality.
  6028. o Robustness/stability fixes:
  6029. - Make Tor use Niels Provos's libevent instead of its current
  6030. poll-but-sometimes-select mess. This will let us use faster async
  6031. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6032. on Windows too.
  6033. - pthread support now too. This was forced because when we forked,
  6034. we ended up wasting a lot of duplicate ram over time. Also switch
  6035. to foo_r versions of some library calls to allow reentry and
  6036. threadsafeness.
  6037. - Better handling for heterogeneous / unreliable nodes:
  6038. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6039. and/or high capacity nodes. When building circuits, choose
  6040. appropriate nodes.
  6041. - This means that every single node in an intro rend circuit,
  6042. not just the last one, will have a minimum uptime.
  6043. - New config option LongLivedPorts to indicate application streams
  6044. that will want high uptime circuits.
  6045. - Servers reset uptime when a dir fetch entirely fails. This
  6046. hopefully reflects stability of the server's network connectivity.
  6047. - If somebody starts his tor server in Jan 2004 and then fixes his
  6048. clock, don't make his published uptime be a year.
  6049. - Reset published uptime when you wake up from hibernation.
  6050. - Introduce a notion of 'internal' circs, which are chosen without
  6051. regard to the exit policy of the last hop. Intro and rendezvous
  6052. circs must be internal circs, to avoid leaking information. Resolve
  6053. and connect streams can use internal circs if they want.
  6054. - New circuit pooling algorithm: make sure to have enough circs around
  6055. to satisfy any predicted ports, and also make sure to have 2 internal
  6056. circs around if we've required internal circs lately (and with high
  6057. uptime if we've seen that lately too).
  6058. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6059. which describes how often we retry making new circuits if current
  6060. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6061. how long we're willing to make use of an already-dirty circuit.
  6062. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6063. circ as necessary, if there are any completed ones lying around
  6064. when we try to launch one.
  6065. - Make hidden services try to establish a rendezvous for 30 seconds,
  6066. rather than for n (where n=3) attempts to build a circuit.
  6067. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6068. "ShutdownWaitLength".
  6069. - Try to be more zealous about calling connection_edge_end when
  6070. things go bad with edge conns in connection.c.
  6071. - Revise tor-spec to add more/better stream end reasons.
  6072. - Revise all calls to connection_edge_end to avoid sending "misc",
  6073. and to take errno into account where possible.
  6074. o Bug fixes:
  6075. - Fix a race condition that can trigger an assert, when we have a
  6076. pending create cell and an OR connection fails right then.
  6077. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6078. a conn for a cell even if that conn is already marked for close.
  6079. - Make sequence of log messages when starting on win32 with no config
  6080. file more reasonable.
  6081. - When choosing an exit node for a new non-internal circ, don't take
  6082. into account whether it'll be useful for any pending x.onion
  6083. addresses -- it won't.
  6084. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6085. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6086. for google.com" problem.
  6087. - Make "platform" string in descriptor more accurate for Win32 servers,
  6088. so it's not just "unknown platform".
  6089. - Fix an edge case in parsing config options (thanks weasel).
  6090. If they say "--" on the commandline, it's not an option.
  6091. - Reject odd-looking addresses at the client (e.g. addresses that
  6092. contain a colon), rather than having the server drop them because
  6093. they're malformed.
  6094. - tor-resolve requests were ignoring .exit if there was a working circuit
  6095. they could use instead.
  6096. - REUSEADDR on normal platforms means you can rebind to the port
  6097. right after somebody else has let it go. But REUSEADDR on win32
  6098. means to let you bind to the port _even when somebody else
  6099. already has it bound_! So, don't do that on Win32.
  6100. - Change version parsing logic: a version is "obsolete" if it is not
  6101. recommended and (1) there is a newer recommended version in the
  6102. same series, or (2) there are no recommended versions in the same
  6103. series, but there are some recommended versions in a newer series.
  6104. A version is "new" if it is newer than any recommended version in
  6105. the same series.
  6106. - Stop most cases of hanging up on a socks connection without sending
  6107. the socks reject.
  6108. o Helpful fixes:
  6109. - Require BandwidthRate to be at least 20kB/s for servers.
  6110. - When a dirserver causes you to give a warn, mention which dirserver
  6111. it was.
  6112. - New config option DirAllowPrivateAddresses for authdirservers.
  6113. Now by default they refuse router descriptors that have non-IP or
  6114. private-IP addresses.
  6115. - Stop publishing socksport in the directory, since it's not
  6116. actually meant to be public. For compatibility, publish a 0 there
  6117. for now.
  6118. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6119. smart" value, that is low for servers and high for clients.
  6120. - If our clock jumps forward by 100 seconds or more, assume something
  6121. has gone wrong with our network and abandon all not-yet-used circs.
  6122. - Warn when exit policy implicitly allows local addresses.
  6123. - If we get an incredibly skewed timestamp from a dirserver mirror
  6124. that isn't a verified OR, don't warn -- it's probably him that's
  6125. wrong.
  6126. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6127. cookies to disk and doesn't log each web request to disk. (Thanks
  6128. to Brett Carrington for pointing this out.)
  6129. - When a client asks us for a dir mirror and we don't have one,
  6130. launch an attempt to get a fresh one.
  6131. - If we're hibernating and we get a SIGINT, exit immediately.
  6132. - Add --with-dmalloc ./configure option, to track memory leaks.
  6133. - And try to free all memory on closing, so we can detect what
  6134. we're leaking.
  6135. - Cache local dns resolves correctly even when they're .exit
  6136. addresses.
  6137. - Give a better warning when some other server advertises an
  6138. ORPort that is actually an apache running ssl.
  6139. - Add "opt hibernating 1" to server descriptor to make it clearer
  6140. whether the server is hibernating.
  6141. Changes in version 0.0.9.6 - 2005-03-24
  6142. o Bugfixes on 0.0.9.x (crashes and asserts):
  6143. - Add new end stream reasons to maintainance branch. Fix bug where
  6144. reason (8) could trigger an assert. Prevent bug from recurring.
  6145. - Apparently win32 stat wants paths to not end with a slash.
  6146. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6147. blowing away the circuit that conn->cpath_layer points to, then
  6148. checking to see if the circ is well-formed. Backport check to make
  6149. sure we dont use the cpath on a closed connection.
  6150. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6151. inbufs for marked-for-close streams.
  6152. - Don't crash on hup if your options->address has become unresolvable.
  6153. - Some systems (like OS X) sometimes accept() a connection and tell
  6154. you the remote host is 0.0.0.0:0. If this happens, due to some
  6155. other mis-features, we get confused; so refuse the conn for now.
  6156. o Bugfixes on 0.0.9.x (other):
  6157. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6158. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6159. speaking a version of Tor I understand; say bye-bye to your stream."
  6160. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6161. into the future, now that we are more tolerant of skew. This
  6162. resolves a bug where a Tor server would refuse to cache a directory
  6163. because all the directories it gets are too far in the future;
  6164. yet the Tor server never logs any complaints about clock skew.
  6165. - Mac packaging magic: make man pages useable, and do not overwrite
  6166. existing torrc files.
  6167. - Make OS X log happily to /var/log/tor/tor.log
  6168. Changes in version 0.0.9.5 - 2005-02-22
  6169. o Bugfixes on 0.0.9.x:
  6170. - Fix an assert race at exit nodes when resolve requests fail.
  6171. - Stop picking unverified dir mirrors--it only leads to misery.
  6172. - Patch from Matt Edman to make NT services work better. Service
  6173. support is still not compiled into the executable by default.
  6174. - Patch from Dmitri Bely so the Tor service runs better under
  6175. the win32 SYSTEM account.
  6176. - Make tor-resolve actually work (?) on Win32.
  6177. - Fix a sign bug when getrlimit claims to have 4+ billion
  6178. file descriptors available.
  6179. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6180. - When create cells have been on the onion queue more than five
  6181. seconds, just send back a destroy and take them off the list.
  6182. Changes in version 0.0.9.4 - 2005-02-03
  6183. o Bugfixes on 0.0.9:
  6184. - Fix an assert bug that took down most of our servers: when
  6185. a server claims to have 1 GB of bandwidthburst, don't
  6186. freak out.
  6187. - Don't crash as badly if we have spawned the max allowed number
  6188. of dnsworkers, or we're out of file descriptors.
  6189. - Block more file-sharing ports in the default exit policy.
  6190. - MaxConn is now automatically set to the hard limit of max
  6191. file descriptors we're allowed (ulimit -n), minus a few for
  6192. logs, etc.
  6193. - Give a clearer message when servers need to raise their
  6194. ulimit -n when they start running out of file descriptors.
  6195. - SGI Compatibility patches from Jan Schaumann.
  6196. - Tolerate a corrupt cached directory better.
  6197. - When a dirserver hasn't approved your server, list which one.
  6198. - Go into soft hibernation after 95% of the bandwidth is used,
  6199. not 99%. This is especially important for daily hibernators who
  6200. have a small accounting max. Hopefully it will result in fewer
  6201. cut connections when the hard hibernation starts.
  6202. - Load-balance better when using servers that claim more than
  6203. 800kB/s of capacity.
  6204. - Make NT services work (experimental, only used if compiled in).
  6205. Changes in version 0.0.9.3 - 2005-01-21
  6206. o Bugfixes on 0.0.9:
  6207. - Backport the cpu use fixes from main branch, so busy servers won't
  6208. need as much processor time.
  6209. - Work better when we go offline and then come back, or when we
  6210. run Tor at boot before the network is up. We do this by
  6211. optimistically trying to fetch a new directory whenever an
  6212. application request comes in and we think we're offline -- the
  6213. human is hopefully a good measure of when the network is back.
  6214. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6215. long as you keep using them; actually publish hidserv descriptors
  6216. shortly after they change, rather than waiting 20-40 minutes.
  6217. - Enable Mac startup script by default.
  6218. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6219. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6220. controller's setconf feature, we were always appending, never
  6221. resetting.
  6222. - When you update HiddenServiceDir via setconf, it was screwing up
  6223. the order of reading the lines, making it fail.
  6224. - Do not rewrite a cached directory back to the cache; otherwise we
  6225. will think it is recent and not fetch a newer one on startup.
  6226. - Workaround for webservers that lie about Content-Encoding: Tor
  6227. now tries to autodetect compressed directories and compression
  6228. itself. This lets us Proxypass dir fetches through apache.
  6229. Changes in version 0.0.9.2 - 2005-01-04
  6230. o Bugfixes on 0.0.9 (crashes and asserts):
  6231. - Fix an assert on startup when the disk is full and you're logging
  6232. to a file.
  6233. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6234. style address, then we'd crash.
  6235. - Fix an assert trigger when the running-routers string we get from
  6236. a dirserver is broken.
  6237. - Make worker threads start and run on win32. Now win32 servers
  6238. may work better.
  6239. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6240. where the dns worker dies mysteriously and the main Tor process
  6241. doesn't remember anything about the address it was resolving.
  6242. o Bugfixes on 0.0.9 (Win32):
  6243. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6244. name out of the warning/assert messages.
  6245. - Fix a superficial "unhandled error on read" bug on win32.
  6246. - The win32 installer no longer requires a click-through for our
  6247. license, since our Free Software license grants rights but does not
  6248. take any away.
  6249. - Win32: When connecting to a dirserver fails, try another one
  6250. immediately. (This was already working for non-win32 Tors.)
  6251. - Stop trying to parse $HOME on win32 when hunting for default
  6252. DataDirectory.
  6253. - Make tor-resolve.c work on win32 by calling network_init().
  6254. o Bugfixes on 0.0.9 (other):
  6255. - Make 0.0.9.x build on Solaris again.
  6256. - Due to a fencepost error, we were blowing away the \n when reporting
  6257. confvalue items in the controller. So asking for multiple config
  6258. values at once couldn't work.
  6259. - When listing circuits that are pending on an opening OR connection,
  6260. if we're an OR we were listing circuits that *end* at us as
  6261. being pending on every listener, dns/cpu worker, etc. Stop that.
  6262. - Dirservers were failing to create 'running-routers' or 'directory'
  6263. strings if we had more than some threshold of routers. Fix them so
  6264. they can handle any number of routers.
  6265. - Fix a superficial "Duplicate mark for close" bug.
  6266. - Stop checking for clock skew for OR connections, even for servers.
  6267. - Fix a fencepost error that was chopping off the last letter of any
  6268. nickname that is the maximum allowed nickname length.
  6269. - Update URLs in log messages so they point to the new website.
  6270. - Fix a potential problem in mangling server private keys while
  6271. writing to disk (not triggered yet, as far as we know).
  6272. - Include the licenses for other free software we include in Tor,
  6273. now that we're shipping binary distributions more regularly.
  6274. Changes in version 0.0.9.1 - 2004-12-15
  6275. o Bugfixes on 0.0.9:
  6276. - Make hibernation actually work.
  6277. - Make HashedControlPassword config option work.
  6278. - When we're reporting event circuit status to a controller,
  6279. don't use the stream status code.
  6280. Changes in version 0.0.9 - 2004-12-12
  6281. o Cleanups:
  6282. - Clean up manpage and torrc.sample file.
  6283. - Clean up severities and text of log warnings.
  6284. o Mistakes:
  6285. - Make servers trigger an assert when they enter hibernation.
  6286. Changes in version 0.0.9rc7 - 2004-12-08
  6287. o Bugfixes on 0.0.9rc:
  6288. - Fix a stack-trashing crash when an exit node begins hibernating.
  6289. - Avoid looking at unallocated memory while considering which
  6290. ports we need to build circuits to cover.
  6291. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6292. we shouldn't hold-open-until-flush if the eof arrived first.
  6293. - Fix a bug with init_cookie_authentication() in the controller.
  6294. - When recommending new-format log lines, if the upper bound is
  6295. LOG_ERR, leave it implicit.
  6296. o Bugfixes on 0.0.8.1:
  6297. - Fix a whole slew of memory leaks.
  6298. - Fix isspace() and friends so they still make Solaris happy
  6299. but also so they don't trigger asserts on win32.
  6300. - Fix parse_iso_time on platforms without strptime (eg win32).
  6301. - win32: tolerate extra "readable" events better.
  6302. - win32: when being multithreaded, leave parent fdarray open.
  6303. - Make unit tests work on win32.
  6304. Changes in version 0.0.9rc6 - 2004-12-06
  6305. o Bugfixes on 0.0.9pre:
  6306. - Clean up some more integer underflow opportunities (not exploitable
  6307. we think).
  6308. - While hibernating, hup should not regrow our listeners.
  6309. - Send an end to the streams we close when we hibernate, rather
  6310. than just chopping them off.
  6311. - React to eof immediately on non-open edge connections.
  6312. o Bugfixes on 0.0.8.1:
  6313. - Calculate timeout for waiting for a connected cell from the time
  6314. we sent the begin cell, not from the time the stream started. If
  6315. it took a long time to establish the circuit, we would time out
  6316. right after sending the begin cell.
  6317. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6318. of * as always matching, so we were picking reject *:* nodes as
  6319. exit nodes too. Oops.
  6320. o Features:
  6321. - New circuit building strategy: keep a list of ports that we've
  6322. used in the past 6 hours, and always try to have 2 circuits open
  6323. or on the way that will handle each such port. Seed us with port
  6324. 80 so web users won't complain that Tor is "slow to start up".
  6325. - Make kill -USR1 dump more useful stats about circuits.
  6326. - When warning about retrying or giving up, print the address, so
  6327. the user knows which one it's talking about.
  6328. - If you haven't used a clean circuit in an hour, throw it away,
  6329. just to be on the safe side. (This means after 6 hours a totally
  6330. unused Tor client will have no circuits open.)
  6331. Changes in version 0.0.9rc5 - 2004-12-01
  6332. o Bugfixes on 0.0.8.1:
  6333. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6334. - Let resolve conns retry/expire also, rather than sticking around
  6335. forever.
  6336. - If we are using select, make sure we stay within FD_SETSIZE.
  6337. o Bugfixes on 0.0.9pre:
  6338. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6339. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6340. finding it.
  6341. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6342. instead. Impose minima and maxima for all *Period options; impose
  6343. even tighter maxima for fetching if we are a caching dirserver.
  6344. Clip rather than rejecting.
  6345. - Fetch cached running-routers from servers that serve it (that is,
  6346. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6347. o Features:
  6348. - Accept *:706 (silc) in default exit policy.
  6349. - Implement new versioning format for post 0.1.
  6350. - Support "foo.nickname.exit" addresses, to let Alice request the
  6351. address "foo" as viewed by exit node "nickname". Based on a patch
  6352. by Geoff Goodell.
  6353. - Make tor --version --version dump the cvs Id of every file.
  6354. Changes in version 0.0.9rc4 - 2004-11-28
  6355. o Bugfixes on 0.0.8.1:
  6356. - Make windows sockets actually non-blocking (oops), and handle
  6357. win32 socket errors better.
  6358. o Bugfixes on 0.0.9rc1:
  6359. - Actually catch the -USR2 signal.
  6360. Changes in version 0.0.9rc3 - 2004-11-25
  6361. o Bugfixes on 0.0.8.1:
  6362. - Flush the log file descriptor after we print "Tor opening log file",
  6363. so we don't see those messages days later.
  6364. o Bugfixes on 0.0.9rc1:
  6365. - Make tor-resolve work again.
  6366. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6367. - Fix an assert trigger for clients/servers handling resolves.
  6368. Changes in version 0.0.9rc2 - 2004-11-24
  6369. o Bugfixes on 0.0.9rc1:
  6370. - I broke socks5 support while fixing the eof bug.
  6371. - Allow unitless bandwidths and intervals; they default to bytes
  6372. and seconds.
  6373. - New servers don't start out hibernating; they are active until
  6374. they run out of bytes, so they have a better estimate of how
  6375. long it takes, and so their operators can know they're working.
  6376. Changes in version 0.0.9rc1 - 2004-11-23
  6377. o Bugfixes on 0.0.8.1:
  6378. - Finally fix a bug that's been plaguing us for a year:
  6379. With high load, circuit package window was reaching 0. Whenever
  6380. we got a circuit-level sendme, we were reading a lot on each
  6381. socket, but only writing out a bit. So we would eventually reach
  6382. eof. This would be noticed and acted on even when there were still
  6383. bytes sitting in the inbuf.
  6384. - When poll() is interrupted, we shouldn't believe the revents values.
  6385. o Bugfixes on 0.0.9pre6:
  6386. - Fix hibernate bug that caused pre6 to be broken.
  6387. - Don't keep rephist info for routers that haven't had activity for
  6388. 24 hours. (This matters now that clients have keys, since we track
  6389. them too.)
  6390. - Never call close_temp_logs while validating log options.
  6391. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6392. o Features:
  6393. - Implement weekly/monthly/daily accounting: now you specify your
  6394. hibernation properties by
  6395. AccountingMax N bytes|KB|MB|GB|TB
  6396. AccountingStart day|week|month [day] HH:MM
  6397. Defaults to "month 1 0:00".
  6398. - Let bandwidth and interval config options be specified as 5 bytes,
  6399. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6400. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6401. get back to normal.)
  6402. - If your requested entry or exit node has advertised bandwidth 0,
  6403. pick it anyway.
  6404. - Be more greedy about filling up relay cells -- we try reading again
  6405. once we've processed the stuff we read, in case enough has arrived
  6406. to fill the last cell completely.
  6407. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6408. Changes in version 0.0.9pre6 - 2004-11-15
  6409. o Bugfixes on 0.0.8.1:
  6410. - Fix assert failure on malformed socks4a requests.
  6411. - Use identity comparison, not nickname comparison, to choose which
  6412. half of circuit-ID-space each side gets to use. This is needed
  6413. because sometimes we think of a router as a nickname, and sometimes
  6414. as a hex ID, and we can't predict what the other side will do.
  6415. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6416. write() call will fail and we handle it there.
  6417. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6418. and smartlist_len, which are two major profiling offenders.
  6419. o Bugfixes on 0.0.9pre5:
  6420. - Fix a bug in read_all that was corrupting config files on windows.
  6421. - When we're raising the max number of open file descriptors to
  6422. 'unlimited', don't log that we just raised it to '-1'.
  6423. - Include event code with events, as required by control-spec.txt.
  6424. - Don't give a fingerprint when clients do --list-fingerprint:
  6425. it's misleading, because it will never be the same again.
  6426. - Stop using strlcpy in tor_strndup, since it was slowing us
  6427. down a lot.
  6428. - Remove warn on startup about missing cached-directory file.
  6429. - Make kill -USR1 work again.
  6430. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6431. of an accounting interval. Log our hibernation plans better.
  6432. - Authoritative dirservers now also cache their directory, so they
  6433. have it on start-up.
  6434. o Features:
  6435. - Fetch running-routers; cache running-routers; compress
  6436. running-routers; serve compressed running-routers.z
  6437. - Add NSI installer script contributed by J Doe.
  6438. - Commit VC6 and VC7 workspace/project files.
  6439. - Commit a tor.spec for making RPM files, with help from jbash.
  6440. - Add contrib/torctl.in contributed by Glenn Fink.
  6441. - Implement the control-spec's SAVECONF command, to write your
  6442. configuration to torrc.
  6443. - Get cookie authentication for the controller closer to working.
  6444. - Include control-spec.txt in the tarball.
  6445. - When set_conf changes our server descriptor, upload a new copy.
  6446. But don't upload it too often if there are frequent changes.
  6447. - Document authentication config in man page, and document signals
  6448. we catch.
  6449. - Clean up confusing parts of man page and torrc.sample.
  6450. - Make expand_filename handle ~ and ~username.
  6451. - Use autoconf to enable largefile support where necessary. Use
  6452. ftello where available, since ftell can fail at 2GB.
  6453. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6454. log more informatively.
  6455. - Give a slightly more useful output for "tor -h".
  6456. - Refuse application socks connections to port 0.
  6457. - Check clock skew for verified servers, but allow unverified
  6458. servers and clients to have any clock skew.
  6459. - Break DirFetchPostPeriod into:
  6460. - DirFetchPeriod for fetching full directory,
  6461. - StatusFetchPeriod for fetching running-routers,
  6462. - DirPostPeriod for posting server descriptor,
  6463. - RendPostPeriod for posting hidden service descriptors.
  6464. - Make sure the hidden service descriptors are at a random offset
  6465. from each other, to hinder linkability.
  6466. Changes in version 0.0.9pre5 - 2004-11-09
  6467. o Bugfixes on 0.0.9pre4:
  6468. - Fix a seg fault in unit tests (doesn't affect main program).
  6469. - Fix an assert bug where a hidden service provider would fail if
  6470. the first hop of his rendezvous circuit was down.
  6471. - Hidden service operators now correctly handle version 1 style
  6472. INTRODUCE1 cells (nobody generates them still, so not a critical
  6473. bug).
  6474. - If do_hup fails, actually notice.
  6475. - Handle more errnos from accept() without closing the listener.
  6476. Some OpenBSD machines were closing their listeners because
  6477. they ran out of file descriptors.
  6478. - Send resolve cells to exit routers that are running a new
  6479. enough version of the resolve code to work right.
  6480. - Better handling of winsock includes on non-MSV win32 compilers.
  6481. - Some people had wrapped their tor client/server in a script
  6482. that would restart it whenever it died. This did not play well
  6483. with our "shut down if your version is obsolete" code. Now people
  6484. don't fetch a new directory if their local cached version is
  6485. recent enough.
  6486. - Make our autogen.sh work on ksh as well as bash.
  6487. o Major Features:
  6488. - Hibernation: New config option "AccountingMaxKB" lets you
  6489. set how many KBytes per month you want to allow your server to
  6490. consume. Rather than spreading those bytes out evenly over the
  6491. month, we instead hibernate for some of the month and pop up
  6492. at a deterministic time, work until the bytes are consumed, then
  6493. hibernate again. Config option "MonthlyAccountingStart" lets you
  6494. specify which day of the month your billing cycle starts on.
  6495. - Control interface: a separate program can now talk to your
  6496. client/server over a socket, and get/set config options, receive
  6497. notifications of circuits and streams starting/finishing/dying,
  6498. bandwidth used, etc. The next step is to get some GUIs working.
  6499. Let us know if you want to help out. See doc/control-spec.txt .
  6500. - Ship a contrib/tor-control.py as an example script to interact
  6501. with the control port.
  6502. - "tor --hash-password zzyxz" will output a salted password for
  6503. use in authenticating to the control interface.
  6504. - New log format in config:
  6505. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6506. "Log minsev[-maxsev] file /var/foo"
  6507. o Minor Features:
  6508. - DirPolicy config option, to let people reject incoming addresses
  6509. from their dirserver.
  6510. - "tor --list-fingerprint" will list your identity key fingerprint
  6511. and then exit.
  6512. - Add "pass" target for RedirectExit, to make it easier to break
  6513. out of a sequence of RedirectExit rules.
  6514. - Clients now generate a TLS cert too, in preparation for having
  6515. them act more like real nodes.
  6516. - Ship src/win32/ in the tarball, so people can use it to build.
  6517. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6518. is broken.
  6519. - New "router-status" line in directory, to better bind each verified
  6520. nickname to its identity key.
  6521. - Deprecate unofficial config option abbreviations, and abbreviations
  6522. not on the command line.
  6523. - Add a pure-C tor-resolve implementation.
  6524. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6525. 1024) file descriptors.
  6526. o Code security improvements, inspired by Ilja:
  6527. - Replace sprintf with snprintf. (I think they were all safe, but
  6528. hey.)
  6529. - Replace strcpy/strncpy with strlcpy in more places.
  6530. - Avoid strcat; use snprintf or strlcat instead.
  6531. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6532. Changes in version 0.0.9pre4 - 2004-10-17
  6533. o Bugfixes on 0.0.9pre3:
  6534. - If the server doesn't specify an exit policy, use the real default
  6535. exit policy, not reject *:*.
  6536. - Ignore fascistfirewall when uploading/downloading hidden service
  6537. descriptors, since we go through Tor for those; and when using
  6538. an HttpProxy, since we assume it can reach them all.
  6539. - When looking for an authoritative dirserver, use only the ones
  6540. configured at boot. Don't bother looking in the directory.
  6541. - The rest of the fix for get_default_conf_file() on older win32.
  6542. - Make 'Routerfile' config option obsolete.
  6543. o Features:
  6544. - New 'MyFamily nick1,...' config option for a server to
  6545. specify other servers that shouldn't be used in the same circuit
  6546. with it. Only believed if nick1 also specifies us.
  6547. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6548. specify nodes that it doesn't want to use in the same circuit.
  6549. - New 'Redirectexit pattern address:port' config option for a
  6550. server to redirect exit connections, e.g. to a local squid.
  6551. Changes in version 0.0.9pre3 - 2004-10-13
  6552. o Bugfixes on 0.0.8.1:
  6553. - Better torrc example lines for dirbindaddress and orbindaddress.
  6554. - Improved bounds checking on parsed ints (e.g. config options and
  6555. the ones we find in directories.)
  6556. - Better handling of size_t vs int, so we're more robust on 64
  6557. bit platforms.
  6558. - Fix the rest of the bug where a newly started OR would appear
  6559. as unverified even after we've added his fingerprint and hupped
  6560. the dirserver.
  6561. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6562. close it without sending back an end. So 'connection refused'
  6563. would simply be ignored and the user would get no response.
  6564. o Bugfixes on 0.0.9pre2:
  6565. - Serving the cached-on-disk directory to people is bad. We now
  6566. provide no directory until we've fetched a fresh one.
  6567. - Workaround for bug on windows where cached-directories get crlf
  6568. corruption.
  6569. - Make get_default_conf_file() work on older windows too.
  6570. - If we write a *:* exit policy line in the descriptor, don't write
  6571. any more exit policy lines.
  6572. o Features:
  6573. - Use only 0.0.9pre1 and later servers for resolve cells.
  6574. - Make the dirservers file obsolete.
  6575. - Include a dir-signing-key token in directories to tell the
  6576. parsing entity which key is being used to sign.
  6577. - Remove the built-in bulky default dirservers string.
  6578. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6579. repeated as many times as needed. If no dirservers specified,
  6580. default to moria1,moria2,tor26.
  6581. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6582. will be able to get a directory.
  6583. - Http proxy support
  6584. - Dirservers translate requests for http://%s:%d/x to /x
  6585. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6586. be routed through this host.
  6587. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6588. This way we can one day coexist peacefully with apache.
  6589. - Clients specify a "Host: %s%d" http header, to be compatible
  6590. with more proxies, and so running squid on an exit node can work.
  6591. Changes in version 0.0.8.1 - 2004-10-13
  6592. o Bugfixes:
  6593. - Fix a seg fault that can be triggered remotely for Tor
  6594. clients/servers with an open dirport.
  6595. - Fix a rare assert trigger, where routerinfos for entries in
  6596. our cpath would expire while we're building the path.
  6597. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6598. - Fix a rare seg fault for people running hidden services on
  6599. intermittent connections.
  6600. - Fix a bug in parsing opt keywords with objects.
  6601. - Fix a stale pointer assert bug when a stream detaches and
  6602. reattaches.
  6603. - Fix a string format vulnerability (probably not exploitable)
  6604. in reporting stats locally.
  6605. - Fix an assert trigger: sometimes launching circuits can fail
  6606. immediately, e.g. because too many circuits have failed recently.
  6607. - Fix a compile warning on 64 bit platforms.
  6608. Changes in version 0.0.9pre2 - 2004-10-03
  6609. o Bugfixes:
  6610. - Make fetching a cached directory work for 64-bit platforms too.
  6611. - Make zlib.h a required header, not an optional header.
  6612. Changes in version 0.0.9pre1 - 2004-10-01
  6613. o Bugfixes:
  6614. - Stop using separate defaults for no-config-file and
  6615. empty-config-file. Now you have to explicitly turn off SocksPort,
  6616. if you don't want it open.
  6617. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6618. - Improve man page to mention more of the 0.0.8 features.
  6619. - Fix a rare seg fault for people running hidden services on
  6620. intermittent connections.
  6621. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6622. happier.
  6623. - Fix more dns related bugs: send back resolve_failed and end cells
  6624. more reliably when the resolve fails, rather than closing the
  6625. circuit and then trying to send the cell. Also attach dummy resolve
  6626. connections to a circuit *before* calling dns_resolve(), to fix
  6627. a bug where cached answers would never be sent in RESOLVED cells.
  6628. - When we run out of disk space, or other log writing error, don't
  6629. crash. Just stop logging to that log and continue.
  6630. - We were starting to daemonize before we opened our logs, so if
  6631. there were any problems opening logs, we would complain to stderr,
  6632. which wouldn't work, and then mysteriously exit.
  6633. - Fix a rare bug where sometimes a verified OR would connect to us
  6634. before he'd uploaded his descriptor, which would cause us to
  6635. assign conn->nickname as though he's unverified. Now we look through
  6636. the fingerprint list to see if he's there.
  6637. - Fix a rare assert trigger, where routerinfos for entries in
  6638. our cpath would expire while we're building the path.
  6639. o Features:
  6640. - Clients can ask dirservers for /dir.z to get a compressed version
  6641. of the directory. Only works for servers running 0.0.9, of course.
  6642. - Make clients cache directories and use them to seed their router
  6643. lists at startup. This means clients have a datadir again.
  6644. - Configuration infrastructure support for warning on obsolete
  6645. options.
  6646. - Respond to content-encoding headers by trying to uncompress as
  6647. appropriate.
  6648. - Reply with a deflated directory when a client asks for "dir.z".
  6649. We could use allow-encodings instead, but allow-encodings isn't
  6650. specified in HTTP 1.0.
  6651. - Raise the max dns workers from 50 to 100.
  6652. - Discourage people from setting their dirfetchpostperiod more often
  6653. than once per minute.
  6654. - Protect dirservers from overzealous descriptor uploading -- wait
  6655. 10 seconds after directory gets dirty, before regenerating.
  6656. Changes in version 0.0.8 - 2004-08-25
  6657. o Port it to SunOS 5.9 / Athena
  6658. Changes in version 0.0.8rc2 - 2004-08-20
  6659. o Make it compile on cygwin again.
  6660. o When picking unverified routers, skip those with low uptime and/or
  6661. low bandwidth, depending on what properties you care about.
  6662. Changes in version 0.0.8rc1 - 2004-08-18
  6663. o Changes from 0.0.7.3:
  6664. - Bugfixes:
  6665. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6666. don't put it into the client dns cache.
  6667. - If a begin failed due to exit policy, but we believe the IP address
  6668. should have been allowed, switch that router to exitpolicy reject *:*
  6669. until we get our next directory.
  6670. - Features:
  6671. - Clients choose nodes proportional to advertised bandwidth.
  6672. - Avoid using nodes with low uptime as introduction points.
  6673. - Handle servers with dynamic IP addresses: don't replace
  6674. options->Address with the resolved one at startup, and
  6675. detect our address right before we make a routerinfo each time.
  6676. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6677. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6678. which ports are open. (Defaults to 80,443)
  6679. - Be more aggressive about trying to make circuits when the network
  6680. has changed (e.g. when you unsuspend your laptop).
  6681. - Check for time skew on http headers; report date in response to
  6682. "GET /".
  6683. - If the entrynode config line has only one node, don't pick it as
  6684. an exitnode.
  6685. - Add strict{entry|exit}nodes config options. If set to 1, then
  6686. we refuse to build circuits that don't include the specified entry
  6687. or exit nodes.
  6688. - OutboundBindAddress config option, to bind to a specific
  6689. IP address for outgoing connect()s.
  6690. - End truncated log entries (e.g. directories) with "[truncated]".
  6691. o Patches to 0.0.8preX:
  6692. - Bugfixes:
  6693. - Patches to compile and run on win32 again (maybe)?
  6694. - Fix crash when looking for ~/.torrc with no $HOME set.
  6695. - Fix a race bug in the unit tests.
  6696. - Handle verified/unverified name collisions better when new
  6697. routerinfo's arrive in a directory.
  6698. - Sometimes routers were getting entered into the stats before
  6699. we'd assigned their identity_digest. Oops.
  6700. - Only pick and establish intro points after we've gotten a
  6701. directory.
  6702. - Features:
  6703. - AllowUnverifiedNodes config option to let circuits choose no-name
  6704. routers in entry,middle,exit,introduction,rendezvous positions.
  6705. Allow middle and rendezvous positions by default.
  6706. - Add a man page for tor-resolve.
  6707. Changes in version 0.0.7.3 - 2004-08-12
  6708. o Stop dnsworkers from triggering an assert failure when you
  6709. ask them to resolve the host "".
  6710. Changes in version 0.0.8pre3 - 2004-08-09
  6711. o Changes from 0.0.7.2:
  6712. - Allow multiple ORs with same nickname in routerlist -- now when
  6713. people give us one identity key for a nickname, then later
  6714. another, we don't constantly complain until the first expires.
  6715. - Remember used bandwidth (both in and out), and publish 15-minute
  6716. snapshots for the past day into our descriptor.
  6717. - You can now fetch $DIRURL/running-routers to get just the
  6718. running-routers line, not the whole descriptor list. (But
  6719. clients don't use this yet.)
  6720. - When people mistakenly use Tor as an http proxy, point them
  6721. at the tor-doc.html rather than the INSTALL.
  6722. - Remove our mostly unused -- and broken -- hex_encode()
  6723. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6724. for pointing out this bug.)
  6725. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6726. fewer problems with people using the wrong key.
  6727. - Change the default exit policy to reject the default edonkey,
  6728. kazaa, gnutella ports.
  6729. - Add replace_file() to util.[ch] to handle win32's rename().
  6730. o Changes from 0.0.8preX:
  6731. - Fix two bugs in saving onion keys to disk when rotating, so
  6732. hopefully we'll get fewer people using old onion keys.
  6733. - Fix an assert error that was making SocksPolicy not work.
  6734. - Be willing to expire routers that have an open dirport -- it's
  6735. just the authoritative dirservers we want to not forget.
  6736. - Reject tor-resolve requests for .onion addresses early, so we
  6737. don't build a whole rendezvous circuit and then fail.
  6738. - When you're warning a server that he's unverified, don't cry
  6739. wolf unpredictably.
  6740. - Fix a race condition: don't try to extend onto a connection
  6741. that's still handshaking.
  6742. - For servers in clique mode, require the conn to be open before
  6743. you'll choose it for your path.
  6744. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6745. end relay cell, etc.
  6746. - Measure bandwidth capacity over the last 24 hours, not just 12
  6747. - Bugfix: authoritative dirservers were making and signing a new
  6748. directory for each client, rather than reusing the cached one.
  6749. Changes in version 0.0.8pre2 - 2004-08-04
  6750. o Changes from 0.0.7.2:
  6751. - Security fixes:
  6752. - Check directory signature _before_ you decide whether you're
  6753. you're running an obsolete version and should exit.
  6754. - Check directory signature _before_ you parse the running-routers
  6755. list to decide who's running or verified.
  6756. - Bugfixes and features:
  6757. - Check return value of fclose while writing to disk, so we don't
  6758. end up with broken files when servers run out of disk space.
  6759. - Log a warning if the user uses an unsafe socks variant, so people
  6760. are more likely to learn about privoxy or socat.
  6761. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6762. which one day we will use to better detect clock skew.
  6763. o Changes from 0.0.8pre1:
  6764. - Make it compile without warnings again on win32.
  6765. - Log a warning if you're running an unverified server, to let you
  6766. know you might want to get it verified.
  6767. - Only pick a default nickname if you plan to be a server.
  6768. Changes in version 0.0.8pre1 - 2004-07-23
  6769. o Bugfixes:
  6770. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6771. itself compile again on OpenBSD on a sparc64.
  6772. - We were neglecting milliseconds when logging on win32, so
  6773. everything appeared to happen at the beginning of each second.
  6774. o Protocol changes:
  6775. - 'Extend' relay cell payloads now include the digest of the
  6776. intended next hop's identity key. Now we can verify that we're
  6777. extending to the right router, and also extend to routers we
  6778. hadn't heard of before.
  6779. o Features:
  6780. - Tor nodes can now act as relays (with an advertised ORPort)
  6781. without being manually verified by the dirserver operators.
  6782. - Uploaded descriptors of unverified routers are now accepted
  6783. by the dirservers, and included in the directory.
  6784. - Verified routers are listed by nickname in the running-routers
  6785. list; unverified routers are listed as "$<fingerprint>".
  6786. - We now use hash-of-identity-key in most places rather than
  6787. nickname or addr:port, for improved security/flexibility.
  6788. - To avoid Sybil attacks, paths still use only verified servers.
  6789. But now we have a chance to play around with hybrid approaches.
  6790. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6791. - ClientOnly option for nodes that never want to become servers.
  6792. - Directory caching.
  6793. - "AuthoritativeDir 1" option for the official dirservers.
  6794. - Now other nodes (clients and servers) will cache the latest
  6795. directory they've pulled down.
  6796. - They can enable their DirPort to serve it to others.
  6797. - Clients will pull down a directory from any node with an open
  6798. DirPort, and check the signature/timestamp correctly.
  6799. - Authoritative dirservers now fetch directories from other
  6800. authdirservers, to stay better synced.
  6801. - Running-routers list tells who's down also, along with noting
  6802. if they're verified (listed by nickname) or unverified (listed
  6803. by hash-of-key).
  6804. - Allow dirservers to serve running-router list separately.
  6805. This isn't used yet.
  6806. - ORs connect-on-demand to other ORs
  6807. - If you get an extend cell to an OR you're not connected to,
  6808. connect, handshake, and forward the create cell.
  6809. - The authoritative dirservers stay connected to everybody,
  6810. and everybody stays connected to 0.0.7 servers, but otherwise
  6811. clients/servers expire unused connections after 5 minutes.
  6812. - When servers get a sigint, they delay 30 seconds (refusing new
  6813. connections) then exit. A second sigint causes immediate exit.
  6814. - File and name management:
  6815. - Look for .torrc if no CONFDIR "torrc" is found.
  6816. - If no datadir is defined, then choose, make, and secure ~/.tor
  6817. as datadir.
  6818. - If torrc not found, exitpolicy reject *:*.
  6819. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6820. - If no nickname is defined, derive default from hostname.
  6821. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6822. to discourage people from mailing their identity key to tor-ops.
  6823. - Refuse to build a circuit before the directory has arrived --
  6824. it won't work anyway, since you won't know the right onion keys
  6825. to use.
  6826. - Try other dirservers immediately if the one you try is down. This
  6827. should tolerate down dirservers better now.
  6828. - Parse tor version numbers so we can do an is-newer-than check
  6829. rather than an is-in-the-list check.
  6830. - New socks command 'resolve', to let us shim gethostbyname()
  6831. locally.
  6832. - A 'tor_resolve' script to access the socks resolve functionality.
  6833. - A new socks-extensions.txt doc file to describe our
  6834. interpretation and extensions to the socks protocols.
  6835. - Add a ContactInfo option, which gets published in descriptor.
  6836. - Publish OR uptime in descriptor (and thus in directory) too.
  6837. - Write tor version at the top of each log file
  6838. - New docs in the tarball:
  6839. - tor-doc.html.
  6840. - Document that you should proxy your SSL traffic too.
  6841. Changes in version 0.0.7.2 - 2004-07-07
  6842. o A better fix for the 0.0.0.0 problem, that will hopefully
  6843. eliminate the remaining related assertion failures.
  6844. Changes in version 0.0.7.1 - 2004-07-04
  6845. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6846. since internally we use 0.0.0.0 to signify "not yet resolved".
  6847. Changes in version 0.0.7 - 2004-06-07
  6848. o Updated the man page to reflect the new features.
  6849. Changes in version 0.0.7rc2 - 2004-06-06
  6850. o Changes from 0.0.7rc1:
  6851. - Make it build on Win32 again.
  6852. o Changes from 0.0.6.2:
  6853. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6854. settings too.
  6855. Changes in version 0.0.7rc1 - 2004-06-02
  6856. o Bugfixes:
  6857. - On sighup, we were adding another log without removing the first
  6858. one. So log messages would get duplicated n times for n sighups.
  6859. - Several cases of using a connection after we'd freed it. The
  6860. problem was that connections that are pending resolve are in both
  6861. the pending_resolve tree, and also the circuit's resolving_streams
  6862. list. When you want to remove one, you must remove it from both.
  6863. - Fix a double-mark-for-close where an end cell arrived for a
  6864. resolving stream, and then the resolve failed.
  6865. - Check directory signatures based on name of signer, not on whom
  6866. we got the directory from. This will let us cache directories more
  6867. easily.
  6868. o Features:
  6869. - Crank up some of our constants to handle more users.
  6870. Changes in version 0.0.7pre1 - 2004-06-02
  6871. o Fixes for crashes and other obnoxious bugs:
  6872. - Fix an epipe bug: sometimes when directory connections failed
  6873. to connect, we would give them a chance to flush before closing
  6874. them.
  6875. - When we detached from a circuit because of resolvefailed, we
  6876. would immediately try the same circuit twice more, and then
  6877. give up on the resolve thinking we'd tried three different
  6878. exit nodes.
  6879. - Limit the number of intro circuits we'll attempt to build for a
  6880. hidden service per 15-minute period.
  6881. - Check recommended-software string *early*, before actually parsing
  6882. the directory. Thus we can detect an obsolete version and exit,
  6883. even if the new directory format doesn't parse.
  6884. o Fixes for security bugs:
  6885. - Remember which nodes are dirservers when you startup, and if a
  6886. random OR enables his dirport, don't automatically assume he's
  6887. a trusted dirserver.
  6888. o Other bugfixes:
  6889. - Directory connections were asking the wrong poll socket to
  6890. start writing, and not asking themselves to start writing.
  6891. - When we detached from a circuit because we sent a begin but
  6892. didn't get a connected, we would use it again the first time;
  6893. but after that we would correctly switch to a different one.
  6894. - Stop warning when the first onion decrypt attempt fails; they
  6895. will sometimes legitimately fail now that we rotate keys.
  6896. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6897. arm. Apparently they allow it but the kernel whines.
  6898. - Dirservers try to reconnect periodically too, in case connections
  6899. have failed.
  6900. - Fix some memory leaks in directory servers.
  6901. - Allow backslash in Win32 filenames.
  6902. - Made Tor build complain-free on FreeBSD, hopefully without
  6903. breaking other BSD builds. We'll see.
  6904. o Features:
  6905. - Doxygen markup on all functions and global variables.
  6906. - Make directory functions update routerlist, not replace it. So
  6907. now directory disagreements are not so critical a problem.
  6908. - Remove the upper limit on number of descriptors in a dirserver's
  6909. directory (not that we were anywhere close).
  6910. - Allow multiple logfiles at different severity ranges.
  6911. - Allow *BindAddress to specify ":port" rather than setting *Port
  6912. separately. Allow multiple instances of each BindAddress config
  6913. option, so you can bind to multiple interfaces if you want.
  6914. - Allow multiple exit policy lines, which are processed in order.
  6915. Now we don't need that huge line with all the commas in it.
  6916. - Enable accept/reject policies on SOCKS connections, so you can bind
  6917. to 0.0.0.0 but still control who can use your OP.
  6918. Changes in version 0.0.6.2 - 2004-05-16
  6919. o Our integrity-checking digest was checking only the most recent cell,
  6920. not the previous cells like we'd thought.
  6921. Thanks to Stefan Mark for finding the flaw!
  6922. Changes in version 0.0.6.1 - 2004-05-06
  6923. o Fix two bugs in our AES counter-mode implementation (this affected
  6924. onion-level stream encryption, but not TLS-level). It turns
  6925. out we were doing something much more akin to a 16-character
  6926. polyalphabetic cipher. Oops.
  6927. Thanks to Stefan Mark for finding the flaw!
  6928. o Retire moria3 as a directory server, and add tor26 as a directory
  6929. server.
  6930. Changes in version 0.0.6 - 2004-05-02
  6931. [version bump only]
  6932. Changes in version 0.0.6rc4 - 2004-05-01
  6933. o Update the built-in dirservers list to use the new directory format
  6934. o Fix a rare seg fault: if a node offering a hidden service attempts
  6935. to build a circuit to Alice's rendezvous point and fails before it
  6936. reaches the last hop, it retries with a different circuit, but
  6937. then dies.
  6938. o Handle windows socket errors correctly.
  6939. Changes in version 0.0.6rc3 - 2004-04-28
  6940. o Don't expire non-general excess circuits (if we had enough
  6941. circuits open, we were expiring rendezvous circuits -- even
  6942. when they had a stream attached. oops.)
  6943. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6944. o Better debugging for tls errors
  6945. o Some versions of openssl have an SSL_pending function that erroneously
  6946. returns bytes when there is a non-application record pending.
  6947. o Set Content-Type on the directory and hidserv descriptor.
  6948. o Remove IVs from cipher code, since AES-ctr has none.
  6949. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6950. o We were using an array of length zero in a few places.
  6951. o win32's gethostbyname can't resolve an IP to an IP.
  6952. o win32's close can't close a socket.
  6953. Changes in version 0.0.6rc2 - 2004-04-26
  6954. o Fix a bug where we were closing tls connections intermittently.
  6955. It turns out openssl keeps its errors around -- so if an error
  6956. happens, and you don't ask about it, and then another openssl
  6957. operation happens and succeeds, and you ask if there was an error,
  6958. it tells you about the first error. Fun fun.
  6959. o Fix a bug that's been lurking since 27 may 03 (!)
  6960. When passing back a destroy cell, we would use the wrong circ id.
  6961. 'Mostly harmless', but still worth fixing.
  6962. o Since we don't support truncateds much, don't bother sending them;
  6963. just close the circ.
  6964. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6965. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6966. (this was quite rare).
  6967. Changes in version 0.0.6rc1 - 2004-04-25
  6968. o We now rotate link (tls context) keys and onion keys.
  6969. o CREATE cells now include oaep padding, so you can tell
  6970. if you decrypted them correctly.
  6971. o Add bandwidthburst to server descriptor.
  6972. o Directories now say which dirserver signed them.
  6973. o Use a tor_assert macro that logs failed assertions too.
  6974. Changes in version 0.0.6pre5 - 2004-04-18
  6975. o changes from 0.0.6pre4:
  6976. - make tor build on broken freebsd 5.2 installs
  6977. - fix a failed assert when you try an intro point, get a nack, and try
  6978. a second one and it works.
  6979. - when alice uses a port that the hidden service doesn't accept,
  6980. it now sends back an end cell (denied by exit policy). otherwise
  6981. alice would just have to wait to time out.
  6982. - fix another rare bug: when we had tried all the intro
  6983. points for a hidden service, we fetched the descriptor
  6984. again, but we left our introcirc thinking it had already
  6985. sent an intro, so it kept waiting for a response...
  6986. - bugfix: when you sleep your hidden-service laptop, as soon
  6987. as it wakes up it tries to upload a service descriptor, but
  6988. socketpair fails for some reason (localhost not up yet?).
  6989. now we simply give up on that upload, and we'll try again later.
  6990. i'd still like to find the bug though.
  6991. - if an intro circ waiting for an ack dies before getting one, then
  6992. count it as a nack
  6993. - we were reusing stale service descriptors and refetching usable
  6994. ones. oops.
  6995. Changes in version 0.0.6pre4 - 2004-04-14
  6996. o changes from 0.0.6pre3:
  6997. - when bob fails to connect to the rendezvous point, and his
  6998. circ didn't fail because of the rendezvous point itself, then
  6999. he retries a couple of times
  7000. - we expire introduction and rendezvous circs more thoroughly
  7001. (sometimes they were hanging around forever)
  7002. - we expire unattached rendezvous streams that have been around
  7003. too long (they were sticking around forever).
  7004. - fix a measly fencepost error that was crashing everybody with
  7005. a strict glibc.
  7006. Changes in version 0.0.6pre3 - 2004-04-14
  7007. o changes from 0.0.6pre2:
  7008. - make hup work again
  7009. - fix some memory leaks for dirservers
  7010. - allow more skew in rendezvous descriptor timestamps, to help
  7011. handle people like blanu who don't know what time it is
  7012. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7013. the initiator doesn't get to choose the last hop
  7014. - send acks for introductions, so alice can know whether to try
  7015. again
  7016. - bob publishes intro points more correctly
  7017. o changes from 0.0.5:
  7018. - fix an assert trigger that's been plaguing us since the days
  7019. of 0.0.2prexx (thanks weasel!)
  7020. - retry stream correctly when we fail to connect because of
  7021. exit-policy-reject (should try another) or can't-resolve-address
  7022. (also should try another, because dns on random internet servers
  7023. is flaky).
  7024. - when we hup a dirserver and we've *removed* a server from the
  7025. approved-routers list, now we remove that server from the
  7026. in-memory directories too
  7027. Changes in version 0.0.6pre2 - 2004-04-08
  7028. o We fixed our base32 implementation. Now it works on all architectures.
  7029. Changes in version 0.0.6pre1 - 2004-04-08
  7030. o Features:
  7031. - Hidden services and rendezvous points are implemented. Go to
  7032. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7033. hidden services. (This only works via a socks4a proxy such as
  7034. Privoxy, and currently it's quite slow.)
  7035. Changes in version 0.0.5 - 2004-03-30
  7036. [version bump only]
  7037. Changes in version 0.0.5rc3 - 2004-03-29
  7038. o Install torrc as torrc.sample -- we no longer clobber your
  7039. torrc. (Woo!)
  7040. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7041. o Add in a 'notice' log level for things the operator should hear
  7042. but that aren't warnings
  7043. Changes in version 0.0.5rc2 - 2004-03-29
  7044. o Hold socks connection open until reply is flushed (if possible)
  7045. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7046. the dns farm to do it.
  7047. o Fix c99 aliasing warnings in rephist.c
  7048. o Don't include server descriptors that are older than 24 hours in the
  7049. directory.
  7050. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7051. rather than seeing the 60s timeout and assuming the flush had failed.
  7052. o Clean automake droppings from the cvs repository
  7053. Changes in version 0.0.5rc1 - 2004-03-28
  7054. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7055. o Only build circuits after we've fetched the directory: clients were
  7056. using only the directory servers before they'd fetched a directory.
  7057. This also means longer startup time; so it goes.
  7058. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7059. expect it to have a nickname.
  7060. o Work around a tsocks bug: do a socks reject when AP connection dies
  7061. early, else tsocks goes into an infinite loop.
  7062. Changes in version 0.0.4 - 2004-03-26
  7063. o When connecting to a dirserver or OR and the network is down,
  7064. we would crash.
  7065. Changes in version 0.0.3 - 2004-03-26
  7066. o Warn and fail if server chose a nickname with illegal characters
  7067. o Port to Solaris and Sparc:
  7068. - include missing header fcntl.h
  7069. - have autoconf find -lsocket -lnsl automatically
  7070. - deal with hardware word alignment
  7071. - make uname() work (solaris has a different return convention)
  7072. - switch from using signal() to sigaction()
  7073. o Preliminary work on reputation system:
  7074. - Keep statistics on success/fail of connect attempts; they're published
  7075. by kill -USR1 currently.
  7076. - Add a RunTesting option to try to learn link state by creating test
  7077. circuits, even when SocksPort is off.
  7078. - Remove unused open circuits when there are too many.
  7079. Changes in version 0.0.2 - 2004-03-19
  7080. - Include strlcpy and strlcat for safer string ops
  7081. - define INADDR_NONE so we compile (but still not run) on solaris
  7082. Changes in version 0.0.2pre27 - 2004-03-14
  7083. o Bugfixes:
  7084. - Allow internal tor networks (we were rejecting internal IPs,
  7085. now we allow them if they're set explicitly).
  7086. - And fix a few endian issues.
  7087. Changes in version 0.0.2pre26 - 2004-03-14
  7088. o New features:
  7089. - If a stream times out after 15s without a connected cell, don't
  7090. try that circuit again: try a new one.
  7091. - Retry streams at most 4 times. Then give up.
  7092. - When a dirserver gets a descriptor from an unknown router, it
  7093. logs its fingerprint (so the dirserver operator can choose to
  7094. accept it even without mail from the server operator).
  7095. - Inform unapproved servers when we reject their descriptors.
  7096. - Make tor build on Windows again. It works as a client, who knows
  7097. about as a server.
  7098. - Clearer instructions in the torrc for how to set up a server.
  7099. - Be more efficient about reading fd's when our global token bucket
  7100. (used for rate limiting) becomes empty.
  7101. o Bugfixes:
  7102. - Stop asserting that computers always go forward in time. It's
  7103. simply not true.
  7104. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7105. expired, we might close it before finishing a flush if the other
  7106. side isn't reading right then.
  7107. - Don't allow dirservers to start if they haven't defined
  7108. RecommendedVersions
  7109. - We were caching transient dns failures. Oops.
  7110. - Prevent servers from publishing an internal IP as their address.
  7111. - Address a strcat vulnerability in circuit.c
  7112. Changes in version 0.0.2pre25 - 2004-03-04
  7113. o New features:
  7114. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7115. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7116. e.g. poblano.
  7117. o Bugfixes:
  7118. - If the user typed in an address that didn't resolve, the server
  7119. crashed.
  7120. Changes in version 0.0.2pre24 - 2004-03-03
  7121. o Bugfixes:
  7122. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7123. a pending dns resolve even if it wasn't pending
  7124. - Fix a spurious socks5 warning about still trying to write after the
  7125. connection is finished.
  7126. - Hold certain marked_for_close connections open until they're finished
  7127. flushing, rather than losing bytes by closing them too early.
  7128. - Correctly report the reason for ending a stream
  7129. - Remove some duplicate calls to connection_mark_for_close
  7130. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7131. will actually try to chdir() to options.DataDirectory
  7132. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7133. - Make tor fail when you use a config option it doesn't know about,
  7134. rather than warn and continue.
  7135. - Make --version work
  7136. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7137. Changes in version 0.0.2pre23 - 2004-02-29
  7138. o New features:
  7139. - Print a statement when the first circ is finished, so the user
  7140. knows it's working.
  7141. - If a relay cell is unrecognized at the end of the circuit,
  7142. send back a destroy. (So attacks to mutate cells are more
  7143. clearly thwarted.)
  7144. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7145. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7146. so you can collect coredumps there.
  7147. o Bugfixes:
  7148. - Fix a bug in tls flushing where sometimes data got wedged and
  7149. didn't flush until more data got sent. Hopefully this bug was
  7150. a big factor in the random delays we were seeing.
  7151. - Make 'connected' cells include the resolved IP, so the client
  7152. dns cache actually gets populated.
  7153. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7154. - When we time-out on a stream and detach from the circuit, send an
  7155. end cell down it first.
  7156. - Only warn about an unknown router (in exitnodes, entrynodes,
  7157. excludenodes) after we've fetched a directory.
  7158. Changes in version 0.0.2pre22 - 2004-02-26
  7159. o New features:
  7160. - Servers publish less revealing uname information in descriptors.
  7161. - More memory tracking and assertions, to crash more usefully when
  7162. errors happen.
  7163. - If the default torrc isn't there, just use some default defaults.
  7164. Plus provide an internal dirservers file if they don't have one.
  7165. - When the user tries to use Tor as an http proxy, give them an http
  7166. 501 failure explaining that we're a socks proxy.
  7167. - Dump a new router.desc on hup, to help confused people who change
  7168. their exit policies and then wonder why router.desc doesn't reflect
  7169. it.
  7170. - Clean up the generic tor.sh init script that we ship with.
  7171. o Bugfixes:
  7172. - If the exit stream is pending on the resolve, and a destroy arrives,
  7173. then the stream wasn't getting removed from the pending list. I
  7174. think this was the one causing recent server crashes.
  7175. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7176. - When it couldn't resolve any dirservers, it was useless from then on.
  7177. Now it reloads the RouterFile (or default dirservers) if it has no
  7178. dirservers.
  7179. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7180. many users don't even *have* a /usr/local/sbin/.
  7181. Changes in version 0.0.2pre21 - 2004-02-18
  7182. o New features:
  7183. - There's a ChangeLog file that actually reflects the changelog.
  7184. - There's a 'torify' wrapper script, with an accompanying
  7185. tor-tsocks.conf, that simplifies the process of using tsocks for
  7186. tor. It even has a man page.
  7187. - The tor binary gets installed to sbin rather than bin now.
  7188. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7189. - Clean up exit policy handling -- get the default out of the torrc,
  7190. so we can update it without forcing each server operator to fix
  7191. his/her torrc.
  7192. - Allow imaps and pop3s in default exit policy
  7193. o Bugfixes:
  7194. - Prevent picking middleman nodes as the last node in the circuit
  7195. Changes in version 0.0.2pre20 - 2004-01-30
  7196. o New features:
  7197. - We now have a deb package, and it's in debian unstable. Go to
  7198. it, apt-getters. :)
  7199. - I've split the TotalBandwidth option into BandwidthRate (how many
  7200. bytes per second you want to allow, long-term) and
  7201. BandwidthBurst (how many bytes you will allow at once before the cap
  7202. kicks in). This better token bucket approach lets you, say, set
  7203. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7204. performance while not exceeding your monthly bandwidth quota.
  7205. - Push out a tls record's worth of data once you've got it, rather
  7206. than waiting until you've read everything waiting to be read. This
  7207. may improve performance by pipelining better. We'll see.
  7208. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7209. from failed circuits (if they haven't been connected yet) and attach
  7210. to new ones.
  7211. - Expire old streams that haven't managed to connect. Some day we'll
  7212. have them reattach to new circuits instead.
  7213. o Bugfixes:
  7214. - Fix several memory leaks that were causing servers to become bloated
  7215. after a while.
  7216. - Fix a few very rare assert triggers. A few more remain.
  7217. - Setuid to User _before_ complaining about running as root.
  7218. Changes in version 0.0.2pre19 - 2004-01-07
  7219. o Bugfixes:
  7220. - Fix deadlock condition in dns farm. We were telling a child to die by
  7221. closing the parent's file descriptor to him. But newer children were
  7222. inheriting the open file descriptor from the parent, and since they
  7223. weren't closing it, the socket never closed, so the child never read
  7224. eof, so he never knew to exit. Similarly, dns workers were holding
  7225. open other sockets, leading to all sorts of chaos.
  7226. - New cleaner daemon() code for forking and backgrounding.
  7227. - If you log to a file, it now prints an entry at the top of the
  7228. logfile so you know it's working.
  7229. - The onionskin challenge length was 30 bytes longer than necessary.
  7230. - Started to patch up the spec so it's not quite so out of date.
  7231. Changes in version 0.0.2pre18 - 2004-01-02
  7232. o Bugfixes:
  7233. - Fix endian issues with the 'integrity' field in the relay header.
  7234. - Fix a potential bug where connections in state
  7235. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7236. Changes in version 0.0.2pre17 - 2003-12-30
  7237. o Bugfixes:
  7238. - Made --debuglogfile (or any second log file, actually) work.
  7239. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7240. adversary could force us into an infinite loop.
  7241. o Features:
  7242. - Each onionskin handshake now includes a hash of the computed key,
  7243. to prove the server's identity and help perfect forward secrecy.
  7244. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7245. with MorphMix).
  7246. - Changed cell length to 2 bytes, and moved it to the relay header.
  7247. - Implemented end-to-end integrity checking for the payloads of
  7248. relay cells.
  7249. - Separated streamid from 'recognized' (otherwise circuits will get
  7250. messed up when we try to have streams exit from the middle). We
  7251. use the integrity-checking to confirm that a cell is addressed to
  7252. this hop.
  7253. - Randomize the initial circid and streamid values, so an adversary who
  7254. breaks into a node can't learn how many circuits or streams have
  7255. been made so far.
  7256. Changes in version 0.0.2pre16 - 2003-12-14
  7257. o Bugfixes:
  7258. - Fixed a bug that made HUP trigger an assert
  7259. - Fixed a bug where a circuit that immediately failed wasn't being
  7260. counted as a failed circuit in counting retries.
  7261. o Features:
  7262. - Now we close the circuit when we get a truncated cell: otherwise we're
  7263. open to an anonymity attack where a bad node in the path truncates
  7264. the circuit and then we open streams at him.
  7265. - Add port ranges to exit policies
  7266. - Add a conservative default exit policy
  7267. - Warn if you're running tor as root
  7268. - on HUP, retry OR connections and close/rebind listeners
  7269. - options.EntryNodes: try these nodes first when picking the first node
  7270. - options.ExitNodes: if your best choices happen to include any of
  7271. your preferred exit nodes, you choose among just those preferred
  7272. exit nodes.
  7273. - options.ExcludedNodes: nodes that are never picked in path building
  7274. Changes in version 0.0.2pre15 - 2003-12-03
  7275. o Robustness and bugfixes:
  7276. - Sometimes clients would cache incorrect DNS resolves, which would
  7277. really screw things up.
  7278. - An OP that goes offline would slowly leak all its sockets and stop
  7279. working.
  7280. - A wide variety of bugfixes in exit node selection, exit policy
  7281. handling, and processing pending streams when a new circuit is
  7282. established.
  7283. - Pick nodes for a path only from those the directory says are up
  7284. - Choose randomly from all running dirservers, not always the first one
  7285. - Increase allowed http header size for directory fetch.
  7286. - Stop writing to stderr (if we're daemonized it will be closed).
  7287. - Enable -g always, so cores will be more useful to me.
  7288. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7289. o Documentation:
  7290. - Wrote a man page. It lists commonly used options.
  7291. o Configuration:
  7292. - Change default loglevel to warn.
  7293. - Make PidFile default to null rather than littering in your CWD.
  7294. - OnionRouter config option is now obsolete. Instead it just checks
  7295. ORPort>0.
  7296. - Moved to a single unified torrc file for both clients and servers.
  7297. Changes in version 0.0.2pre14 - 2003-11-29
  7298. o Robustness and bugfixes:
  7299. - Force the admin to make the DataDirectory himself
  7300. - to get ownership/permissions right
  7301. - so clients no longer make a DataDirectory and then never use it
  7302. - fix bug where a client who was offline for 45 minutes would never
  7303. pull down a directory again
  7304. - fix (or at least hide really well) the dns assert bug that was
  7305. causing server crashes
  7306. - warnings and improved robustness wrt clockskew for certs
  7307. - use the native daemon(3) to daemonize, when available
  7308. - exit if bind() fails
  7309. - exit if neither socksport nor orport is defined
  7310. - include our own tor_timegm (Win32 doesn't have its own)
  7311. - bugfix for win32 with lots of connections
  7312. - fix minor bias in PRNG
  7313. - make dirserver more robust to corrupt cached directory
  7314. o Documentation:
  7315. - Wrote the design document (woo)
  7316. o Circuit building and exit policies:
  7317. - Circuits no longer try to use nodes that the directory has told them
  7318. are down.
  7319. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7320. bitcounts (18.0.0.0/8).
  7321. - Make AP connections standby for a circuit if no suitable circuit
  7322. exists, rather than failing
  7323. - Circuits choose exit node based on addr/port, exit policies, and
  7324. which AP connections are standing by
  7325. - Bump min pathlen from 2 to 3
  7326. - Relay end cells have a payload to describe why the stream ended.
  7327. - If the stream failed because of exit policy, try again with a new
  7328. circuit.
  7329. - Clients have a dns cache to remember resolved addresses.
  7330. - Notice more quickly when we have no working circuits
  7331. o Configuration:
  7332. - APPort is now called SocksPort
  7333. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7334. where to bind
  7335. - RecommendedVersions is now a config variable rather than
  7336. hardcoded (for dirservers)
  7337. - Reloads config on HUP
  7338. - Usage info on -h or --help
  7339. - If you set User and Group config vars, it'll setu/gid to them.
  7340. Changes in version 0.0.2pre13 - 2003-10-19
  7341. o General stability:
  7342. - SSL_write no longer fails when it returns WANTWRITE and the number
  7343. of bytes in the buf has changed by the next SSL_write call.
  7344. - Fix segfault fetching directory when network is down
  7345. - Fix a variety of minor memory leaks
  7346. - Dirservers reload the fingerprints file on HUP, so I don't have
  7347. to take down the network when I approve a new router
  7348. - Default server config file has explicit Address line to specify fqdn
  7349. o Buffers:
  7350. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7351. - Make listener connections not ever alloc bufs
  7352. o Autoconf improvements:
  7353. - don't clobber an external CFLAGS in ./configure
  7354. - Make install now works
  7355. - create var/lib/tor on make install
  7356. - autocreate a tor.sh initscript to help distribs
  7357. - autocreate the torrc and sample-server-torrc with correct paths
  7358. o Log files and Daemonizing now work:
  7359. - If --DebugLogFile is specified, log to it at -l debug
  7360. - If --LogFile is specified, use it instead of commandline
  7361. - If --RunAsDaemon is set, tor forks and backgrounds on startup