ChangeLog 454 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027
  1. Changes in version 0.2.2.13-alpha - 2010-04-24
  2. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  3. problems we've been seeing on relays, especially relays with their
  4. DirPort open. If your relay has been crashing, or you turned it off
  5. because it used too many resources, give this release a try.
  6. o Major bugfixes:
  7. - Teach relays to defend themselves from connection overload. Relays
  8. now close idle circuits early if it looks like they were intended
  9. for directory fetches. Relays are also more aggressive about closing
  10. TLS connections that have no circuits on them. Such circuits are
  11. unlikely to be re-used, and tens of thousands of them were piling
  12. up at the fast relays, causing the relays to run out of sockets
  13. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  14. their directory fetches over TLS).
  15. o Minor features:
  16. - Finally get rid of the deprecated and now harmful notion of "clique
  17. mode", where directory authorities maintain TLS connections to
  18. every other relay.
  19. - Directory authorities now do an immediate reachability check as soon
  20. as they hear about a new relay. This change should slightly reduce
  21. the time between setting up a relay and getting listed as running
  22. in the consensus. It should also improve the time between setting
  23. up a bridge and seeing use by bridge users.
  24. - Directory authorities no longer launch a TLS connection to every
  25. relay as they startup. Now that we have 2k+ descriptors cached,
  26. the resulting network hiccup is becoming a burden. Besides,
  27. authorities already avoid voting about Running for the first half
  28. hour of their uptime.
  29. Changes in version 0.2.2.12-alpha - 2010-04-20
  30. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  31. handle and vote on descriptors. It was causing relays to drop out of
  32. the consensus.
  33. o Major bugfixes:
  34. - Many relays have been falling out of the consensus lately because
  35. not enough authorities know about their descriptor for them to get
  36. a majority of votes. When we deprecated the v2 directory protocol,
  37. we got rid of the only way that v3 authorities can hear from each
  38. other about other descriptors. Now authorities examine every v3
  39. vote for new descriptors, and fetch them from that authority. Bugfix
  40. on 0.2.1.23.
  41. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  42. and a warning in or.h related to bandwidth_weight_rule_t that
  43. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  44. 0.2.2.11-alpha.
  45. - Fix a segfault on relays when DirReqStatistics is enabled
  46. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  47. 0.2.2.11-alpha.
  48. o Minor bugfixes:
  49. - Demote a confusing TLS warning that relay operators might get when
  50. someone tries to talk to their OrPort. It is neither the operator's
  51. fault nor can they do anything about it. Fixes bug 1364; bugfix
  52. on 0.2.0.14-alpha.
  53. Changes in version 0.2.2.11-alpha - 2010-04-15
  54. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  55. libraries that was causing some relays to drop out of the consensus.
  56. o Major bugfixes:
  57. - Directory mirrors were fetching relay descriptors only from v2
  58. directory authorities, rather than v3 authorities like they should.
  59. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  60. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  61. - Fix a parsing error that made every possible value of
  62. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  63. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  64. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  65. about the option without breaking older ones.
  66. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  67. that claim to be earlier than 0.9.8m, but which have in reality
  68. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  69. behavior. Possible fix for some cases of bug 1346.
  70. o Minor features:
  71. - Experiment with a more aggressive approach to preventing clients
  72. from making one-hop exit streams. Exit relays who want to try it
  73. out can set "RefuseUnknownExits 1" in their torrc, and then look
  74. for "Attempt by %s to open a stream" log messages. Let us know
  75. how it goes!
  76. - Add support for statically linking zlib by specifying
  77. --enable-static-zlib, to go with our support for statically linking
  78. openssl and libevent. Resolves bug 1358.
  79. o Minor bugfixes:
  80. - Fix a segfault that happens whenever a Tor client that is using
  81. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  82. fixes bug 1341.
  83. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  84. out the first line. Fixes bug 1295.
  85. - When building the manpage from a tarball, we required asciidoc, but
  86. the asciidoc -> roff/html conversion was already done for the
  87. tarball. Make 'make' complain only when we need asciidoc (either
  88. because we're compiling directly from git, or because we altered
  89. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  90. - When none of the directory authorities vote on any params, Tor
  91. segfaulted when trying to make the consensus from the votes. We
  92. didn't trigger the bug in practice, because authorities do include
  93. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  94. o Testsuite fixes:
  95. - In the util/threads test, no longer free the test_mutex before all
  96. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  97. - The master thread could starve the worker threads quite badly on
  98. certain systems, causing them to run only partially in the allowed
  99. window. This resulted in test failures. Now the master thread sleeps
  100. occasionally for a few microseconds while the two worker-threads
  101. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  102. Changes in version 0.2.2.10-alpha - 2010-03-07
  103. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  104. could prevent relays from guessing their IP address correctly. It also
  105. starts the groundwork for another client-side performance boost, since
  106. currently we're not making efficient use of relays that have both the
  107. Guard flag and the Exit flag.
  108. o Major bugfixes:
  109. - Fix a regression from our patch for bug 1244 that caused relays
  110. to guess their IP address incorrectly if they didn't set Address
  111. in their torrc and/or their address fails to resolve. Bugfix on
  112. 0.2.2.9-alpha; fixes bug 1269.
  113. o Major features (performance):
  114. - Directory authorities now compute consensus weightings that instruct
  115. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  116. and no flag. Clients that use these weightings will distribute
  117. network load more evenly across these different relay types. The
  118. weightings are in the consensus so we can change them globally in
  119. the future. Extra thanks to "outofwords" for finding some nasty
  120. security bugs in the first implementation of this feature.
  121. o Minor features (performance):
  122. - Always perform router selections using weighted relay bandwidth,
  123. even if we don't need a high capacity circuit at the time. Non-fast
  124. circuits now only differ from fast ones in that they can use relays
  125. not marked with the Fast flag. This "feature" could turn out to
  126. be a horrible bug; we should investigate more before it goes into
  127. a stable release.
  128. o Minor features:
  129. - Allow disabling building of the manpages. Skipping the manpage
  130. speeds up the build considerably.
  131. o Minor bugfixes (on 0.2.2.x):
  132. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  133. Bugfix on 0.2.2.9-alpha.
  134. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  135. config option. Bugfix on 0.2.2.7-alpha.
  136. - Ship the asciidoc-helper file in the tarball, so that people can
  137. build from source if they want to, and touching the .1.txt files
  138. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  139. o Minor bugfixes (on 0.2.1.x or earlier):
  140. - Fix a dereference-then-NULL-check sequence when publishing
  141. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  142. bug 1255.
  143. - Fix another dereference-then-NULL-check sequence. Bugfix on
  144. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  145. - Make sure we treat potentially not NUL-terminated strings correctly.
  146. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  147. o Code simplifications and refactoring:
  148. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  149. compliant. Based on a patch from Christian Kujau.
  150. - Don't use sed in asciidoc-helper anymore.
  151. - Make the build process fail if asciidoc cannot be found and
  152. building with asciidoc isn't disabled.
  153. Changes in version 0.2.2.9-alpha - 2010-02-22
  154. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  155. location of a directory authority, and cleans up a bunch of small bugs.
  156. o Directory authority changes:
  157. - Change IP address for dannenberg (v3 directory authority), and
  158. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  159. service directory authority) from the list.
  160. o Major bugfixes:
  161. - Make Tor work again on the latest OS X: when deciding whether to
  162. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  163. version at run-time, not compile time. We need to do this because
  164. Apple doesn't update its dev-tools headers when it updates its
  165. libraries in a security patch.
  166. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  167. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  168. a memory leak when requesting a hidden service descriptor we've
  169. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  170. by aakova.
  171. - Authorities could be tricked into giving out the Exit flag to relays
  172. that didn't allow exiting to any ports. This bug could screw
  173. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  174. 1238. Bug discovered by Martin Kowalczyk.
  175. - When freeing a session key, zero it out completely. We only zeroed
  176. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  177. patched by ekir. Fixes bug 1254.
  178. o Minor bugfixes:
  179. - Fix static compilation by listing the openssl libraries in the right
  180. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  181. - Resume handling .exit hostnames in a special way: originally we
  182. stripped the .exit part and used the requested exit relay. In
  183. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  184. if you use a .exit address then Tor will pass it on to the exit
  185. relay. Now we reject the .exit stream outright, since that behavior
  186. might be more expected by the user. Found and diagnosed by Scott
  187. Bennett and Downie on or-talk.
  188. - Don't spam the controller with events when we have no file
  189. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  190. for log messages was already solved from bug 748.)
  191. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  192. "memcpyfail".
  193. - Make the DNSPort option work with libevent 2.x. Don't alter the
  194. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  195. - Emit a GUARD DROPPED controller event for a case we missed.
  196. - Make more fields in the controller protocol case-insensitive, since
  197. control-spec.txt said they were.
  198. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  199. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  200. - Fix a spec conformance issue: the network-status-version token
  201. must be the first token in a v3 consensus or vote. Discovered by
  202. parakeep. Bugfix on 0.2.0.3-alpha.
  203. o Code simplifications and refactoring:
  204. - Generate our manpage and HTML documentation using Asciidoc. This
  205. change should make it easier to maintain the documentation, and
  206. produce nicer HTML.
  207. - Remove the --enable-iphone option. According to reports from Marco
  208. Bonetti, Tor builds fine without any special tweaking on recent
  209. iPhone SDK versions.
  210. - Removed some unnecessary files from the source distribution. The
  211. AUTHORS file has now been merged into the people page on the
  212. website. The roadmaps and design doc can now be found in the
  213. projects directory in svn.
  214. - Enabled various circuit build timeout constants to be controlled
  215. by consensus parameters. Also set better defaults for these
  216. parameters based on experimentation on broadband and simulated
  217. high latency links.
  218. o Minor features:
  219. - The 'EXTENDCIRCUIT' control port command can now be used with
  220. a circ id of 0 and no path. This feature will cause Tor to build
  221. a new 'fast' general purpose circuit using its own path selection
  222. algorithms.
  223. - Added a BUILDTIMEOUT_SET controller event to describe changes
  224. to the circuit build timeout.
  225. - Future-proof the controller protocol a bit by ignoring keyword
  226. arguments we do not recognize.
  227. - Expand homedirs passed to tor-checkkey. This should silence a
  228. coverity complaint about passing a user-supplied string into
  229. open() without checking it.
  230. Changes in version 0.2.1.25 - 2010-03-16
  231. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  232. prevent relays from guessing their IP address correctly. It also fixes
  233. several minor potential security bugs.
  234. o Major bugfixes:
  235. - Fix a regression from our patch for bug 1244 that caused relays
  236. to guess their IP address incorrectly if they didn't set Address
  237. in their torrc and/or their address fails to resolve. Bugfix on
  238. 0.2.1.23; fixes bug 1269.
  239. - When freeing a session key, zero it out completely. We only zeroed
  240. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  241. patched by ekir. Fixes bug 1254.
  242. o Minor bugfixes:
  243. - Fix a dereference-then-NULL-check sequence when publishing
  244. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  245. bug 1255.
  246. - Fix another dereference-then-NULL-check sequence. Bugfix on
  247. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  248. - Make sure we treat potentially not NUL-terminated strings correctly.
  249. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  250. Changes in version 0.2.1.24 - 2010-02-21
  251. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  252. for sure!
  253. o Minor bugfixes:
  254. - Work correctly out-of-the-box with even more vendor-patched versions
  255. of OpenSSL. In particular, make it so Debian and OS X don't need
  256. customized patches to run/build.
  257. Changes in version 0.2.1.23 - 2010-02-13
  258. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  259. again on the latest OS X, and updates the location of a directory
  260. authority.
  261. o Major bugfixes (performance):
  262. - We were selecting our guards uniformly at random, and then weighting
  263. which of our guards we'd use uniformly at random. This imbalance
  264. meant that Tor clients were severely limited on throughput (and
  265. probably latency too) by the first hop in their circuit. Now we
  266. select guards weighted by currently advertised bandwidth. We also
  267. automatically discard guards picked using the old algorithm. Fixes
  268. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  269. o Major bugfixes:
  270. - Make Tor work again on the latest OS X: when deciding whether to
  271. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  272. version at run-time, not compile time. We need to do this because
  273. Apple doesn't update its dev-tools headers when it updates its
  274. libraries in a security patch.
  275. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  276. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  277. a memory leak when requesting a hidden service descriptor we've
  278. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  279. by aakova.
  280. o Directory authority changes:
  281. - Change IP address for dannenberg (v3 directory authority), and
  282. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  283. service directory authority) from the list.
  284. o Minor bugfixes:
  285. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  286. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  287. o Minor features:
  288. - Avoid a mad rush at the beginning of each month when each client
  289. rotates half of its guards. Instead we spread the rotation out
  290. throughout the month, but we still avoid leaving a precise timestamp
  291. in the state file about when we first picked the guard. Improves
  292. over the behavior introduced in 0.1.2.17.
  293. Changes in version 0.2.2.8-alpha - 2010-01-26
  294. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  295. causing bridge relays to disappear. If you're running a bridge,
  296. please upgrade.
  297. o Major bugfixes:
  298. - Fix a memory corruption bug on bridges that occured during the
  299. inclusion of stats data in extra-info descriptors. Also fix the
  300. interface for geoip_get_bridge_stats* to prevent similar bugs in
  301. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  302. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  303. o Minor bugfixes:
  304. - Ignore OutboundBindAddress when connecting to localhost.
  305. Connections to localhost need to come _from_ localhost, or else
  306. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  307. refuse to listen.
  308. Changes in version 0.2.2.7-alpha - 2010-01-19
  309. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  310. as laying the groundwork for further relay-side performance fixes. It
  311. also starts cleaning up client behavior with respect to the EntryNodes,
  312. ExitNodes, and StrictNodes config options.
  313. This release also rotates two directory authority keys, due to a
  314. security breach of some of the Torproject servers.
  315. o Directory authority changes:
  316. - Rotate keys (both v3 identity and relay identity) for moria1
  317. and gabelmoo.
  318. o Major features (performance):
  319. - We were selecting our guards uniformly at random, and then weighting
  320. which of our guards we'd use uniformly at random. This imbalance
  321. meant that Tor clients were severely limited on throughput (and
  322. probably latency too) by the first hop in their circuit. Now we
  323. select guards weighted by currently advertised bandwidth. We also
  324. automatically discard guards picked using the old algorithm. Fixes
  325. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  326. - When choosing which cells to relay first, relays can now favor
  327. circuits that have been quiet recently, to provide lower latency
  328. for low-volume circuits. By default, relays enable or disable this
  329. feature based on a setting in the consensus. You can override
  330. this default by using the new "CircuitPriorityHalflife" config
  331. option. Design and code by Ian Goldberg, Can Tang, and Chris
  332. Alexander.
  333. - Add separate per-conn write limiting to go with the per-conn read
  334. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  335. but never per-conn write limits.
  336. - New consensus params "bwconnrate" and "bwconnburst" to let us
  337. rate-limit client connections as they enter the network. It's
  338. controlled in the consensus so we can turn it on and off for
  339. experiments. It's starting out off. Based on proposal 163.
  340. o Major features (relay selection options):
  341. - Switch to a StrictNodes config option, rather than the previous
  342. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  343. "StrictExcludeNodes" option.
  344. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  345. change during a config reload, mark and discard all our origin
  346. circuits. This fix should address edge cases where we change the
  347. config options and but then choose a circuit that we created before
  348. the change.
  349. - If EntryNodes or ExitNodes are set, be more willing to use an
  350. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  351. they get it.
  352. - Make EntryNodes config option much more aggressive even when
  353. StrictNodes is not set. Before it would prepend your requested
  354. entrynodes to your list of guard nodes, but feel free to use others
  355. after that. Now it chooses only from your EntryNodes if any of
  356. those are available, and only falls back to others if a) they're
  357. all down and b) StrictNodes is not set.
  358. - Now we refresh your entry guards from EntryNodes at each consensus
  359. fetch -- rather than just at startup and then they slowly rot as
  360. the network changes.
  361. o Major bugfixes:
  362. - Stop bridge directory authorities from answering dbg-stability.txt
  363. directory queries, which would let people fetch a list of all
  364. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  365. o Minor features:
  366. - Log a notice when we get a new control connection. Now it's easier
  367. for security-conscious users to recognize when a local application
  368. is knocking on their controller door. Suggested by bug 1196.
  369. - New config option "CircuitStreamTimeout" to override our internal
  370. timeout schedule for how many seconds until we detach a stream from
  371. a circuit and try a new circuit. If your network is particularly
  372. slow, you might want to set this to a number like 60.
  373. - New controller command "getinfo config-text". It returns the
  374. contents that Tor would write if you send it a SAVECONF command,
  375. so the controller can write the file to disk itself.
  376. - New options for SafeLogging to allow scrubbing only log messages
  377. generated while acting as a relay.
  378. - Ship the bridges spec file in the tarball too.
  379. - Avoid a mad rush at the beginning of each month when each client
  380. rotates half of its guards. Instead we spread the rotation out
  381. throughout the month, but we still avoid leaving a precise timestamp
  382. in the state file about when we first picked the guard. Improves
  383. over the behavior introduced in 0.1.2.17.
  384. o Minor bugfixes (compiling):
  385. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  386. hides it. Bugfix on 0.2.2.6-alpha.
  387. - Fix compilation on Solaris by removing support for the
  388. DisableAllSwap config option. Solaris doesn't have an rlimit for
  389. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  390. 0.2.2.6-alpha.
  391. o Minor bugfixes (crashes):
  392. - Do not segfault when writing buffer stats when we haven't observed
  393. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  394. 0.2.2.1-alpha.
  395. - If we're in the pathological case where there's no exit bandwidth
  396. but there is non-exit bandwidth, or no guard bandwidth but there
  397. is non-guard bandwidth, don't crash during path selection. Bugfix
  398. on 0.2.0.3-alpha.
  399. - Fix an impossible-to-actually-trigger buffer overflow in relay
  400. descriptor generation. Bugfix on 0.1.0.15.
  401. o Minor bugfixes (privacy):
  402. - Fix an instance where a Tor directory mirror might accidentally
  403. log the IP address of a misbehaving Tor client. Bugfix on
  404. 0.1.0.1-rc.
  405. - Don't list Windows capabilities in relay descriptors. We never made
  406. use of them, and maybe it's a bad idea to publish them. Bugfix
  407. on 0.1.1.8-alpha.
  408. o Minor bugfixes (other):
  409. - Resolve an edge case in path weighting that could make us misweight
  410. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  411. - Fix statistics on client numbers by country as seen by bridges that
  412. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  413. intervals instead of variable 12-to-48-hour intervals.
  414. - After we free an internal connection structure, overwrite it
  415. with a different memory value than we use for overwriting a freed
  416. internal circuit structure. Should help with debugging. Suggested
  417. by bug 1055.
  418. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  419. too.
  420. o Removed features:
  421. - Remove the HSAuthorityRecordStats option that version 0 hidden
  422. service authorities could have used to track statistics of overall
  423. hidden service usage.
  424. Changes in version 0.2.1.22 - 2010-01-19
  425. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  426. authorities -- it would tell you its whole history of bridge descriptors
  427. if you make the right directory request. This stable update also
  428. rotates two of the seven v3 directory authority keys and locations.
  429. o Directory authority changes:
  430. - Rotate keys (both v3 identity and relay identity) for moria1
  431. and gabelmoo.
  432. o Major bugfixes:
  433. - Stop bridge directory authorities from answering dbg-stability.txt
  434. directory queries, which would let people fetch a list of all
  435. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  436. Changes in version 0.2.1.21 - 2009-12-21
  437. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  438. library. If you use Tor on Linux / Unix and you're getting SSL
  439. renegotiation errors, upgrading should help. We also recommend an
  440. upgrade if you're an exit relay.
  441. o Major bugfixes:
  442. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  443. handshake from working unless we explicitly tell OpenSSL that we
  444. are using SSL renegotiation safely. We are, of course, but OpenSSL
  445. 0.9.8l won't work unless we say we are.
  446. - Avoid crashing if the client is trying to upload many bytes and the
  447. circuit gets torn down at the same time, or if the flip side
  448. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  449. o Minor bugfixes:
  450. - Do not refuse to learn about authority certs and v2 networkstatus
  451. documents that are older than the latest consensus. This bug might
  452. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  453. Spotted and fixed by xmux.
  454. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  455. trigger platform-specific option misparsing case found by Coverity
  456. Scan.
  457. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  458. trigger assert. Fixes bug 1173.
  459. Changes in version 0.2.2.6-alpha - 2009-11-19
  460. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  461. support for the new lower-footprint "microdescriptor" directory design,
  462. future-proofing our consensus format against new hash functions or
  463. other changes, and an Android port. It also makes Tor compatible with
  464. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  465. o Major features:
  466. - Directory authorities can now create, vote on, and serve multiple
  467. parallel formats of directory data as part of their voting process.
  468. Partially implements Proposal 162: "Publish the consensus in
  469. multiple flavors".
  470. - Directory authorities can now agree on and publish small summaries
  471. of router information that clients can use in place of regular
  472. server descriptors. This transition will eventually allow clients
  473. to use far less bandwidth for downloading information about the
  474. network. Begins the implementation of Proposal 158: "Clients
  475. download consensus + microdescriptors".
  476. - The directory voting system is now extensible to use multiple hash
  477. algorithms for signatures and resource selection. Newer formats
  478. are signed with SHA256, with a possibility for moving to a better
  479. hash algorithm in the future.
  480. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  481. current and future memory pages via mlockall(). On supported
  482. platforms (modern Linux and probably BSD but not Windows or OS X),
  483. this should effectively disable any and all attempts to page out
  484. memory. This option requires that you start your Tor as root --
  485. if you use DisableAllSwap, please consider using the User option
  486. to properly reduce the privileges of your Tor.
  487. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  488. to help Tor build correctly for Android phones.
  489. o Major bugfixes:
  490. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  491. handshake from working unless we explicitly tell OpenSSL that we
  492. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  493. won't work unless we say we are.
  494. o Minor bugfixes:
  495. - Fix a crash bug when trying to initialize the evdns module in
  496. Libevent 2. Bugfix on 0.2.1.16-rc.
  497. - Stop logging at severity 'warn' when some other Tor client tries
  498. to establish a circuit with us using weak DH keys. It's a protocol
  499. violation, but that doesn't mean ordinary users need to hear about
  500. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  501. - Do not refuse to learn about authority certs and v2 networkstatus
  502. documents that are older than the latest consensus. This bug might
  503. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  504. Spotted and fixed by xmux.
  505. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  506. - If all authorities restart at once right before a consensus vote,
  507. nobody will vote about "Running", and clients will get a consensus
  508. with no usable relays. Instead, authorities refuse to build a
  509. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  510. - If your relay can't keep up with the number of incoming create
  511. cells, it would log one warning per failure into your logs. Limit
  512. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  513. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  514. on 0.2.0.3-alpha; fixes bug 1113.
  515. - Fix a memory leak on directory authorities during voting that was
  516. introduced in 0.2.2.1-alpha. Found via valgrind.
  517. Changes in version 0.2.1.20 - 2009-10-15
  518. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  519. services at once, prepares for more performance improvements, and
  520. fixes a bunch of smaller bugs.
  521. The Windows and OS X bundles also include a more recent Vidalia,
  522. and switch from Privoxy to Polipo.
  523. The OS X installers are now drag and drop. It's best to un-install
  524. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  525. you want to upgrade, you'll need to update the paths for Tor and Polipo
  526. in the Vidalia Settings window.
  527. o Major bugfixes:
  528. - Send circuit or stream sendme cells when our window has decreased
  529. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  530. by Karsten when testing the "reduce circuit window" performance
  531. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  532. before the release of Tor 0.0.0. This is the new winner of the
  533. oldest-bug prize.
  534. - Fix a remotely triggerable memory leak when a consensus document
  535. contains more than one signature from the same voter. Bugfix on
  536. 0.2.0.3-alpha.
  537. - Avoid segfault in rare cases when finishing an introduction circuit
  538. as a client and finding out that we don't have an introduction key
  539. for it. Fixes bug 1073. Reported by Aaron Swartz.
  540. o Major features:
  541. - Tor now reads the "circwindow" parameter out of the consensus,
  542. and uses that value for its circuit package window rather than the
  543. default of 1000 cells. Begins the implementation of proposal 168.
  544. o New directory authorities:
  545. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  546. authority.
  547. - Move moria1 and tonga to alternate IP addresses.
  548. o Minor bugfixes:
  549. - Fix a signed/unsigned compile warning in 0.2.1.19.
  550. - Fix possible segmentation fault on directory authorities. Bugfix on
  551. 0.2.1.14-rc.
  552. - Fix an extremely rare infinite recursion bug that could occur if
  553. we tried to log a message after shutting down the log subsystem.
  554. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  555. - Fix an obscure bug where hidden services on 64-bit big-endian
  556. systems might mis-read the timestamp in v3 introduce cells, and
  557. refuse to connect back to the client. Discovered by "rotor".
  558. Bugfix on 0.2.1.6-alpha.
  559. - We were triggering a CLOCK_SKEW controller status event whenever
  560. we connect via the v2 connection protocol to any relay that has
  561. a wrong clock. Instead, we should only inform the controller when
  562. it's a trusted authority that claims our clock is wrong. Bugfix
  563. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  564. - We were telling the controller about CHECKING_REACHABILITY and
  565. REACHABILITY_FAILED status events whenever we launch a testing
  566. circuit or notice that one has failed. Instead, only tell the
  567. controller when we want to inform the user of overall success or
  568. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  569. by SwissTorExit.
  570. - Don't warn when we're using a circuit that ends with a node
  571. excluded in ExcludeExitNodes, but the circuit is not used to access
  572. the outside world. This should help fix bug 1090. Bugfix on
  573. 0.2.1.6-alpha.
  574. - Work around a small memory leak in some versions of OpenSSL that
  575. stopped the memory used by the hostname TLS extension from being
  576. freed.
  577. o Minor features:
  578. - Add a "getinfo status/accepted-server-descriptor" controller
  579. command, which is the recommended way for controllers to learn
  580. whether our server descriptor has been successfully received by at
  581. least on directory authority. Un-recommend good-server-descriptor
  582. getinfo and status events until we have a better design for them.
  583. Changes in version 0.2.2.5-alpha - 2009-10-11
  584. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  585. o Major bugfixes:
  586. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  587. o New directory authorities:
  588. - Move dizum to an alternate IP address.
  589. Changes in version 0.2.2.4-alpha - 2009-10-10
  590. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  591. introduces a new unit test framework, shifts directry authority
  592. addresses around to reduce the impact from recent blocking events,
  593. and fixes a few smaller bugs.
  594. o Major bugfixes:
  595. - Fix several more asserts in the circuit_build_times code, for
  596. example one that causes Tor to fail to start once we have
  597. accumulated 5000 build times in the state file. Bugfixes on
  598. 0.2.2.2-alpha; fixes bug 1108.
  599. o New directory authorities:
  600. - Move moria1 and Tonga to alternate IP addresses.
  601. o Minor features:
  602. - Log SSL state transitions at debug level during handshake, and
  603. include SSL states in error messages. This may help debug future
  604. SSL handshake issues.
  605. - Add a new "Handshake" log domain for activities that happen
  606. during the TLS handshake.
  607. - Revert to the "June 3 2009" ip-to-country file. The September one
  608. seems to have removed most US IP addresses.
  609. - Directory authorities now reject Tor relays with versions less than
  610. 0.1.2.14. This step cuts out four relays from the current network,
  611. none of which are very big.
  612. o Minor bugfixes:
  613. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  614. on 0.2.2.1-alpha.
  615. - Fix two memory leaks in the error case of
  616. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  617. - Don't count one-hop circuits when we're estimating how long it
  618. takes circuits to build on average. Otherwise we'll set our circuit
  619. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  620. - Directory authorities no longer change their opinion of, or vote on,
  621. whether a router is Running, unless they have themselves been
  622. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  623. Fixes bug 1023.
  624. o Code simplifications and refactoring:
  625. - Revise our unit tests to use the "tinytest" framework, so we
  626. can run tests in their own processes, have smarter setup/teardown
  627. code, and so on. The unit test code has moved to its own
  628. subdirectory, and has been split into multiple modules.
  629. Changes in version 0.2.2.3-alpha - 2009-09-23
  630. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  631. o Major bugfixes:
  632. - Fix an overzealous assert in our new circuit build timeout code.
  633. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  634. o Minor bugfixes:
  635. - If the networkstatus consensus tells us that we should use a
  636. negative circuit package window, ignore it. Otherwise we'll
  637. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  638. Changes in version 0.2.2.2-alpha - 2009-09-21
  639. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  640. clients: Tor tracks the average time it takes to build a circuit, and
  641. avoids using circuits that take too long to build. For fast connections,
  642. this feature can cut your expected latency in half. For slow or flaky
  643. connections, it could ruin your Tor experience. Let us know if it does!
  644. o Major features:
  645. - Tor now tracks how long it takes to build client-side circuits
  646. over time, and adapts its timeout to local network performance.
  647. Since a circuit that takes a long time to build will also provide
  648. bad performance, we get significant latency improvements by
  649. discarding the slowest 20% of circuits. Specifically, Tor creates
  650. circuits more aggressively than usual until it has enough data
  651. points for a good timeout estimate. Implements proposal 151.
  652. We are especially looking for reports (good and bad) from users with
  653. both EDGE and broadband connections that can move from broadband
  654. to EDGE and find out if the build-time data in the .tor/state gets
  655. reset without loss of Tor usability. You should also see a notice
  656. log message telling you that Tor has reset its timeout.
  657. - Directory authorities can now vote on arbitary integer values as
  658. part of the consensus process. This is designed to help set
  659. network-wide parameters. Implements proposal 167.
  660. - Tor now reads the "circwindow" parameter out of the consensus,
  661. and uses that value for its circuit package window rather than the
  662. default of 1000 cells. Begins the implementation of proposal 168.
  663. o Major bugfixes:
  664. - Fix a remotely triggerable memory leak when a consensus document
  665. contains more than one signature from the same voter. Bugfix on
  666. 0.2.0.3-alpha.
  667. o Minor bugfixes:
  668. - Fix an extremely rare infinite recursion bug that could occur if
  669. we tried to log a message after shutting down the log subsystem.
  670. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  671. - Fix parsing for memory or time units given without a space between
  672. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  673. - A networkstatus vote must contain exactly one signature. Spec
  674. conformance issue. Bugfix on 0.2.0.3-alpha.
  675. - Fix an obscure bug where hidden services on 64-bit big-endian
  676. systems might mis-read the timestamp in v3 introduce cells, and
  677. refuse to connect back to the client. Discovered by "rotor".
  678. Bugfix on 0.2.1.6-alpha.
  679. - We were triggering a CLOCK_SKEW controller status event whenever
  680. we connect via the v2 connection protocol to any relay that has
  681. a wrong clock. Instead, we should only inform the controller when
  682. it's a trusted authority that claims our clock is wrong. Bugfix
  683. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  684. - We were telling the controller about CHECKING_REACHABILITY and
  685. REACHABILITY_FAILED status events whenever we launch a testing
  686. circuit or notice that one has failed. Instead, only tell the
  687. controller when we want to inform the user of overall success or
  688. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  689. by SwissTorExit.
  690. - Don't warn when we're using a circuit that ends with a node
  691. excluded in ExcludeExitNodes, but the circuit is not used to access
  692. the outside world. This should help fix bug 1090, but more problems
  693. remain. Bugfix on 0.2.1.6-alpha.
  694. - Work around a small memory leak in some versions of OpenSSL that
  695. stopped the memory used by the hostname TLS extension from being
  696. freed.
  697. - Make our 'torify' script more portable; if we have only one of
  698. 'torsocks' or 'tsocks' installed, don't complain to the user;
  699. and explain our warning about tsocks better.
  700. o Minor features:
  701. - Add a "getinfo status/accepted-server-descriptor" controller
  702. command, which is the recommended way for controllers to learn
  703. whether our server descriptor has been successfully received by at
  704. least on directory authority. Un-recommend good-server-descriptor
  705. getinfo and status events until we have a better design for them.
  706. - Update to the "September 4 2009" ip-to-country file.
  707. Changes in version 0.2.2.1-alpha - 2009-08-26
  708. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  709. Tor clients to bootstrap on networks where only port 80 is reachable,
  710. makes it more straightforward to support hardware crypto accelerators,
  711. and starts the groundwork for gathering stats safely at relays.
  712. o Security fixes:
  713. - Start the process of disabling ".exit" address notation, since it
  714. can be used for a variety of esoteric application-level attacks
  715. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  716. on 0.0.9rc5.
  717. o New directory authorities:
  718. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  719. authority.
  720. o Major features:
  721. - New AccelName and AccelDir options add support for dynamic OpenSSL
  722. hardware crypto acceleration engines.
  723. - Tor now supports tunneling all of its outgoing connections over
  724. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  725. configuration options. Code by Christopher Davis.
  726. o Major bugfixes:
  727. - Send circuit or stream sendme cells when our window has decreased
  728. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  729. by Karsten when testing the "reduce circuit window" performance
  730. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  731. before the release of Tor 0.0.0. This is the new winner of the
  732. oldest-bug prize.
  733. o New options for gathering stats safely:
  734. - Directories that set "DirReqStatistics 1" write statistics on
  735. directory request to disk every 24 hours. As compared to the
  736. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  737. 1) stats are written to disk exactly every 24 hours; 2) estimated
  738. shares of v2 and v3 requests are determined as mean values, not at
  739. the end of a measurement period; 3) unresolved requests are listed
  740. with country code '??'; 4) directories also measure download times.
  741. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  742. number of exit streams and transferred bytes per port to disk every
  743. 24 hours.
  744. - Relays that set "CellStatistics 1" write statistics on how long
  745. cells spend in their circuit queues to disk every 24 hours.
  746. - Entry nodes that set "EntryStatistics 1" write statistics on the
  747. rough number and origins of connecting clients to disk every 24
  748. hours.
  749. - Relays that write any of the above statistics to disk and set
  750. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  751. their extra-info documents.
  752. o Minor features:
  753. - New --digests command-line switch to output the digests of the
  754. source files Tor was built with.
  755. - The "torify" script now uses torsocks where available.
  756. - The memarea code now uses a sentinel value at the end of each area
  757. to make sure nothing writes beyond the end of an area. This might
  758. help debug some conceivable causes of bug 930.
  759. - Time and memory units in the configuration file can now be set to
  760. fractional units. For example, "2.5 GB" is now a valid value for
  761. AccountingMax.
  762. - Certain Tor clients (such as those behind check.torproject.org) may
  763. want to fetch the consensus in an extra early manner. To enable this
  764. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  765. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  766. as only certain clients who must have this information sooner should
  767. set this option.
  768. - Instead of adding the svn revision to the Tor version string, report
  769. the git commit (when we're building from a git checkout).
  770. o Minor bugfixes:
  771. - If any the v3 certs we download are unparseable, we should actually
  772. notice the failure so we don't retry indefinitely. Bugfix on
  773. 0.2.0.x; reported by "rotator".
  774. - If the cached cert file is unparseable, warn but don't exit.
  775. - Fix possible segmentation fault on directory authorities. Bugfix on
  776. 0.2.1.14-rc.
  777. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  778. Might help diagnosing bug 1051.
  779. o Deprecated and removed features:
  780. - The controller no longer accepts the old obsolete "addr-mappings/"
  781. or "unregistered-servers-" GETINFO values.
  782. - Hidden services no longer publish version 0 descriptors, and clients
  783. do not request or use version 0 descriptors. However, the old hidden
  784. service authorities still accept and serve version 0 descriptors
  785. when contacted by older hidden services/clients.
  786. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  787. always on; using them is necessary for correct forward-compatible
  788. controllers.
  789. - Remove support for .noconnect style addresses. Nobody was using
  790. them, and they provided another avenue for detecting Tor users
  791. via application-level web tricks.
  792. o Packaging changes:
  793. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  794. installer bundles. See
  795. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  796. for details of what's new in Vidalia 0.2.3.
  797. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  798. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  799. configuration file, rather than the old Privoxy.
  800. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  801. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  802. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  803. better compatibility with OS X 10.6, aka Snow Leopard.
  804. - OS X Vidalia Bundle: The multi-package installer is now replaced
  805. by a simple drag and drop to the /Applications folder. This change
  806. occurred with the upgrade to Vidalia 0.2.3.
  807. Changes in version 0.2.1.19 - 2009-07-28
  808. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  809. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  810. o Major bugfixes:
  811. - Make accessing hidden services on 0.2.1.x work right again.
  812. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  813. part of patch provided by "optimist".
  814. o Minor features:
  815. - When a relay/bridge is writing out its identity key fingerprint to
  816. the "fingerprint" file and to its logs, write it without spaces. Now
  817. it will look like the fingerprints in our bridges documentation,
  818. and confuse fewer users.
  819. o Minor bugfixes:
  820. - Relays no longer publish a new server descriptor if they change
  821. their MaxAdvertisedBandwidth config option but it doesn't end up
  822. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  823. fixes bug 1026. Patch from Sebastian.
  824. - Avoid leaking memory every time we get a create cell but we have
  825. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  826. fixes bug 1034. Reported by BarkerJr.
  827. Changes in version 0.2.1.18 - 2009-07-24
  828. Tor 0.2.1.18 lays the foundations for performance improvements,
  829. adds status events to help users diagnose bootstrap problems, adds
  830. optional authentication/authorization for hidden services, fixes a
  831. variety of potential anonymity problems, and includes a huge pile of
  832. other features and bug fixes.
  833. o Build fixes:
  834. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  835. Changes in version 0.2.1.17-rc - 2009-07-07
  836. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  837. candidate for the 0.2.1.x series. It lays the groundwork for further
  838. client performance improvements, and also fixes a big bug with directory
  839. authorities that were causing them to assign Guard and Stable flags
  840. poorly.
  841. The Windows bundles also finally include the geoip database that we
  842. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  843. should actually install Torbutton rather than giving you a cryptic
  844. failure message (oops).
  845. o Major features:
  846. - Clients now use the bandwidth values in the consensus, rather than
  847. the bandwidth values in each relay descriptor. This approach opens
  848. the door to more accurate bandwidth estimates once the directory
  849. authorities start doing active measurements. Implements more of
  850. proposal 141.
  851. o Major bugfixes:
  852. - When Tor clients restart after 1-5 days, they discard all their
  853. cached descriptors as too old, but they still use the cached
  854. consensus document. This approach is good for robustness, but
  855. bad for performance: since they don't know any bandwidths, they
  856. end up choosing at random rather than weighting their choice by
  857. speed. Fixed by the above feature of putting bandwidths in the
  858. consensus. Bugfix on 0.2.0.x.
  859. - Directory authorities were neglecting to mark relays down in their
  860. internal histories if the relays fall off the routerlist without
  861. ever being found unreachable. So there were relays in the histories
  862. that haven't been seen for eight months, and are listed as being
  863. up for eight months. This wreaked havoc on the "median wfu"
  864. and "median mtbf" calculations, in turn making Guard and Stable
  865. flags very wrong, hurting network performance. Fixes bugs 696 and
  866. 969. Bugfix on 0.2.0.6-alpha.
  867. o Minor bugfixes:
  868. - Serve the DirPortFrontPage page even when we have been approaching
  869. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  870. - The control port would close the connection before flushing long
  871. replies, such as the network consensus, if a QUIT command was issued
  872. before the reply had completed. Now, the control port flushes all
  873. pending replies before closing the connection. Also fixed a spurious
  874. warning when a QUIT command is issued after a malformed or rejected
  875. AUTHENTICATE command, but before the connection was closed. Patch
  876. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  877. - When we can't find an intro key for a v2 hidden service descriptor,
  878. fall back to the v0 hidden service descriptor and log a bug message.
  879. Workaround for bug 1024.
  880. - Fix a log message that did not respect the SafeLogging option.
  881. Resolves bug 1027.
  882. o Minor features:
  883. - If we're a relay and we change our IP address, be more verbose
  884. about the reason that made us change. Should help track down
  885. further bugs for relays on dynamic IP addresses.
  886. Changes in version 0.2.0.35 - 2009-06-24
  887. o Security fix:
  888. - Avoid crashing in the presence of certain malformed descriptors.
  889. Found by lark, and by automated fuzzing.
  890. - Fix an edge case where a malicious exit relay could convince a
  891. controller that the client's DNS question resolves to an internal IP
  892. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  893. o Major bugfixes:
  894. - Finally fix the bug where dynamic-IP relays disappear when their
  895. IP address changes: directory mirrors were mistakenly telling
  896. them their old address if they asked via begin_dir, so they
  897. never got an accurate answer about their new address, so they
  898. just vanished after a day. For belt-and-suspenders, relays that
  899. don't set Address in their config now avoid using begin_dir for
  900. all direct connections. Should fix bugs 827, 883, and 900.
  901. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  902. that would occur on some exit nodes when DNS failures and timeouts
  903. occurred in certain patterns. Fix for bug 957.
  904. o Minor bugfixes:
  905. - When starting with a cache over a few days old, do not leak
  906. memory for the obsolete router descriptors in it. Bugfix on
  907. 0.2.0.33; fixes bug 672.
  908. - Hidden service clients didn't use a cached service descriptor that
  909. was older than 15 minutes, but wouldn't fetch a new one either,
  910. because there was already one in the cache. Now, fetch a v2
  911. descriptor unless the same descriptor was added to the cache within
  912. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  913. Changes in version 0.2.1.16-rc - 2009-06-20
  914. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  915. a bunch of minor bugs.
  916. o Security fixes:
  917. - Fix an edge case where a malicious exit relay could convince a
  918. controller that the client's DNS question resolves to an internal IP
  919. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  920. o Major performance improvements (on 0.2.0.x):
  921. - Disable and refactor some debugging checks that forced a linear scan
  922. over the whole server-side DNS cache. These accounted for over 50%
  923. of CPU time on a relatively busy exit node's gprof profile. Found
  924. by Jacob.
  925. - Disable some debugging checks that appeared in exit node profile
  926. data.
  927. o Minor features:
  928. - Update to the "June 3 2009" ip-to-country file.
  929. - Do not have tor-resolve automatically refuse all .onion addresses;
  930. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  931. o Minor bugfixes (on 0.2.0.x):
  932. - Log correct error messages for DNS-related network errors on
  933. Windows.
  934. - Fix a race condition that could cause crashes or memory corruption
  935. when running as a server with a controller listening for log
  936. messages.
  937. - Avoid crashing when we have a policy specified in a DirPolicy or
  938. SocksPolicy or ReachableAddresses option with ports set on it,
  939. and we re-load the policy. May fix bug 996.
  940. - Hidden service clients didn't use a cached service descriptor that
  941. was older than 15 minutes, but wouldn't fetch a new one either,
  942. because there was already one in the cache. Now, fetch a v2
  943. descriptor unless the same descriptor was added to the cache within
  944. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  945. o Minor bugfixes (on 0.2.1.x):
  946. - Don't warn users about low port and hibernation mix when they
  947. provide a *ListenAddress directive to fix that. Bugfix on
  948. 0.2.1.15-rc.
  949. - When switching back and forth between bridge mode, do not start
  950. gathering GeoIP data until two hours have passed.
  951. - Do not complain that the user has requested an excluded node as
  952. an exit when the node is not really an exit. This could happen
  953. because the circuit was for testing, or an introduction point.
  954. Fix for bug 984.
  955. Changes in version 0.2.1.15-rc - 2009-05-25
  956. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  957. series. It fixes a major bug on fast exit relays, as well as a variety
  958. of more minor bugs.
  959. o Major bugfixes (on 0.2.0.x):
  960. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  961. that would occur on some exit nodes when DNS failures and timeouts
  962. occurred in certain patterns. Fix for bug 957.
  963. o Minor bugfixes (on 0.2.0.x):
  964. - Actually return -1 in the error case for read_bandwidth_usage().
  965. Harmless bug, since we currently don't care about the return value
  966. anywhere. Bugfix on 0.2.0.9-alpha.
  967. - Provide a more useful log message if bug 977 (related to buffer
  968. freelists) ever reappears, and do not crash right away.
  969. - Fix an assertion failure on 64-bit platforms when we allocated
  970. memory right up to the end of a memarea, then realigned the memory
  971. one step beyond the end. Fixes a possible cause of bug 930.
  972. - Protect the count of open sockets with a mutex, so we can't
  973. corrupt it when two threads are closing or opening sockets at once.
  974. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  975. - Don't allow a bridge to publish its router descriptor to a
  976. non-bridge directory authority. Fixes part of bug 932.
  977. - When we change to or from being a bridge, reset our counts of
  978. client usage by country. Fixes bug 932.
  979. - Fix a bug that made stream bandwidth get misreported to the
  980. controller.
  981. - Stop using malloc_usable_size() to use more area than we had
  982. actually allocated: it was safe, but made valgrind really unhappy.
  983. - Fix a memory leak when v3 directory authorities load their keys
  984. and cert from disk. Bugfix on 0.2.0.1-alpha.
  985. o Minor bugfixes (on 0.2.1.x):
  986. - Fix use of freed memory when deciding to mark a non-addable
  987. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  988. Changes in version 0.2.1.14-rc - 2009-04-12
  989. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  990. series. It begins fixing some major performance problems, and also
  991. finally addresses the bug that was causing relays on dynamic IP
  992. addresses to fall out of the directory.
  993. o Major features:
  994. - Clients replace entry guards that were chosen more than a few months
  995. ago. This change should significantly improve client performance,
  996. especially once more people upgrade, since relays that have been
  997. a guard for a long time are currently overloaded.
  998. o Major bugfixes (on 0.2.0):
  999. - Finally fix the bug where dynamic-IP relays disappear when their
  1000. IP address changes: directory mirrors were mistakenly telling
  1001. them their old address if they asked via begin_dir, so they
  1002. never got an accurate answer about their new address, so they
  1003. just vanished after a day. For belt-and-suspenders, relays that
  1004. don't set Address in their config now avoid using begin_dir for
  1005. all direct connections. Should fix bugs 827, 883, and 900.
  1006. - Relays were falling out of the networkstatus consensus for
  1007. part of a day if they changed their local config but the
  1008. authorities discarded their new descriptor as "not sufficiently
  1009. different". Now directory authorities accept a descriptor as changed
  1010. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  1011. patch by Sebastian.
  1012. - Avoid crashing in the presence of certain malformed descriptors.
  1013. Found by lark, and by automated fuzzing.
  1014. o Minor features:
  1015. - When generating circuit events with verbose nicknames for
  1016. controllers, try harder to look up nicknames for routers on a
  1017. circuit. (Previously, we would look in the router descriptors we had
  1018. for nicknames, but not in the consensus.) Partial fix for bug 941.
  1019. - If the bridge config line doesn't specify a port, assume 443.
  1020. This makes bridge lines a bit smaller and easier for users to
  1021. understand.
  1022. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  1023. bytes (aka 20KB/s), to match our documentation. Also update
  1024. directory authorities so they always assign the Fast flag to relays
  1025. with 20KB/s of capacity. Now people running relays won't suddenly
  1026. find themselves not seeing any use, if the network gets faster
  1027. on average.
  1028. - Update to the "April 3 2009" ip-to-country file.
  1029. o Minor bugfixes:
  1030. - Avoid trying to print raw memory to the logs when we decide to
  1031. give up on downloading a given relay descriptor. Bugfix on
  1032. 0.2.1.9-alpha.
  1033. - In tor-resolve, when the Tor client to use is specified by
  1034. <hostname>:<port>, actually use the specified port rather than
  1035. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  1036. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  1037. - When starting with a cache over a few days old, do not leak
  1038. memory for the obsolete router descriptors in it. Bugfix on
  1039. 0.2.0.33.
  1040. - Avoid double-free on list of successfully uploaded hidden
  1041. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  1042. - Change memarea_strndup() implementation to work even when
  1043. duplicating a string at the end of a page. This bug was
  1044. harmless for now, but could have meant crashes later. Fix by
  1045. lark. Bugfix on 0.2.1.1-alpha.
  1046. - Limit uploaded directory documents to be 16M rather than 500K.
  1047. The directory authorities were refusing v3 consensus votes from
  1048. other authorities, since the votes are now 504K. Fixes bug 959;
  1049. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  1050. - Directory authorities should never send a 503 "busy" response to
  1051. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  1052. bug 959.
  1053. Changes in version 0.2.1.13-alpha - 2009-03-09
  1054. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  1055. cleanups. We're finally getting close to a release candidate.
  1056. o Major bugfixes:
  1057. - Correctly update the list of which countries we exclude as
  1058. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  1059. lark. Bugfix on 0.2.1.6-alpha.
  1060. o Minor bugfixes (on 0.2.0.x and earlier):
  1061. - Automatically detect MacOSX versions earlier than 10.4.0, and
  1062. disable kqueue from inside Tor when running with these versions.
  1063. We previously did this from the startup script, but that was no
  1064. help to people who didn't use the startup script. Resolves bug 863.
  1065. - When we had picked an exit node for a connection, but marked it as
  1066. "optional", and it turned out we had no onion key for the exit,
  1067. stop wanting that exit and try again. This situation may not
  1068. be possible now, but will probably become feasible with proposal
  1069. 158. Spotted by rovv. Fixes another case of bug 752.
  1070. - Clients no longer cache certificates for authorities they do not
  1071. recognize. Bugfix on 0.2.0.9-alpha.
  1072. - When we can't transmit a DNS request due to a network error, retry
  1073. it after a while, and eventually transmit a failing response to
  1074. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  1075. - If the controller claimed responsibility for a stream, but that
  1076. stream never finished making its connection, it would live
  1077. forever in circuit_wait state. Now we close it after SocksTimeout
  1078. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  1079. - Drop begin cells to a hidden service if they come from the middle
  1080. of a circuit. Patch from lark.
  1081. - When we erroneously receive two EXTEND cells for the same circuit
  1082. ID on the same connection, drop the second. Patch from lark.
  1083. - Fix a crash that occurs on exit nodes when a nameserver request
  1084. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  1085. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  1086. bug 929.
  1087. - Do not assume that a stack-allocated character array will be
  1088. 64-bit aligned on platforms that demand that uint64_t access is
  1089. aligned. Possible fix for bug 604.
  1090. - Parse dates and IPv4 addresses in a locale- and libc-independent
  1091. manner, to avoid platform-dependent behavior on malformed input.
  1092. - Build correctly when configured to build outside the main source
  1093. path. Patch from Michael Gold.
  1094. - We were already rejecting relay begin cells with destination port
  1095. of 0. Now also reject extend cells with destination port or address
  1096. of 0. Suggested by lark.
  1097. o Minor bugfixes (on 0.2.1.x):
  1098. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  1099. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  1100. - If we're an exit node, scrub the IP address to which we are exiting
  1101. in the logs. Bugfix on 0.2.1.8-alpha.
  1102. o Minor features:
  1103. - On Linux, use the prctl call to re-enable core dumps when the user
  1104. is option is set.
  1105. - New controller event NEWCONSENSUS that lists the networkstatus
  1106. lines for every recommended relay. Now controllers like Torflow
  1107. can keep up-to-date on which relays they should be using.
  1108. - Update to the "February 26 2009" ip-to-country file.
  1109. Changes in version 0.2.0.34 - 2009-02-08
  1110. Tor 0.2.0.34 features several more security-related fixes. You should
  1111. upgrade, especially if you run an exit relay (remote crash) or a
  1112. directory authority (remote infinite loop), or you're on an older
  1113. (pre-XP) or not-recently-patched Windows (remote exploit).
  1114. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  1115. have many known flaws, and nobody should be using them. You should
  1116. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  1117. stop using those packages and upgrade anyway.
  1118. o Security fixes:
  1119. - Fix an infinite-loop bug on handling corrupt votes under certain
  1120. circumstances. Bugfix on 0.2.0.8-alpha.
  1121. - Fix a temporary DoS vulnerability that could be performed by
  1122. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1123. - Avoid a potential crash on exit nodes when processing malformed
  1124. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  1125. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1126. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1127. o Minor bugfixes:
  1128. - Fix compilation on systems where time_t is a 64-bit integer.
  1129. Patch from Matthias Drochner.
  1130. - Don't consider expiring already-closed client connections. Fixes
  1131. bug 893. Bugfix on 0.0.2pre20.
  1132. Changes in version 0.2.1.12-alpha - 2009-02-08
  1133. Tor 0.2.1.12-alpha features several more security-related fixes. You
  1134. should upgrade, especially if you run an exit relay (remote crash) or
  1135. a directory authority (remote infinite loop), or you're on an older
  1136. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  1137. includes a big pile of minor bugfixes and cleanups.
  1138. o Security fixes:
  1139. - Fix an infinite-loop bug on handling corrupt votes under certain
  1140. circumstances. Bugfix on 0.2.0.8-alpha.
  1141. - Fix a temporary DoS vulnerability that could be performed by
  1142. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1143. - Avoid a potential crash on exit nodes when processing malformed
  1144. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  1145. o Minor bugfixes:
  1146. - Let controllers actually ask for the "clients_seen" event for
  1147. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  1148. reported by Matt Edman.
  1149. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  1150. 0.2.1.11-alpha.
  1151. - Fix a bug in address parsing that was preventing bridges or hidden
  1152. service targets from being at IPv6 addresses.
  1153. - Solve a bug that kept hardware crypto acceleration from getting
  1154. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  1155. 0.0.9pre6.
  1156. - Remove a bash-ism from configure.in to build properly on non-Linux
  1157. platforms. Bugfix on 0.2.1.1-alpha.
  1158. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  1159. headers. Bugfix on 0.2.0.10-alpha.
  1160. - Don't consider expiring already-closed client connections. Fixes
  1161. bug 893. Bugfix on 0.0.2pre20.
  1162. - Fix another interesting corner-case of bug 891 spotted by rovv:
  1163. Previously, if two hosts had different amounts of clock drift, and
  1164. one of them created a new connection with just the wrong timing,
  1165. the other might decide to deprecate the new connection erroneously.
  1166. Bugfix on 0.1.1.13-alpha.
  1167. - Resolve a very rare crash bug that could occur when the user forced
  1168. a nameserver reconfiguration during the middle of a nameserver
  1169. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  1170. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  1171. Bugfix on 0.2.1.7-alpha.
  1172. - If we're using bridges and our network goes away, be more willing
  1173. to forgive our bridges and try again when we get an application
  1174. request. Bugfix on 0.2.0.x.
  1175. o Minor features:
  1176. - Support platforms where time_t is 64 bits long. (Congratulations,
  1177. NetBSD!) Patch from Matthias Drochner.
  1178. - Add a 'getinfo status/clients-seen' controller command, in case
  1179. controllers want to hear clients_seen events but connect late.
  1180. o Build changes:
  1181. - Disable GCC's strict alias optimization by default, to avoid the
  1182. likelihood of its introducing subtle bugs whenever our code violates
  1183. the letter of C99's alias rules.
  1184. Changes in version 0.2.0.33 - 2009-01-21
  1185. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  1186. useful to users. It also finally fixes a bug where a relay or client
  1187. that's been off for many days would take a long time to bootstrap.
  1188. This update also fixes an important security-related bug reported by
  1189. Ilja van Sprundel. You should upgrade. (We'll send out more details
  1190. about the bug once people have had some time to upgrade.)
  1191. o Security fixes:
  1192. - Fix a heap-corruption bug that may be remotely triggerable on
  1193. some platforms. Reported by Ilja van Sprundel.
  1194. o Major bugfixes:
  1195. - When a stream at an exit relay is in state "resolving" or
  1196. "connecting" and it receives an "end" relay cell, the exit relay
  1197. would silently ignore the end cell and not close the stream. If
  1198. the client never closes the circuit, then the exit relay never
  1199. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  1200. reported by "wood".
  1201. - When sending CREATED cells back for a given circuit, use a 64-bit
  1202. connection ID to find the right connection, rather than an addr:port
  1203. combination. Now that we can have multiple OR connections between
  1204. the same ORs, it is no longer possible to use addr:port to uniquely
  1205. identify a connection.
  1206. - Bridge relays that had DirPort set to 0 would stop fetching
  1207. descriptors shortly after startup, and then briefly resume
  1208. after a new bandwidth test and/or after publishing a new bridge
  1209. descriptor. Bridge users that try to bootstrap from them would
  1210. get a recent networkstatus but would get descriptors from up to
  1211. 18 hours earlier, meaning most of the descriptors were obsolete
  1212. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1213. - Prevent bridge relays from serving their 'extrainfo' document
  1214. to anybody who asks, now that extrainfo docs include potentially
  1215. sensitive aggregated client geoip summaries. Bugfix on
  1216. 0.2.0.13-alpha.
  1217. - If the cached networkstatus consensus is more than five days old,
  1218. discard it rather than trying to use it. In theory it could be
  1219. useful because it lists alternate directory mirrors, but in practice
  1220. it just means we spend many minutes trying directory mirrors that
  1221. are long gone from the network. Also discard router descriptors as
  1222. we load them if they are more than five days old, since the onion
  1223. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  1224. o Minor bugfixes:
  1225. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1226. could make gcc generate non-functional binary search code. Bugfix
  1227. on 0.2.0.10-alpha.
  1228. - Build correctly on platforms without socklen_t.
  1229. - Compile without warnings on solaris.
  1230. - Avoid potential crash on internal error during signature collection.
  1231. Fixes bug 864. Patch from rovv.
  1232. - Correct handling of possible malformed authority signing key
  1233. certificates with internal signature types. Fixes bug 880.
  1234. Bugfix on 0.2.0.3-alpha.
  1235. - Fix a hard-to-trigger resource leak when logging credential status.
  1236. CID 349.
  1237. - When we can't initialize DNS because the network is down, do not
  1238. automatically stop Tor from starting. Instead, we retry failed
  1239. dns_init() every 10 minutes, and change the exit policy to reject
  1240. *:* until one succeeds. Fixes bug 691.
  1241. - Use 64 bits instead of 32 bits for connection identifiers used with
  1242. the controller protocol, to greatly reduce risk of identifier reuse.
  1243. - When we're choosing an exit node for a circuit, and we have
  1244. no pending streams, choose a good general exit rather than one that
  1245. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1246. - Fix another case of assuming, when a specific exit is requested,
  1247. that we know more than the user about what hosts it allows.
  1248. Fixes one case of bug 752. Patch from rovv.
  1249. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1250. seconds. Warn the user if lower values are given in the
  1251. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1252. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1253. user if lower values are given in the configuration. Bugfix on
  1254. 0.1.1.17-rc. Patch by Sebastian.
  1255. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  1256. the cache because we already had a v0 descriptor with the same ID.
  1257. Bugfix on 0.2.0.18-alpha.
  1258. - Fix a race condition when freeing keys shared between main thread
  1259. and CPU workers that could result in a memory leak. Bugfix on
  1260. 0.1.0.1-rc. Fixes bug 889.
  1261. - Send a valid END cell back when a client tries to connect to a
  1262. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1263. 840. Patch from rovv.
  1264. - Check which hops rendezvous stream cells are associated with to
  1265. prevent possible guess-the-streamid injection attacks from
  1266. intermediate hops. Fixes another case of bug 446. Based on patch
  1267. from rovv.
  1268. - If a broken client asks a non-exit router to connect somewhere,
  1269. do not even do the DNS lookup before rejecting the connection.
  1270. Fixes another case of bug 619. Patch from rovv.
  1271. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1272. using the wrong onion key), we were dropping it and letting the
  1273. client time out. Now actually answer with a destroy cell. Fixes
  1274. bug 904. Bugfix on 0.0.2pre8.
  1275. o Minor bugfixes (hidden services):
  1276. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  1277. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  1278. o Minor features:
  1279. - Report the case where all signatures in a detached set are rejected
  1280. differently than the case where there is an error handling the
  1281. detached set.
  1282. - When we realize that another process has modified our cached
  1283. descriptors, print out a more useful error message rather than
  1284. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1285. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1286. case on outgoing DNS requests randomly, and reject responses that do
  1287. not match the case correctly. This logic can be disabled with the
  1288. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1289. of servers that do not reliably preserve case in replies. See
  1290. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1291. for more info.
  1292. - Check DNS replies for more matching fields to better resist DNS
  1293. poisoning.
  1294. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1295. compress cells, which are basically all encrypted, compressed, or
  1296. both.
  1297. Changes in version 0.2.1.11-alpha - 2009-01-20
  1298. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1299. week it will take a long time to bootstrap again" bug. It also fixes
  1300. an important security-related bug reported by Ilja van Sprundel. You
  1301. should upgrade. (We'll send out more details about the bug once people
  1302. have had some time to upgrade.)
  1303. o Security fixes:
  1304. - Fix a heap-corruption bug that may be remotely triggerable on
  1305. some platforms. Reported by Ilja van Sprundel.
  1306. o Major bugfixes:
  1307. - Discard router descriptors as we load them if they are more than
  1308. five days old. Otherwise if Tor is off for a long time and then
  1309. starts with cached descriptors, it will try to use the onion
  1310. keys in those obsolete descriptors when building circuits. Bugfix
  1311. on 0.2.0.x. Fixes bug 887.
  1312. o Minor features:
  1313. - Try to make sure that the version of Libevent we're running with
  1314. is binary-compatible with the one we built with. May address bug
  1315. 897 and others.
  1316. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1317. for bug 905. Bugfix on 0.2.1.7-alpha.
  1318. - Add a new --enable-local-appdata configuration switch to change
  1319. the default location of the datadir on win32 from APPDATA to
  1320. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1321. entirely. Patch from coderman.
  1322. o Minor bugfixes:
  1323. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1324. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1325. - When our circuit fails at the first hop (e.g. we get a destroy
  1326. cell back), avoid using that OR connection anymore, and also
  1327. tell all the one-hop directory requests waiting for it that they
  1328. should fail. Bugfix on 0.2.1.3-alpha.
  1329. - In the torify(1) manpage, mention that tsocks will leak your
  1330. DNS requests.
  1331. Changes in version 0.2.1.10-alpha - 2009-01-06
  1332. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1333. would make the bridge relay not so useful if it had DirPort set to 0,
  1334. and one that could let an attacker learn a little bit of information
  1335. about the bridge's users), and a bug that would cause your Tor relay
  1336. to ignore a circuit create request it can't decrypt (rather than reply
  1337. with an error). It also fixes a wide variety of other bugs.
  1338. o Major bugfixes:
  1339. - If the cached networkstatus consensus is more than five days old,
  1340. discard it rather than trying to use it. In theory it could
  1341. be useful because it lists alternate directory mirrors, but in
  1342. practice it just means we spend many minutes trying directory
  1343. mirrors that are long gone from the network. Helps bug 887 a bit;
  1344. bugfix on 0.2.0.x.
  1345. - Bridge relays that had DirPort set to 0 would stop fetching
  1346. descriptors shortly after startup, and then briefly resume
  1347. after a new bandwidth test and/or after publishing a new bridge
  1348. descriptor. Bridge users that try to bootstrap from them would
  1349. get a recent networkstatus but would get descriptors from up to
  1350. 18 hours earlier, meaning most of the descriptors were obsolete
  1351. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1352. - Prevent bridge relays from serving their 'extrainfo' document
  1353. to anybody who asks, now that extrainfo docs include potentially
  1354. sensitive aggregated client geoip summaries. Bugfix on
  1355. 0.2.0.13-alpha.
  1356. o Minor features:
  1357. - New controller event "clients_seen" to report a geoip-based summary
  1358. of which countries we've seen clients from recently. Now controllers
  1359. like Vidalia can show bridge operators that they're actually making
  1360. a difference.
  1361. - Build correctly against versions of OpenSSL 0.9.8 or later built
  1362. without support for deprecated functions.
  1363. - Update to the "December 19 2008" ip-to-country file.
  1364. o Minor bugfixes (on 0.2.0.x):
  1365. - Authorities now vote for the Stable flag for any router whose
  1366. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  1367. - Do not remove routers as too old if we do not have any consensus
  1368. document. Bugfix on 0.2.0.7-alpha.
  1369. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1370. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1371. - When an exit relay resolves a stream address to a local IP address,
  1372. do not just keep retrying that same exit relay over and
  1373. over. Instead, just close the stream. Addresses bug 872. Bugfix
  1374. on 0.2.0.32. Patch from rovv.
  1375. - If a hidden service sends us an END cell, do not consider
  1376. retrying the connection; just close it. Patch from rovv.
  1377. - When we made bridge authorities stop serving bridge descriptors over
  1378. unencrypted links, we also broke DirPort reachability testing for
  1379. bridges. So bridges with a non-zero DirPort were printing spurious
  1380. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  1381. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1382. using the wrong onion key), we were dropping it and letting the
  1383. client time out. Now actually answer with a destroy cell. Fixes
  1384. bug 904. Bugfix on 0.0.2pre8.
  1385. - Squeeze 2-5% out of client performance (according to oprofile) by
  1386. improving the implementation of some policy-manipulation functions.
  1387. o Minor bugfixes (on 0.2.1.x):
  1388. - Make get_interface_address() function work properly again; stop
  1389. guessing the wrong parts of our address as our address.
  1390. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  1391. send on that circuit. Otherwise we might violate the proposal-110
  1392. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  1393. thanks to Karsten.
  1394. - When we're sending non-EXTEND cells to the first hop in a circuit,
  1395. for example to use an encrypted directory connection, we don't need
  1396. to use RELAY_EARLY cells: the first hop knows what kind of cell
  1397. it is, and nobody else can even see the cell type. Conserving
  1398. RELAY_EARLY cells makes it easier to cannibalize circuits like
  1399. this later.
  1400. - Stop logging nameserver addresses in reverse order.
  1401. - If we are retrying a directory download slowly over and over, do
  1402. not automatically give up after the 254th failure. Bugfix on
  1403. 0.2.1.9-alpha.
  1404. - Resume reporting accurate "stream end" reasons to the local control
  1405. port. They were lost in the changes for Proposal 148. Bugfix on
  1406. 0.2.1.9-alpha.
  1407. o Deprecated and removed features:
  1408. - The old "tor --version --version" command, which would print out
  1409. the subversion "Id" of most of the source files, is now removed. It
  1410. turned out to be less useful than we'd expected, and harder to
  1411. maintain.
  1412. o Code simplifications and refactoring:
  1413. - Change our header file guard macros to be less likely to conflict
  1414. with system headers. Adam Langley noticed that we were conflicting
  1415. with log.h on Android.
  1416. - Tool-assisted documentation cleanup. Nearly every function or
  1417. static variable in Tor should have its own documentation now.
  1418. Changes in version 0.2.1.9-alpha - 2008-12-25
  1419. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  1420. o New directory authorities:
  1421. - gabelmoo (the authority run by Karsten Loesing) now has a new
  1422. IP address.
  1423. o Security fixes:
  1424. - Never use a connection with a mismatched address to extend a
  1425. circuit, unless that connection is canonical. A canonical
  1426. connection is one whose address is authenticated by the router's
  1427. identity key, either in a NETINFO cell or in a router descriptor.
  1428. - Avoid a possible memory corruption bug when receiving hidden service
  1429. descriptors. Bugfix on 0.2.1.6-alpha.
  1430. o Major bugfixes:
  1431. - Fix a logic error that would automatically reject all but the first
  1432. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  1433. part of bug 813/868. Bug spotted by coderman.
  1434. - When a stream at an exit relay is in state "resolving" or
  1435. "connecting" and it receives an "end" relay cell, the exit relay
  1436. would silently ignore the end cell and not close the stream. If
  1437. the client never closes the circuit, then the exit relay never
  1438. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  1439. reported by "wood".
  1440. - When we can't initialize DNS because the network is down, do not
  1441. automatically stop Tor from starting. Instead, retry failed
  1442. dns_init() every 10 minutes, and change the exit policy to reject
  1443. *:* until one succeeds. Fixes bug 691.
  1444. o Minor features:
  1445. - Give a better error message when an overzealous init script says
  1446. "sudo -u username tor --user username". Makes Bug 882 easier for
  1447. users to diagnose.
  1448. - When a directory authority gives us a new guess for our IP address,
  1449. log which authority we used. Hopefully this will help us debug
  1450. the recent complaints about bad IP address guesses.
  1451. - Detect svn revision properly when we're using git-svn.
  1452. - Try not to open more than one descriptor-downloading connection
  1453. to an authority at once. This should reduce load on directory
  1454. authorities. Fixes bug 366.
  1455. - Add cross-certification to newly generated certificates, so that
  1456. a signing key is enough information to look up a certificate.
  1457. Partial implementation of proposal 157.
  1458. - Start serving certificates by <identity digest, signing key digest>
  1459. pairs. Partial implementation of proposal 157.
  1460. - Clients now never report any stream end reason except 'MISC'.
  1461. Implements proposal 148.
  1462. - On platforms with a maximum syslog string length, truncate syslog
  1463. messages to that length ourselves, rather than relying on the
  1464. system to do it for us.
  1465. - Optimize out calls to time(NULL) that occur for every IO operation,
  1466. or for every cell. On systems where time() is a slow syscall,
  1467. this fix will be slightly helpful.
  1468. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1469. - When we download a descriptor that we then immediately (as
  1470. a directory authority) reject, do not retry downloading it right
  1471. away. Should save some bandwidth on authorities. Fix for bug
  1472. 888. Patch by Sebastian Hahn.
  1473. - When a download gets us zero good descriptors, do not notify
  1474. Tor that new directory information has arrived.
  1475. - Avoid some nasty corner cases in the logic for marking connections
  1476. as too old or obsolete or noncanonical for circuits. Partial
  1477. bugfix on bug 891.
  1478. o Minor features (controller):
  1479. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1480. been fetched and validated.
  1481. - When we realize that another process has modified our cached
  1482. descriptors file, print out a more useful error message rather
  1483. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1484. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1485. controllers to prevent SIGHUP from reloading the
  1486. configuration. Fixes bug 856.
  1487. o Minor bugfixes:
  1488. - Resume using the correct "REASON=" stream when telling the
  1489. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1490. - When a canonical connection appears later in our internal list
  1491. than a noncanonical one for a given OR ID, always use the
  1492. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1493. Spotted by rovv.
  1494. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1495. seconds. Warn the user if lower values are given in the
  1496. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1497. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1498. user if lower values are given in the configuration. Bugfix on
  1499. 0.1.1.17-rc. Patch by Sebastian.
  1500. - Fix a race condition when freeing keys shared between main thread
  1501. and CPU workers that could result in a memory leak. Bugfix on
  1502. 0.1.0.1-rc. Fixes bug 889.
  1503. o Minor bugfixes (hidden services):
  1504. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1505. 0.0.6pre1); also, do not stall hidden services because we're
  1506. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1507. by John Brooks. Patch by Karsten. Fixes bug 874.
  1508. - Fix a memory leak when we decline to add a v2 rendezvous
  1509. descriptor to the cache because we already had a v0 descriptor
  1510. with the same ID. Bugfix on 0.2.0.18-alpha.
  1511. o Deprecated and removed features:
  1512. - RedirectExits has been removed. It was deprecated since
  1513. 0.2.0.3-alpha.
  1514. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1515. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1516. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1517. o Code simplifications and refactoring:
  1518. - Rename the confusing or_is_obsolete field to the more appropriate
  1519. is_bad_for_new_circs, and move it to or_connection_t where it
  1520. belongs.
  1521. - Move edge-only flags from connection_t to edge_connection_t: not
  1522. only is this better coding, but on machines of plausible alignment,
  1523. it should save 4-8 bytes per connection_t. "Every little bit helps."
  1524. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  1525. for consistency; keep old option working for backward compatibility.
  1526. - Simplify the code for finding connections to use for a circuit.
  1527. Changes in version 0.2.1.8-alpha - 2008-12-08
  1528. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  1529. builds better on unusual platforms like Solaris and old OS X, and
  1530. fixes a variety of other issues.
  1531. o Major features:
  1532. - New DirPortFrontPage option that takes an html file and publishes
  1533. it as "/" on the DirPort. Now relay operators can provide a
  1534. disclaimer without needing to set up a separate webserver. There's
  1535. a sample disclaimer in contrib/tor-exit-notice.html.
  1536. o Security fixes:
  1537. - When the client is choosing entry guards, now it selects at most
  1538. one guard from a given relay family. Otherwise we could end up with
  1539. all of our entry points into the network run by the same operator.
  1540. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  1541. o Major bugfixes:
  1542. - Fix a DOS opportunity during the voting signature collection process
  1543. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1544. - Fix a possible segfault when establishing an exit connection. Bugfix
  1545. on 0.2.1.5-alpha.
  1546. o Minor bugfixes:
  1547. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  1548. bug 859.
  1549. - Made Tor a little less aggressive about deleting expired
  1550. certificates. Partial fix for bug 854.
  1551. - Stop doing unaligned memory access that generated bus errors on
  1552. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  1553. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  1554. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  1555. - Make USR2 log-level switch take effect immediately. Bugfix on
  1556. 0.1.2.8-beta.
  1557. - If one win32 nameserver fails to get added, continue adding the
  1558. rest, and don't automatically fail.
  1559. - Use fcntl() for locking when flock() is not available. Should fix
  1560. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  1561. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1562. could make gcc generate non-functional binary search code. Bugfix
  1563. on 0.2.0.10-alpha.
  1564. - Build correctly on platforms without socklen_t.
  1565. - Avoid potential crash on internal error during signature collection.
  1566. Fixes bug 864. Patch from rovv.
  1567. - Do not use C's stdio library for writing to log files. This will
  1568. improve logging performance by a minute amount, and will stop
  1569. leaking fds when our disk is full. Fixes bug 861.
  1570. - Stop erroneous use of O_APPEND in cases where we did not in fact
  1571. want to re-seek to the end of a file before every last write().
  1572. - Correct handling of possible malformed authority signing key
  1573. certificates with internal signature types. Fixes bug 880. Bugfix
  1574. on 0.2.0.3-alpha.
  1575. - Fix a hard-to-trigger resource leak when logging credential status.
  1576. CID 349.
  1577. o Minor features:
  1578. - Directory mirrors no longer fetch the v1 directory or
  1579. running-routers files. They are obsolete, and nobody asks for them
  1580. anymore. This is the first step to making v1 authorities obsolete.
  1581. o Minor features (controller):
  1582. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  1583. bug 858.
  1584. Changes in version 0.2.0.32 - 2008-11-20
  1585. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  1586. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1587. a smaller security flaw that might allow an attacker to access local
  1588. services, further improves hidden service performance, and fixes a
  1589. variety of other issues.
  1590. o Security fixes:
  1591. - The "User" and "Group" config options did not clear the
  1592. supplementary group entries for the Tor process. The "User" option
  1593. is now more robust, and we now set the groups to the specified
  1594. user's primary group. The "Group" option is now ignored. For more
  1595. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1596. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1597. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1598. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1599. consistently obeyed: if an exit relay refuses a stream because its
  1600. exit policy doesn't allow it, we would remember what IP address
  1601. the relay said the destination address resolves to, even if it's
  1602. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1603. o Major bugfixes:
  1604. - Fix a DOS opportunity during the voting signature collection process
  1605. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1606. o Major bugfixes (hidden services):
  1607. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1608. we were failing the whole hidden service request when the v0
  1609. descriptor fetch fails, even if the v2 fetch is still pending and
  1610. might succeed. Similarly, if the last v2 fetch fails, we were
  1611. failing the whole hidden service request even if a v0 fetch is
  1612. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1613. - When extending a circuit to a hidden service directory to upload a
  1614. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1615. requests failed, because the router descriptor has not been
  1616. downloaded yet. In these cases, do not attempt to upload the
  1617. rendezvous descriptor, but wait until the router descriptor is
  1618. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1619. descriptor from a hidden service directory for which the router
  1620. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1621. on 0.2.0.10-alpha.
  1622. o Minor bugfixes:
  1623. - Fix several infrequent memory leaks spotted by Coverity.
  1624. - When testing for libevent functions, set the LDFLAGS variable
  1625. correctly. Found by Riastradh.
  1626. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1627. bootstrapping with tunneled directory connections. Bugfix on
  1628. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1629. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1630. and we know that server B rejects most-but-not all connections to
  1631. port 80, we would previously reject the connection. Now, we assume
  1632. the user knows what they were asking for. Fixes bug 752. Bugfix
  1633. on 0.0.9rc5. Diagnosed by BarkerJr.
  1634. - If we overrun our per-second write limits a little, count this as
  1635. having used up our write allocation for the second, and choke
  1636. outgoing directory writes. Previously, we had only counted this when
  1637. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1638. Bugfix on 0.2.0.x (??).
  1639. - Remove the old v2 directory authority 'lefkada' from the default
  1640. list. It has been gone for many months.
  1641. - Stop doing unaligned memory access that generated bus errors on
  1642. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1643. - Make USR2 log-level switch take effect immediately. Bugfix on
  1644. 0.1.2.8-beta.
  1645. o Minor bugfixes (controller):
  1646. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1647. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1648. Changes in version 0.2.1.7-alpha - 2008-11-08
  1649. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1650. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1651. a smaller security flaw that might allow an attacker to access local
  1652. services, adds better defense against DNS poisoning attacks on exit
  1653. relays, further improves hidden service performance, and fixes a
  1654. variety of other issues.
  1655. o Security fixes:
  1656. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1657. consistently obeyed: if an exit relay refuses a stream because its
  1658. exit policy doesn't allow it, we would remember what IP address
  1659. the relay said the destination address resolves to, even if it's
  1660. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1661. - The "User" and "Group" config options did not clear the
  1662. supplementary group entries for the Tor process. The "User" option
  1663. is now more robust, and we now set the groups to the specified
  1664. user's primary group. The "Group" option is now ignored. For more
  1665. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1666. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1667. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1668. - Do not use or believe expired v3 authority certificates. Patch
  1669. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1670. o Minor features:
  1671. - Now NodeFamily and MyFamily config options allow spaces in
  1672. identity fingerprints, so it's easier to paste them in.
  1673. Suggested by Lucky Green.
  1674. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1675. case on outgoing DNS requests randomly, and reject responses that do
  1676. not match the case correctly. This logic can be disabled with the
  1677. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1678. of servers that do not reliably preserve case in replies. See
  1679. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1680. for more info.
  1681. - Preserve case in replies to DNSPort requests in order to support
  1682. the 0x20 hack for resisting DNS poisoning attacks.
  1683. o Hidden service performance improvements:
  1684. - When the client launches an introduction circuit, retry with a
  1685. new circuit after 30 seconds rather than 60 seconds.
  1686. - Launch a second client-side introduction circuit in parallel
  1687. after a delay of 15 seconds (based on work by Christian Wilms).
  1688. - Hidden services start out building five intro circuits rather
  1689. than three, and when the first three finish they publish a service
  1690. descriptor using those. Now we publish our service descriptor much
  1691. faster after restart.
  1692. o Minor bugfixes:
  1693. - Minor fix in the warning messages when you're having problems
  1694. bootstrapping; also, be more forgiving of bootstrap problems when
  1695. we're still making incremental progress on a given bootstrap phase.
  1696. - When we're choosing an exit node for a circuit, and we have
  1697. no pending streams, choose a good general exit rather than one that
  1698. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1699. - Send a valid END cell back when a client tries to connect to a
  1700. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1701. 840. Patch from rovv.
  1702. - If a broken client asks a non-exit router to connect somewhere,
  1703. do not even do the DNS lookup before rejecting the connection.
  1704. Fixes another case of bug 619. Patch from rovv.
  1705. - Fix another case of assuming, when a specific exit is requested,
  1706. that we know more than the user about what hosts it allows.
  1707. Fixes another case of bug 752. Patch from rovv.
  1708. - Check which hops rendezvous stream cells are associated with to
  1709. prevent possible guess-the-streamid injection attacks from
  1710. intermediate hops. Fixes another case of bug 446. Based on patch
  1711. from rovv.
  1712. - Avoid using a negative right-shift when comparing 32-bit
  1713. addresses. Possible fix for bug 845 and bug 811.
  1714. - Make the assert_circuit_ok() function work correctly on circuits that
  1715. have already been marked for close.
  1716. - Fix read-off-the-end-of-string error in unit tests when decoding
  1717. introduction points.
  1718. - Fix uninitialized size field for memory area allocation: may improve
  1719. memory performance during directory parsing.
  1720. - Treat duplicate certificate fetches as failures, so that we do
  1721. not try to re-fetch an expired certificate over and over and over.
  1722. - Do not say we're fetching a certificate when we'll in fact skip it
  1723. because of a pending download.
  1724. Changes in version 0.2.1.6-alpha - 2008-09-30
  1725. Tor 0.2.1.6-alpha further improves performance and robustness of
  1726. hidden services, starts work on supporting per-country relay selection,
  1727. and fixes a variety of smaller issues.
  1728. o Major features:
  1729. - Implement proposal 121: make it possible to build hidden services
  1730. that only certain clients are allowed to connect to. This is
  1731. enforced at several points, so that unauthorized clients are unable
  1732. to send INTRODUCE cells to the service, or even (depending on the
  1733. type of authentication) to learn introduction points. This feature
  1734. raises the bar for certain kinds of active attacks against hidden
  1735. services. Code by Karsten Loesing.
  1736. - Relays now store and serve v2 hidden service descriptors by default,
  1737. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1738. the last step in proposal 114, which aims to make hidden service
  1739. lookups more reliable.
  1740. - Start work to allow node restrictions to include country codes. The
  1741. syntax to exclude nodes in a country with country code XX is
  1742. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1743. refinement to decide what config options should take priority if
  1744. you ask to both use a particular node and exclude it.
  1745. - Allow ExitNodes list to include IP ranges and country codes, just
  1746. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1747. o Major bugfixes:
  1748. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1749. Tor to fail to start if you had it configured to use a bridge
  1750. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1751. - When extending a circuit to a hidden service directory to upload a
  1752. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1753. requests failed, because the router descriptor had not been
  1754. downloaded yet. In these cases, we now wait until the router
  1755. descriptor is downloaded, and then retry. Likewise, clients
  1756. now skip over a hidden service directory if they don't yet have
  1757. its router descriptor, rather than futilely requesting it and
  1758. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1759. on 0.2.0.10-alpha.
  1760. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1761. we were failing the whole hidden service request when the v0
  1762. descriptor fetch fails, even if the v2 fetch is still pending and
  1763. might succeed. Similarly, if the last v2 fetch fails, we were
  1764. failing the whole hidden service request even if a v0 fetch is
  1765. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1766. - DNS replies need to have names matching their requests, but
  1767. these names should be in the questions section, not necessarily
  1768. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1769. o Minor features:
  1770. - Update to the "September 1 2008" ip-to-country file.
  1771. - Allow ports 465 and 587 in the default exit policy again. We had
  1772. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1773. misconfigured and ended up as spam targets. We hear they are better
  1774. locked down these days.
  1775. - Use a lockfile to make sure that two Tor processes are not
  1776. simultaneously running with the same datadir.
  1777. - Serve the latest v3 networkstatus consensus via the control
  1778. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1779. - Better logging about stability/reliability calculations on directory
  1780. servers.
  1781. - Drop the requirement to have an open dir port for storing and
  1782. serving v2 hidden service descriptors.
  1783. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1784. help debug WFU and MTBF calculations.
  1785. - Implement most of Proposal 152: allow specialized servers to permit
  1786. single-hop circuits, and clients to use those servers to build
  1787. single-hop circuits when using a specialized controller. Patch
  1788. from Josh Albrecht. Resolves feature request 768.
  1789. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  1790. people find host:port too confusing.
  1791. - Make TrackHostExit mappings expire a while after their last use, not
  1792. after their creation. Patch from Robert Hogan.
  1793. - Provide circuit purposes along with circuit events to the controller.
  1794. o Minor bugfixes:
  1795. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  1796. Reported by Tas.
  1797. - Fixed some memory leaks -- some quite frequent, some almost
  1798. impossible to trigger -- based on results from Coverity.
  1799. - When testing for libevent functions, set the LDFLAGS variable
  1800. correctly. Found by Riastradh.
  1801. - Fix an assertion bug in parsing policy-related options; possible fix
  1802. for bug 811.
  1803. - Catch and report a few more bootstrapping failure cases when Tor
  1804. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  1805. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1806. bootstrapping with tunneled directory connections. Bugfix on
  1807. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1808. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1809. and we know that server B rejects most-but-not all connections to
  1810. port 80, we would previously reject the connection. Now, we assume
  1811. the user knows what they were asking for. Fixes bug 752. Bugfix
  1812. on 0.0.9rc5. Diagnosed by BarkerJr.
  1813. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  1814. service directories if they have no advertised dir port. Bugfix
  1815. on 0.2.0.10-alpha.
  1816. - If we overrun our per-second write limits a little, count this as
  1817. having used up our write allocation for the second, and choke
  1818. outgoing directory writes. Previously, we had only counted this when
  1819. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  1820. Bugfix on 0.2.0.x (??).
  1821. - Avoid a "0 divided by 0" calculation when calculating router uptime
  1822. at directory authorities. Bugfix on 0.2.0.8-alpha.
  1823. - Make DNS resolved controller events into "CLOSED", not
  1824. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  1825. bug 807.
  1826. - Fix a bug where an unreachable relay would establish enough
  1827. reachability testing circuits to do a bandwidth test -- if
  1828. we already have a connection to the middle hop of the testing
  1829. circuit, then it could establish the last hop by using the existing
  1830. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  1831. circuits no longer use entry guards in 0.2.1.3-alpha.
  1832. - If we have correct permissions on $datadir, we complain to stdout
  1833. and fail to start. But dangerous permissions on
  1834. $datadir/cached-status/ would cause us to open a log and complain
  1835. there. Now complain to stdout and fail to start in both cases. Fixes
  1836. bug 820, reported by seeess.
  1837. - Remove the old v2 directory authority 'lefkada' from the default
  1838. list. It has been gone for many months.
  1839. o Code simplifications and refactoring:
  1840. - Revise the connection_new functions so that a more typesafe variant
  1841. exists. This will work better with Coverity, and let us find any
  1842. actual mistakes we're making here.
  1843. - Refactor unit testing logic so that dmalloc can be used sensibly
  1844. with unit tests to check for memory leaks.
  1845. - Move all hidden-service related fields from connection and circuit
  1846. structure to substructures: this way they won't eat so much memory.
  1847. Changes in version 0.2.0.31 - 2008-09-03
  1848. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  1849. a big bug we're seeing where in rare cases traffic from one Tor stream
  1850. gets mixed into another stream, and fixes a variety of smaller issues.
  1851. o Major bugfixes:
  1852. - Make sure that two circuits can never exist on the same connection
  1853. with the same circuit ID, even if one is marked for close. This
  1854. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  1855. - Relays now reject risky extend cells: if the extend cell includes
  1856. a digest of all zeroes, or asks to extend back to the relay that
  1857. sent the extend cell, tear down the circuit. Ideas suggested
  1858. by rovv.
  1859. - If not enough of our entry guards are available so we add a new
  1860. one, we might use the new one even if it overlapped with the
  1861. current circuit's exit relay (or its family). Anonymity bugfix
  1862. pointed out by rovv.
  1863. o Minor bugfixes:
  1864. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1865. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1866. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1867. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1868. - Pick size of default geoip filename string correctly on windows.
  1869. Fixes bug 806. Bugfix on 0.2.0.30.
  1870. - Make the autoconf script accept the obsolete --with-ssl-dir
  1871. option as an alias for the actually-working --with-openssl-dir
  1872. option. Fix the help documentation to recommend --with-openssl-dir.
  1873. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1874. - When using the TransPort option on OpenBSD, and using the User
  1875. option to change UID and drop privileges, make sure to open
  1876. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  1877. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  1878. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1879. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1880. on the client side when connecting to a hidden service. Bugfix
  1881. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1882. - When closing an application-side connection because its circuit is
  1883. getting torn down, generate the stream event correctly. Bugfix on
  1884. 0.1.2.x. Anonymous patch.
  1885. Changes in version 0.2.1.5-alpha - 2008-08-31
  1886. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  1887. in a lot of the infrastructure for adding authorization to hidden
  1888. services, lays the groundwork for having clients read their load
  1889. balancing information out of the networkstatus consensus rather than
  1890. the individual router descriptors, addresses two potential anonymity
  1891. issues, and fixes a variety of smaller issues.
  1892. o Major features:
  1893. - Convert many internal address representations to optionally hold
  1894. IPv6 addresses.
  1895. - Generate and accept IPv6 addresses in many protocol elements.
  1896. - Make resolver code handle nameservers located at ipv6 addresses.
  1897. - Begin implementation of proposal 121 ("Client authorization for
  1898. hidden services"): configure hidden services with client
  1899. authorization, publish descriptors for them, and configure
  1900. authorization data for hidden services at clients. The next
  1901. step is to actually access hidden services that perform client
  1902. authorization.
  1903. - More progress toward proposal 141: Network status consensus
  1904. documents and votes now contain bandwidth information for each
  1905. router and a summary of that router's exit policy. Eventually this
  1906. will be used by clients so that they do not have to download every
  1907. known descriptor before building circuits.
  1908. o Major bugfixes (on 0.2.0.x and before):
  1909. - When sending CREATED cells back for a given circuit, use a 64-bit
  1910. connection ID to find the right connection, rather than an addr:port
  1911. combination. Now that we can have multiple OR connections between
  1912. the same ORs, it is no longer possible to use addr:port to uniquely
  1913. identify a connection.
  1914. - Relays now reject risky extend cells: if the extend cell includes
  1915. a digest of all zeroes, or asks to extend back to the relay that
  1916. sent the extend cell, tear down the circuit. Ideas suggested
  1917. by rovv.
  1918. - If not enough of our entry guards are available so we add a new
  1919. one, we might use the new one even if it overlapped with the
  1920. current circuit's exit relay (or its family). Anonymity bugfix
  1921. pointed out by rovv.
  1922. o Minor bugfixes:
  1923. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  1924. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  1925. - When using the TransPort option on OpenBSD, and using the User
  1926. option to change UID and drop privileges, make sure to open /dev/pf
  1927. before dropping privileges. Fixes bug 782. Patch from Christopher
  1928. Davis. Bugfix on 0.1.2.1-alpha.
  1929. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  1930. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  1931. - Add a missing safe_str() call for a debug log message.
  1932. - Use 64 bits instead of 32 bits for connection identifiers used with
  1933. the controller protocol, to greatly reduce risk of identifier reuse.
  1934. - Make the autoconf script accept the obsolete --with-ssl-dir
  1935. option as an alias for the actually-working --with-openssl-dir
  1936. option. Fix the help documentation to recommend --with-openssl-dir.
  1937. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  1938. o Minor features:
  1939. - Rate-limit too-many-sockets messages: when they happen, they happen
  1940. a lot. Resolves bug 748.
  1941. - Resist DNS poisoning a little better by making sure that names in
  1942. answer sections match.
  1943. - Print the SOCKS5 error message string as well as the error code
  1944. when a tor-resolve request fails. Patch from Jacob.
  1945. Changes in version 0.2.1.4-alpha - 2008-08-04
  1946. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  1947. o Major bugfixes:
  1948. - The address part of exit policies was not correctly written
  1949. to router descriptors. This generated router descriptors that failed
  1950. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  1951. on 0.2.1.3-alpha.
  1952. - Tor triggered a false assert when extending a circuit to a relay
  1953. but we already have a connection open to that relay. Noticed by
  1954. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  1955. o Minor bugfixes:
  1956. - Fix a hidden service logging bug: in some edge cases, the router
  1957. descriptor of a previously picked introduction point becomes
  1958. obsolete and we need to give up on it rather than continually
  1959. complaining that it has become obsolete. Observed by xiando. Bugfix
  1960. on 0.2.1.3-alpha.
  1961. o Removed features:
  1962. - Take out the TestVia config option, since it was a workaround for
  1963. a bug that was fixed in Tor 0.1.1.21.
  1964. Changes in version 0.2.1.3-alpha - 2008-08-03
  1965. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  1966. infinite-length circuit attacks (see proposal 110); fixes a bug that
  1967. might cause exit relays to corrupt streams they send back; allows
  1968. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  1969. ExcludeExitNodes config options; and fixes a big pile of bugs.
  1970. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  1971. - Send a bootstrap problem "warn" event on the first problem if the
  1972. reason is NO_ROUTE (that is, our network is down).
  1973. o Major features:
  1974. - Implement most of proposal 110: The first K cells to be sent
  1975. along a circuit are marked as special "early" cells; only K "early"
  1976. cells will be allowed. Once this code is universal, we can block
  1977. certain kinds of DOS attack by requiring that EXTEND commands must
  1978. be sent using an "early" cell.
  1979. o Major bugfixes:
  1980. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1981. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1982. on the client side when connecting to a hidden service. Bugfix
  1983. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1984. - Ensure that two circuits can never exist on the same connection
  1985. with the same circuit ID, even if one is marked for close. This
  1986. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1987. o Minor features:
  1988. - When relays do their initial bandwidth measurement, don't limit
  1989. to just our entry guards for the test circuits. Otherwise we tend
  1990. to have multiple test circuits going through a single entry guard,
  1991. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1992. patch contributed by Josh Albrecht.
  1993. - Add an ExcludeExitNodes option so users can list a set of nodes
  1994. that should be be excluded from the exit node position, but
  1995. allowed elsewhere. Implements proposal 151.
  1996. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1997. ExcludeNodes and ExcludeExitNodes lists.
  1998. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1999. be more efficient. Formerly it was quadratic in the number of
  2000. servers; now it should be linear. Fixes bug 509.
  2001. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  2002. and n_conn_id_digest fields into a separate structure that's
  2003. only needed when the circuit has not yet attached to an n_conn.
  2004. o Minor bugfixes:
  2005. - Change the contrib/tor.logrotate script so it makes the new
  2006. logs as "_tor:_tor" rather than the default, which is generally
  2007. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  2008. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2009. warnings (occasionally), but it can also cause the compiler to
  2010. eliminate error-checking code. Suggested by Peter Gutmann.
  2011. - When a hidden service is giving up on an introduction point candidate
  2012. that was not included in the last published rendezvous descriptor,
  2013. don't reschedule publication of the next descriptor. Fixes bug 763.
  2014. Bugfix on 0.0.9.3.
  2015. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  2016. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  2017. and nobody claims to be using them. Fixes bug 754. Bugfix on
  2018. 0.1.0.1-rc. Patch from Christian Wilms.
  2019. - Fix a small alignment and memory-wasting bug on buffer chunks.
  2020. Spotted by rovv.
  2021. o Minor bugfixes (controller):
  2022. - When closing an application-side connection because its circuit
  2023. is getting torn down, generate the stream event correctly.
  2024. Bugfix on 0.1.2.x. Anonymous patch.
  2025. o Removed features:
  2026. - Remove all backward-compatibility code to support relays running
  2027. versions of Tor so old that they no longer work at all on the
  2028. Tor network.
  2029. Changes in version 0.2.0.30 - 2008-07-15
  2030. o Minor bugfixes:
  2031. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2032. warnings (occasionally), but it can also cause the compiler to
  2033. eliminate error-checking code. Suggested by Peter Gutmann.
  2034. Changes in version 0.2.0.29-rc - 2008-07-08
  2035. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  2036. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  2037. o Major bugfixes:
  2038. - If you have more than one bridge but don't know their keys,
  2039. you would only launch a request for the descriptor of the first one
  2040. on your list. (Tor considered launching requests for the others, but
  2041. found that it already had a connection on the way for $0000...0000
  2042. so it didn't open another.) Bugfix on 0.2.0.x.
  2043. - If you have more than one bridge but don't know their keys, and the
  2044. connection to one of the bridges failed, you would cancel all
  2045. pending bridge connections. (After all, they all have the same
  2046. digest.) Bugfix on 0.2.0.x.
  2047. - When a hidden service was trying to establish an introduction point,
  2048. and Tor had built circuits preemptively for such purposes, we
  2049. were ignoring all the preemptive circuits and launching a new one
  2050. instead. Bugfix on 0.2.0.14-alpha.
  2051. - When a hidden service was trying to establish an introduction point,
  2052. and Tor *did* manage to reuse one of the preemptively built
  2053. circuits, it didn't correctly remember which one it used,
  2054. so it asked for another one soon after, until there were no
  2055. more preemptive circuits, at which point it launched one from
  2056. scratch. Bugfix on 0.0.9.x.
  2057. - Make directory servers include the X-Your-Address-Is: http header in
  2058. their responses even for begin_dir conns. Now clients who only
  2059. ever use begin_dir connections still have a way to learn their IP
  2060. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  2061. o Minor bugfixes:
  2062. - Fix a macro/CPP interaction that was confusing some compilers:
  2063. some GCCs don't like #if/#endif pairs inside macro arguments.
  2064. Fixes bug 707.
  2065. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  2066. Fixes bug 704; fix from Steven Murdoch.
  2067. - When opening /dev/null in finish_daemonize(), do not pass the
  2068. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  2069. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  2070. - Correctly detect transparent proxy support on Linux hosts that
  2071. require in.h to be included before netfilter_ipv4.h. Patch
  2072. from coderman.
  2073. - Disallow session resumption attempts during the renegotiation
  2074. stage of the v2 handshake protocol. Clients should never be trying
  2075. session resumption at this point, but apparently some did, in
  2076. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  2077. found by Geoff Goodell.
  2078. Changes in version 0.2.1.2-alpha - 2008-06-20
  2079. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  2080. make it easier to set up your own private Tor network; fixes several
  2081. big bugs with using more than one bridge relay; fixes a big bug with
  2082. offering hidden services quickly after Tor starts; and uses a better
  2083. API for reporting potential bootstrapping problems to the controller.
  2084. o Major features:
  2085. - New TestingTorNetwork config option to allow adjustment of
  2086. previously constant values that, while reasonable, could slow
  2087. bootstrapping. Implements proposal 135. Patch from Karsten.
  2088. o Major bugfixes:
  2089. - If you have more than one bridge but don't know their digests,
  2090. you would only learn a request for the descriptor of the first one
  2091. on your list. (Tor considered launching requests for the others, but
  2092. found that it already had a connection on the way for $0000...0000
  2093. so it didn't open another.) Bugfix on 0.2.0.x.
  2094. - If you have more than one bridge but don't know their digests,
  2095. and the connection to one of the bridges failed, you would cancel
  2096. all pending bridge connections. (After all, they all have the
  2097. same digest.) Bugfix on 0.2.0.x.
  2098. - When establishing a hidden service, introduction points that
  2099. originate from cannibalized circuits are completely ignored and not
  2100. included in rendezvous service descriptors. This might be another
  2101. reason for delay in making a hidden service available. Bugfix
  2102. from long ago (0.0.9.x?)
  2103. o Minor features:
  2104. - Allow OpenSSL to use dynamic locks if it wants.
  2105. - When building a consensus, do not include routers that are down.
  2106. This will cut down 30% to 40% on consensus size. Implements
  2107. proposal 138.
  2108. - In directory authorities' approved-routers files, allow
  2109. fingerprints with or without space.
  2110. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  2111. controller can query our current bootstrap state in case it attaches
  2112. partway through and wants to catch up.
  2113. - Send an initial "Starting" bootstrap status event, so we have a
  2114. state to start out in.
  2115. o Minor bugfixes:
  2116. - Asking for a conditional consensus at .../consensus/<fingerprints>
  2117. would crash a dirserver if it did not already have a
  2118. consensus. Bugfix on 0.2.1.1-alpha.
  2119. - Clean up some macro/CPP interactions: some GCC versions don't like
  2120. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  2121. 0.2.0.x.
  2122. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  2123. - Directory authorities shouldn't complain about bootstrapping
  2124. problems just because they do a lot of reachability testing and
  2125. some of the connection attempts fail.
  2126. - Start sending "count" and "recommendation" key/value pairs in
  2127. bootstrap problem status events, so the controller can hear about
  2128. problems even before Tor decides they're worth reporting for sure.
  2129. - If you're using bridges, generate "bootstrap problem" warnings
  2130. as soon as you run out of working bridges, rather than waiting
  2131. for ten failures -- which will never happen if you have less than
  2132. ten bridges.
  2133. - If we close our OR connection because there's been a circuit
  2134. pending on it for too long, we were telling our bootstrap status
  2135. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  2136. Changes in version 0.2.1.1-alpha - 2008-06-13
  2137. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  2138. were making the Tor process bloat especially on Linux; makes our TLS
  2139. handshake blend in better; sends "bootstrap phase" status events to
  2140. the controller, so it can keep the user informed of progress (and
  2141. problems) fetching directory information and establishing circuits;
  2142. and adds a variety of smaller features.
  2143. o Major features:
  2144. - More work on making our TLS handshake blend in: modify the list
  2145. of ciphers advertised by OpenSSL in client mode to even more
  2146. closely resemble a common web browser. We cheat a little so that
  2147. we can advertise ciphers that the locally installed OpenSSL doesn't
  2148. know about.
  2149. - Start sending "bootstrap phase" status events to the controller,
  2150. so it can keep the user informed of progress fetching directory
  2151. information and establishing circuits. Also inform the controller
  2152. if we think we're stuck at a particular bootstrap phase. Implements
  2153. proposal 137.
  2154. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  2155. cross-platform entropy collection again. We used to use it, then
  2156. stopped using it because of a bug that could crash systems that
  2157. called RAND_poll when they had a lot of fds open. It looks like the
  2158. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  2159. at startup, and to call RAND_poll() when we reseed later only if
  2160. we have a non-buggy OpenSSL version.
  2161. o Major bugfixes:
  2162. - When we choose to abandon a new entry guard because we think our
  2163. older ones might be better, close any circuits pending on that
  2164. new entry guard connection. This fix should make us recover much
  2165. faster when our network is down and then comes back. Bugfix on
  2166. 0.1.2.8-beta; found by lodger.
  2167. o Memory fixes and improvements:
  2168. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  2169. to avoid unused RAM in buffer chunks and memory pools.
  2170. - Speed up parsing and cut down on memory fragmentation by using
  2171. stack-style allocations for parsing directory objects. Previously,
  2172. this accounted for over 40% of allocations from within Tor's code
  2173. on a typical directory cache.
  2174. - Use a Bloom filter rather than a digest-based set to track which
  2175. descriptors we need to keep around when we're cleaning out old
  2176. router descriptors. This speeds up the computation significantly,
  2177. and may reduce fragmentation.
  2178. - Reduce the default smartlist size from 32 to 16; it turns out that
  2179. most smartlists hold around 8-12 elements tops.
  2180. - Make dumpstats() log the fullness and size of openssl-internal
  2181. buffers.
  2182. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  2183. patch to their OpenSSL, turn it on to save memory on servers. This
  2184. patch will (with any luck) get included in a mainline distribution
  2185. before too long.
  2186. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2187. compress cells, which are basically all encrypted, compressed,
  2188. or both.
  2189. o Minor bugfixes:
  2190. - Stop reloading the router list from disk for no reason when we
  2191. run out of reachable directory mirrors. Once upon a time reloading
  2192. it would set the 'is_running' flag back to 1 for them. It hasn't
  2193. done that for a long time.
  2194. - In very rare situations new hidden service descriptors were
  2195. published earlier than 30 seconds after the last change to the
  2196. service. (We currently think that a hidden service descriptor
  2197. that's been stable for 30 seconds is worth publishing.)
  2198. o Minor features:
  2199. - Allow separate log levels to be configured for different logging
  2200. domains. For example, this allows one to log all notices, warnings,
  2201. or errors, plus all memory management messages of level debug or
  2202. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  2203. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  2204. and stop using a warning that had become unfixably verbose under
  2205. GCC 4.3.
  2206. - New --hush command-line option similar to --quiet. While --quiet
  2207. disables all logging to the console on startup, --hush limits the
  2208. output to messages of warning and error severity.
  2209. - Servers support a new URL scheme for consensus downloads that
  2210. allows the client to specify which authorities are trusted.
  2211. The server then only sends the consensus if the client will trust
  2212. it. Otherwise a 404 error is sent back. Clients use this
  2213. new scheme when the server supports it (meaning it's running
  2214. 0.2.1.1-alpha or later). Implements proposal 134.
  2215. - New configure/torrc options (--enable-geoip-stats,
  2216. DirRecordUsageByCountry) to record how many IPs we've served
  2217. directory info to in each country code, how many status documents
  2218. total we've sent to each country code, and what share of the total
  2219. directory requests we should expect to see.
  2220. - Use the TLS1 hostname extension to more closely resemble browser
  2221. behavior.
  2222. - Lots of new unit tests.
  2223. - Add a macro to implement the common pattern of iterating through
  2224. two parallel lists in lockstep.
  2225. Changes in version 0.2.0.28-rc - 2008-06-13
  2226. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  2227. performance bug, and fixes a bunch of smaller bugs.
  2228. o Anonymity fixes:
  2229. - Fix a bug where, when we were choosing the 'end stream reason' to
  2230. put in our relay end cell that we send to the exit relay, Tor
  2231. clients on Windows were sometimes sending the wrong 'reason'. The
  2232. anonymity problem is that exit relays may be able to guess whether
  2233. the client is running Windows, thus helping partition the anonymity
  2234. set. Down the road we should stop sending reasons to exit relays,
  2235. or otherwise prevent future versions of this bug.
  2236. o Major bugfixes:
  2237. - While setting up a hidden service, some valid introduction circuits
  2238. were overlooked and abandoned. This might be the reason for
  2239. the long delay in making a hidden service available. Bugfix on
  2240. 0.2.0.14-alpha.
  2241. o Minor features:
  2242. - Update to the "June 9 2008" ip-to-country file.
  2243. - Run 'make test' as part of 'make dist', so we stop releasing so
  2244. many development snapshots that fail their unit tests.
  2245. o Minor bugfixes:
  2246. - When we're checking if we have enough dir info for each relay
  2247. to begin establishing circuits, make sure that we actually have
  2248. the descriptor listed in the consensus, not just any descriptor.
  2249. Bugfix on 0.1.2.x.
  2250. - Bridge relays no longer print "xx=0" in their extrainfo document
  2251. for every single country code in the geoip db. Bugfix on
  2252. 0.2.0.27-rc.
  2253. - Only warn when we fail to load the geoip file if we were planning to
  2254. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  2255. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  2256. Tor won't realize it should publish a new relay descriptor. Fixes
  2257. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  2258. - When we haven't had any application requests lately, don't bother
  2259. logging that we have expired a bunch of descriptors. Bugfix
  2260. on 0.1.2.x.
  2261. - Make relay cells written on a connection count as non-padding when
  2262. tracking how long a connection has been in use. Bugfix on
  2263. 0.2.0.1-alpha. Spotted by lodger.
  2264. - Fix unit tests in 0.2.0.27-rc.
  2265. - Fix compile on Windows.
  2266. Changes in version 0.2.0.27-rc - 2008-06-03
  2267. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  2268. release candidates. In particular, we now include an IP-to-country
  2269. GeoIP database, so controllers can easily look up what country a
  2270. given relay is in, and so bridge relays can give us some sanitized
  2271. summaries about which countries are making use of bridges. (See proposal
  2272. 126-geoip-fetching.txt for details.)
  2273. o Major features:
  2274. - Include an IP-to-country GeoIP file in the tarball, so bridge
  2275. relays can report sanitized summaries of the usage they're seeing.
  2276. o Minor features:
  2277. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  2278. Robert Hogan. Fixes the first part of bug 681.
  2279. - Make bridge authorities never serve extrainfo docs.
  2280. - Add support to detect Libevent versions in the 1.4.x series
  2281. on mingw.
  2282. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2283. - Include a new contrib/tor-exit-notice.html file that exit relay
  2284. operators can put on their website to help reduce abuse queries.
  2285. o Minor bugfixes:
  2286. - When tunneling an encrypted directory connection, and its first
  2287. circuit fails, do not leave it unattached and ask the controller
  2288. to deal. Fixes the second part of bug 681.
  2289. - Make bridge authorities correctly expire old extrainfo documents
  2290. from time to time.
  2291. Changes in version 0.2.0.26-rc - 2008-05-13
  2292. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2293. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2294. should upgrade, whether they're running Debian or not.
  2295. o Major security fixes:
  2296. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2297. moria1 V3 directory authorities. The old keys were generated with
  2298. a vulnerable version of Debian's OpenSSL package, and must be
  2299. considered compromised. Other authorities' keys were not generated
  2300. with an affected version of OpenSSL.
  2301. o Major bugfixes:
  2302. - List authority signatures as "unrecognized" based on DirServer
  2303. lines, not on cert cache. Bugfix on 0.2.0.x.
  2304. o Minor features:
  2305. - Add a new V3AuthUseLegacyKey option to make it easier for
  2306. authorities to change their identity keys if they have to.
  2307. Changes in version 0.2.0.25-rc - 2008-04-23
  2308. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2309. o Major bugfixes:
  2310. - Remember to initialize threading before initializing logging.
  2311. Otherwise, many BSD-family implementations will crash hard on
  2312. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2313. o Minor bugfixes:
  2314. - Authorities correctly free policies on bad servers on
  2315. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2316. Changes in version 0.2.0.24-rc - 2008-04-22
  2317. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2318. v3 directory authority, makes relays with dynamic IP addresses and no
  2319. DirPort notice more quickly when their IP address changes, fixes a few
  2320. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2321. o New directory authorities:
  2322. - Take lefkada out of the list of v3 directory authorities, since
  2323. it has been down for months.
  2324. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2325. authority.
  2326. o Major bugfixes:
  2327. - Detect address changes more quickly on non-directory mirror
  2328. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2329. o Minor features (security):
  2330. - Reject requests for reverse-dns lookup of names that are in
  2331. a private address space. Patch from lodger.
  2332. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2333. from lodger.
  2334. o Minor bugfixes (crashes):
  2335. - Avoid a rare assert that can trigger when Tor doesn't have much
  2336. directory information yet and it tries to fetch a v2 hidden
  2337. service descriptor. Fixes bug 651, reported by nwf.
  2338. - Initialize log mutex before initializing dmalloc. Otherwise,
  2339. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2340. - Use recursive pthread mutexes in order to avoid deadlock when
  2341. logging debug-level messages to a controller. Bug spotted by nwf,
  2342. bugfix on 0.2.0.16-alpha.
  2343. o Minor bugfixes (resource management):
  2344. - Keep address policies from leaking memory: start their refcount
  2345. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2346. - Free authority certificates on exit, so they don't look like memory
  2347. leaks. Bugfix on 0.2.0.19-alpha.
  2348. - Free static hashtables for policy maps and for TLS connections on
  2349. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2350. - Avoid allocating extra space when computing consensuses on 64-bit
  2351. platforms. Bug spotted by aakova.
  2352. o Minor bugfixes (misc):
  2353. - Do not read the configuration file when we've only been told to
  2354. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  2355. based on patch from Sebastian Hahn.
  2356. - Exit relays that are used as a client can now reach themselves
  2357. using the .exit notation, rather than just launching an infinite
  2358. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  2359. - When attempting to open a logfile fails, tell us why.
  2360. - Fix a dumb bug that was preventing us from knowing that we should
  2361. preemptively build circuits to handle expected directory requests.
  2362. Fixes bug 660. Bugfix on 0.1.2.x.
  2363. - Warn less verbosely about clock skew from netinfo cells from
  2364. untrusted sources. Fixes bug 663.
  2365. - Make controller stream events for DNS requests more consistent,
  2366. by adding "new stream" events for DNS requests, and removing
  2367. spurious "stream closed" events" for cached reverse resolves.
  2368. Patch from mwenge. Fixes bug 646.
  2369. - Correctly notify one-hop connections when a circuit build has
  2370. failed. Possible fix for bug 669. Found by lodger.
  2371. Changes in version 0.2.0.23-rc - 2008-03-24
  2372. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  2373. makes bootstrapping faster if the first directory mirror you contact
  2374. is down. The bundles also include the new Vidalia 0.1.2 release.
  2375. o Major bugfixes:
  2376. - When a tunneled directory request is made to a directory server
  2377. that's down, notice after 30 seconds rather than 120 seconds. Also,
  2378. fail any begindir streams that are pending on it, so they can
  2379. retry elsewhere. This was causing multi-minute delays on bootstrap.
  2380. Changes in version 0.2.0.22-rc - 2008-03-18
  2381. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  2382. enables encrypted directory connections by default for non-relays, fixes
  2383. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  2384. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  2385. o Major features:
  2386. - Enable encrypted directory connections by default for non-relays,
  2387. so censor tools that block Tor directory connections based on their
  2388. plaintext patterns will no longer work. This means Tor works in
  2389. certain censored countries by default again.
  2390. o Major bugfixes:
  2391. - Make sure servers always request certificates from clients during
  2392. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  2393. - Do not enter a CPU-eating loop when a connection is closed in
  2394. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  2395. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  2396. - Fix assertion failure that could occur when a blocked circuit
  2397. became unblocked, and it had pending client DNS requests. Bugfix
  2398. on 0.2.0.1-alpha. Fixes bug 632.
  2399. o Minor bugfixes (on 0.1.2.x):
  2400. - Generate "STATUS_SERVER" events rather than misspelled
  2401. "STATUS_SEVER" events. Caught by mwenge.
  2402. - When counting the number of bytes written on a TLS connection,
  2403. look at the BIO actually used for writing to the network, not
  2404. at the BIO used (sometimes) to buffer data for the network.
  2405. Looking at different BIOs could result in write counts on the
  2406. order of ULONG_MAX. Fixes bug 614.
  2407. - On Windows, correctly detect errors when listing the contents of
  2408. a directory. Fix from lodger.
  2409. o Minor bugfixes (on 0.2.0.x):
  2410. - Downgrade "sslv3 alert handshake failure" message to INFO.
  2411. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  2412. left BandwidthRate and BandwidthBurst at the default, we would be
  2413. silently limited by those defaults. Now raise them to match the
  2414. RelayBandwidth* values.
  2415. - Fix the SVK version detection logic to work correctly on a branch.
  2416. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  2417. CPUs. Fixes bug 625.
  2418. - Logging functions now check that the passed severity is sane.
  2419. - Use proper log levels in the testsuite call of
  2420. get_interface_address6().
  2421. - When using a nonstandard malloc, do not use the platform values for
  2422. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  2423. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  2424. 16k pages on ia64.
  2425. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  2426. - Avoid double-marked-for-close warning when certain kinds of invalid
  2427. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  2428. for bug 617. Bugfix on 0.2.0.1-alpha.
  2429. - Make sure that the "NULL-means-reject *:*" convention is followed by
  2430. all the policy manipulation functions, avoiding some possible crash
  2431. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  2432. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  2433. actually works, and doesn't warn about every single reverse lookup.
  2434. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  2435. o Minor features:
  2436. - Only log guard node status when guard node status has changed.
  2437. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  2438. make "INFO" 75% less verbose.
  2439. Changes in version 0.2.0.21-rc - 2008-03-02
  2440. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  2441. makes Tor work well with Vidalia again, fixes a rare assert bug,
  2442. and fixes a pair of more minor bugs. The bundles also include Vidalia
  2443. 0.1.0 and Torbutton 1.1.16.
  2444. o Major bugfixes:
  2445. - The control port should declare that it requires password auth
  2446. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  2447. bugfix on 0.2.0.20-rc. Fixes bug 615.
  2448. - Downgrade assert in connection_buckets_decrement() to a log message.
  2449. This may help us solve bug 614, and in any case will make its
  2450. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2451. - We were sometimes miscounting the number of bytes read from the
  2452. network, causing our rate limiting to not be followed exactly.
  2453. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2454. o Minor bugfixes:
  2455. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2456. OpenSSL versions should have been working fine. Diagnosis and patch
  2457. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2458. Bugfix on 0.2.0.20-rc.
  2459. Changes in version 0.2.0.20-rc - 2008-02-24
  2460. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2461. makes more progress towards normalizing Tor's TLS handshake, makes
  2462. hidden services work better again, helps relays bootstrap if they don't
  2463. know their IP address, adds optional support for linking in openbsd's
  2464. allocator or tcmalloc, allows really fast relays to scale past 15000
  2465. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2466. o Major features:
  2467. - Enable the revised TLS handshake based on the one designed by
  2468. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2469. includes version negotiation for OR connections as described in
  2470. proposal 105. The new handshake is meant to be harder for censors
  2471. to fingerprint, and it adds the ability to detect certain kinds of
  2472. man-in-the-middle traffic analysis attacks. The version negotiation
  2473. feature will allow us to improve Tor's link protocol more safely
  2474. in the future.
  2475. - Choose which bridge to use proportional to its advertised bandwidth,
  2476. rather than uniformly at random. This should speed up Tor for
  2477. bridge users. Also do this for people who set StrictEntryNodes.
  2478. - When a TrackHostExits-chosen exit fails too many times in a row,
  2479. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2480. o Major bugfixes:
  2481. - Resolved problems with (re-)fetching hidden service descriptors.
  2482. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2483. and 0.2.0.19-alpha.
  2484. - If we only ever used Tor for hidden service lookups or posts, we
  2485. would stop building circuits and start refusing connections after
  2486. 24 hours, since we falsely believed that Tor was dormant. Reported
  2487. by nwf; bugfix on 0.1.2.x.
  2488. - Servers that don't know their own IP address should go to the
  2489. authorities for their first directory fetch, even if their DirPort
  2490. is off or if they don't know they're reachable yet. This will help
  2491. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2492. - When counting the number of open sockets, count not only the number
  2493. of sockets we have received from the socket() call, but also
  2494. the number we've gotten from accept() and socketpair(). This bug
  2495. made us fail to count all sockets that we were using for incoming
  2496. connections. Bugfix on 0.2.0.x.
  2497. - Fix code used to find strings within buffers, when those strings
  2498. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2499. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2500. - Add a new __HashedControlSessionPassword option for controllers
  2501. to use for one-off session password hashes that shouldn't get
  2502. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2503. pile of HashedControlPassword lines in their torrc files, one for
  2504. each time they had restarted Tor and then clicked Save. Make Tor
  2505. automatically convert "HashedControlPassword" to this new option but
  2506. only when it's given on the command line. Partial fix for bug 586.
  2507. o Minor features (performance):
  2508. - Tune parameters for cell pool allocation to minimize amount of
  2509. RAM overhead used.
  2510. - Add OpenBSD malloc code from phk as an optional malloc
  2511. replacement on Linux: some glibc libraries do very poorly
  2512. with Tor's memory allocation patterns. Pass
  2513. --enable-openbsd-malloc to get the replacement malloc code.
  2514. - Add a --with-tcmalloc option to the configure script to link
  2515. against tcmalloc (if present). Does not yet search for
  2516. non-system include paths.
  2517. - Stop imposing an arbitrary maximum on the number of file descriptors
  2518. used for busy servers. Bug reported by Olaf Selke; patch from
  2519. Sebastian Hahn.
  2520. o Minor features (other):
  2521. - When SafeLogging is disabled, log addresses along with all TLS
  2522. errors.
  2523. - When building with --enable-gcc-warnings, check for whether Apple's
  2524. warning "-Wshorten-64-to-32" is available.
  2525. - Add a --passphrase-fd argument to the tor-gencert command for
  2526. scriptability.
  2527. o Minor bugfixes (memory leaks and code problems):
  2528. - We were leaking a file descriptor if Tor started with a zero-length
  2529. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  2530. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  2531. Dan Kaminsky.
  2532. - We were comparing the raw BridgePassword entry with a base64'ed
  2533. version of it, when handling a "/tor/networkstatus-bridges"
  2534. directory request. Now compare correctly. Noticed by Veracode.
  2535. - Recover from bad tracked-since value in MTBF-history file.
  2536. Should fix bug 537.
  2537. - Alter the code that tries to recover from unhandled write
  2538. errors, to not try to flush onto a socket that's given us
  2539. unhandled errors. Bugfix on 0.1.2.x.
  2540. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  2541. tup. Bugfix on 0.2.0.3-alpha.
  2542. o Minor bugfixes (other):
  2543. - If we have an extra-info document for our server, always make
  2544. it available on the control port, even if we haven't gotten
  2545. a copy of it from an authority yet. Patch from mwenge.
  2546. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  2547. - Directory mirrors no longer include a guess at the client's IP
  2548. address if the connection appears to be coming from the same /24
  2549. network; it was producing too many wrong guesses.
  2550. - Make the new hidden service code respect the SafeLogging setting.
  2551. Bugfix on 0.2.0.x. Patch from Karsten.
  2552. - When starting as an authority, do not overwrite all certificates
  2553. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  2554. - If we're trying to flush the last bytes on a connection (for
  2555. example, when answering a directory request), reset the
  2556. time-to-give-up timeout every time we manage to write something
  2557. on the socket. Bugfix on 0.1.2.x.
  2558. - Change the behavior of "getinfo status/good-server-descriptor"
  2559. so it doesn't return failure when any authority disappears.
  2560. - Even though the man page said that "TrackHostExits ." should
  2561. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  2562. - Report TLS "zero return" case as a "clean close" and "IO error"
  2563. as a "close". Stop calling closes "unexpected closes": existing
  2564. Tors don't use SSL_close(), so having a connection close without
  2565. the TLS shutdown handshake is hardly unexpected.
  2566. - Send NAMESERVER_STATUS messages for a single failed nameserver
  2567. correctly.
  2568. o Code simplifications and refactoring:
  2569. - Remove the tor_strpartition function: its logic was confused,
  2570. and it was only used for one thing that could be implemented far
  2571. more easily.
  2572. Changes in version 0.2.0.19-alpha - 2008-02-09
  2573. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  2574. handshake, makes path selection for relays more secure and IP address
  2575. guessing more robust, and generally fixes a lot of bugs in preparation
  2576. for calling the 0.2.0 branch stable.
  2577. o Major features:
  2578. - Do not include recognizeable strings in the commonname part of
  2579. Tor's x509 certificates.
  2580. o Major bugfixes:
  2581. - If we're a relay, avoid picking ourselves as an introduction point,
  2582. a rendezvous point, or as the final hop for internal circuits. Bug
  2583. reported by taranis and lodger. Bugfix on 0.1.2.x.
  2584. - Patch from "Andrew S. Lists" to catch when we contact a directory
  2585. mirror at IP address X and he says we look like we're coming from
  2586. IP address X. Bugfix on 0.1.2.x.
  2587. o Minor features (security):
  2588. - Be more paranoid about overwriting sensitive memory on free(),
  2589. as a defensive programming tactic to ensure forward secrecy.
  2590. o Minor features (directory authority):
  2591. - Actually validate the options passed to AuthDirReject,
  2592. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  2593. - Reject router descriptors with out-of-range bandwidthcapacity or
  2594. bandwidthburst values.
  2595. o Minor features (controller):
  2596. - Reject controller commands over 1MB in length. This keeps rogue
  2597. processes from running us out of memory.
  2598. o Minor features (misc):
  2599. - Give more descriptive well-formedness errors for out-of-range
  2600. hidden service descriptor/protocol versions.
  2601. - Make memory debugging information describe more about history
  2602. of cell allocation, so we can help reduce our memory use.
  2603. o Deprecated features (controller):
  2604. - The status/version/num-versioning and status/version/num-concurring
  2605. GETINFO options are no longer useful in the v3 directory protocol:
  2606. treat them as deprecated, and warn when they're used.
  2607. o Minor bugfixes:
  2608. - When our consensus networkstatus has been expired for a while, stop
  2609. being willing to build circuits using it. Fixes bug 401. Bugfix
  2610. on 0.1.2.x.
  2611. - Directory caches now fetch certificates from all authorities
  2612. listed in a networkstatus consensus, even when they do not
  2613. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2614. - When connecting to a bridge without specifying its key, insert
  2615. the connection into the identity-to-connection map as soon as
  2616. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2617. - Detect versions of OS X where malloc_good_size() is present in the
  2618. library but never actually declared. Resolves bug 587. Bugfix
  2619. on 0.2.0.x.
  2620. - Stop incorrectly truncating zlib responses to directory authority
  2621. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2622. - Stop recommending that every server operator send mail to tor-ops.
  2623. Resolves bug 597. Bugfix on 0.1.2.x.
  2624. - Don't trigger an assert if we start a directory authority with a
  2625. private IP address (like 127.0.0.1).
  2626. - Avoid possible failures when generating a directory with routers
  2627. with over-long versions strings, or too many flags set. Bugfix
  2628. on 0.1.2.x.
  2629. - If an attempt to launch a DNS resolve request over the control
  2630. port fails because we have overrun the limit on the number of
  2631. connections, tell the controller that the request has failed.
  2632. - Avoid using too little bandwidth when our clock skips a few
  2633. seconds. Bugfix on 0.1.2.x.
  2634. - Fix shell error when warning about missing packages in configure
  2635. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2636. - Do not become confused when receiving a spurious VERSIONS-like
  2637. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2638. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2639. introduction points for a hidden service have failed. Patch from
  2640. Karsten Loesing. Bugfix on 0.2.0.x.
  2641. o Code simplifications and refactoring:
  2642. - Remove some needless generality from cpuworker code, for improved
  2643. type-safety.
  2644. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2645. from a CREATE cell that we are waiting for a cpuworker to be
  2646. assigned" and "onionskin from an EXTEND cell that we are going to
  2647. send to an OR as soon as we are connected". Might help with bug 600.
  2648. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2649. needless memcpy() call on each cell payload.
  2650. Changes in version 0.2.0.18-alpha - 2008-01-25
  2651. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2652. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2653. that can warn or reject connections to ports generally associated with
  2654. vulnerable-plaintext protocols.
  2655. o New directory authorities:
  2656. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2657. authority.
  2658. o Major bugfixes:
  2659. - Fix a major memory leak when attempting to use the v2 TLS
  2660. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2661. - We accidentally enabled the under-development v2 TLS handshake
  2662. code, which was causing log entries like "TLS error while
  2663. renegotiating handshake". Disable it again. Resolves bug 590.
  2664. - We were computing the wrong Content-Length: header for directory
  2665. responses that need to be compressed on the fly, causing clients
  2666. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2667. fixes bug 593.
  2668. o Major features:
  2669. - Avoid going directly to the directory authorities even if you're a
  2670. relay, if you haven't found yourself reachable yet or if you've
  2671. decided not to advertise your dirport yet. Addresses bug 556.
  2672. - If we've gone 12 hours since our last bandwidth check, and we
  2673. estimate we have less than 50KB bandwidth capacity but we could
  2674. handle more, do another bandwidth test.
  2675. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2676. Tor can warn and/or refuse connections to ports commonly used with
  2677. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2678. 109, 110, and 143, but we don't reject any.
  2679. o Minor bugfixes:
  2680. - When we setconf ClientOnly to 1, close any current OR and Dir
  2681. listeners. Reported by mwenge.
  2682. - When we get a consensus that's been signed by more people than
  2683. we expect, don't log about it; it's not a big deal. Reported
  2684. by Kyle Williams.
  2685. o Minor features:
  2686. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2687. the request isn't encrypted.
  2688. - Make "ClientOnly 1" config option disable directory ports too.
  2689. - Patches from Karsten Loesing to make v2 hidden services more
  2690. robust: work even when there aren't enough HSDir relays available;
  2691. retry when a v2 rend desc fetch fails; but don't retry if we
  2692. already have a usable v0 rend desc.
  2693. Changes in version 0.2.0.17-alpha - 2008-01-17
  2694. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2695. o Compile fixes:
  2696. - Make the tor-gencert man page get included correctly in the tarball.
  2697. Changes in version 0.2.0.16-alpha - 2008-01-17
  2698. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2699. Loesing, and generally cleans up a lot of features and minor bugs.
  2700. o New directory authorities:
  2701. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2702. authority.
  2703. o Major performance improvements:
  2704. - Switch our old ring buffer implementation for one more like that
  2705. used by free Unix kernels. The wasted space in a buffer with 1mb
  2706. of data will now be more like 8k than 1mb. The new implementation
  2707. also avoids realloc();realloc(); patterns that can contribute to
  2708. memory fragmentation.
  2709. o Minor features:
  2710. - Configuration files now accept C-style strings as values. This
  2711. helps encode characters not allowed in the current configuration
  2712. file format, such as newline or #. Addresses bug 557.
  2713. - Although we fixed bug 539 (where servers would send HTTP status 503
  2714. responses _and_ send a body too), there are still servers out
  2715. there that haven't upgraded. Therefore, make clients parse such
  2716. bodies when they receive them.
  2717. - When we're not serving v2 directory information, there is no reason
  2718. to actually keep any around. Remove the obsolete files and directory
  2719. on startup if they are very old and we aren't going to serve them.
  2720. o Minor performance improvements:
  2721. - Reference-count and share copies of address policy entries; only 5%
  2722. of them were actually distinct.
  2723. - Never walk through the list of logs if we know that no log is
  2724. interested in a given message.
  2725. o Minor bugfixes:
  2726. - When an authority has not signed a consensus, do not try to
  2727. download a nonexistent "certificate with key 00000000". Bugfix
  2728. on 0.2.0.x. Fixes bug 569.
  2729. - Fix a rare assert error when we're closing one of our threads:
  2730. use a mutex to protect the list of logs, so we never write to the
  2731. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2732. bug 575, which is kind of the revenge of bug 222.
  2733. - Patch from Karsten Loesing to complain less at both the client
  2734. and the relay when a relay used to have the HSDir flag but doesn't
  2735. anymore, and we try to upload a hidden service descriptor.
  2736. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2737. 0.2.0.15-alpha.
  2738. - Do not try to download missing certificates until we have tried
  2739. to check our fallback consensus. Fixes bug 583.
  2740. - Make bridges round reported GeoIP stats info up to the nearest
  2741. estimate, not down. Now we can distinguish between "0 people from
  2742. this country" and "1 person from this country".
  2743. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2744. - Avoid possible segfault if key generation fails in
  2745. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2746. - Avoid segfault in the case where a badly behaved v2 versioning
  2747. directory sends a signed networkstatus with missing client-versions.
  2748. Bugfix on 0.1.2.
  2749. - Avoid segfaults on certain complex invocations of
  2750. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2751. - Correct bad index on array access in parse_http_time(). Bugfix
  2752. on 0.2.0.
  2753. - Fix possible bug in vote generation when server versions are present
  2754. but client versions are not.
  2755. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2756. port set: it could erroneously report an error when none had
  2757. happened.
  2758. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2759. compressing large objects and find ourselves with more than 4k
  2760. left over. Bugfix on 0.2.0.
  2761. - Fix a small memory leak when setting up a hidden service.
  2762. - Fix a few memory leaks that could in theory happen under bizarre
  2763. error conditions.
  2764. - Fix an assert if we post a general-purpose descriptor via the
  2765. control port but that descriptor isn't mentioned in our current
  2766. network consensus. Bug reported by Jon McLachlan; bugfix on
  2767. 0.2.0.9-alpha.
  2768. o Minor features (controller):
  2769. - Get NS events working again. Patch from tup.
  2770. - The GETCONF command now escapes and quotes configuration values
  2771. that don't otherwise fit into the torrc file.
  2772. - The SETCONF command now handles quoted values correctly.
  2773. o Minor features (directory authorities):
  2774. - New configuration options to override default maximum number of
  2775. servers allowed on a single IP address. This is important for
  2776. running a test network on a single host.
  2777. - Actually implement the -s option to tor-gencert.
  2778. - Add a manual page for tor-gencert.
  2779. o Minor features (bridges):
  2780. - Bridge authorities no longer serve bridge descriptors over
  2781. unencrypted connections.
  2782. o Minor features (other):
  2783. - Add hidden services and DNSPorts to the list of things that make
  2784. Tor accept that it has running ports. Change starting Tor with no
  2785. ports from a fatal error to a warning; we might change it back if
  2786. this turns out to confuse anybody. Fixes bug 579.
  2787. Changes in version 0.1.2.19 - 2008-01-17
  2788. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2789. exit policy a little bit more conservative so it's safer to run an
  2790. exit relay on a home system, and fixes a variety of smaller issues.
  2791. o Security fixes:
  2792. - Exit policies now reject connections that are addressed to a
  2793. relay's public (external) IP address too, unless
  2794. ExitPolicyRejectPrivate is turned off. We do this because too
  2795. many relays are running nearby to services that trust them based
  2796. on network address.
  2797. o Major bugfixes:
  2798. - When the clock jumps forward a lot, do not allow the bandwidth
  2799. buckets to become negative. Fixes bug 544.
  2800. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2801. on every successful resolve. Reported by Mike Perry.
  2802. - Purge old entries from the "rephist" database and the hidden
  2803. service descriptor database even when DirPort is zero.
  2804. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2805. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2806. crashing or mis-answering these requests.
  2807. - When we decide to send a 503 response to a request for servers, do
  2808. not then also send the server descriptors: this defeats the whole
  2809. purpose. Fixes bug 539.
  2810. o Minor bugfixes:
  2811. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2812. rebuild our server descriptor.
  2813. - Fix handling of hex nicknames when answering controller requests for
  2814. networkstatus by name, or when deciding whether to warn about
  2815. unknown routers in a config option. (Patch from mwenge.)
  2816. - Fix a couple of hard-to-trigger autoconf problems that could result
  2817. in really weird results on platforms whose sys/types.h files define
  2818. nonstandard integer types.
  2819. - Don't try to create the datadir when running --verify-config or
  2820. --hash-password. Resolves bug 540.
  2821. - If we were having problems getting a particular descriptor from the
  2822. directory caches, and then we learned about a new descriptor for
  2823. that router, we weren't resetting our failure count. Reported
  2824. by lodger.
  2825. - Although we fixed bug 539 (where servers would send HTTP status 503
  2826. responses _and_ send a body too), there are still servers out there
  2827. that haven't upgraded. Therefore, make clients parse such bodies
  2828. when they receive them.
  2829. - Run correctly on systems where rlim_t is larger than unsigned long.
  2830. This includes some 64-bit systems.
  2831. - Run correctly on platforms (like some versions of OS X 10.5) where
  2832. the real limit for number of open files is OPEN_FILES, not rlim_max
  2833. from getrlimit(RLIMIT_NOFILES).
  2834. - Avoid a spurious free on base64 failure.
  2835. - Avoid segfaults on certain complex invocations of
  2836. router_get_by_hexdigest().
  2837. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2838. port set: it could erroneously report an error when none had
  2839. happened.
  2840. Changes in version 0.2.0.15-alpha - 2007-12-25
  2841. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  2842. features added in 0.2.0.13-alpha.
  2843. o Major bugfixes:
  2844. - Fix several remotely triggerable asserts based on DirPort requests
  2845. for a v2 or v3 networkstatus object before we were prepared. This
  2846. was particularly bad for 0.2.0.13 and later bridge relays, who
  2847. would never have a v2 networkstatus and would thus always crash
  2848. when used. Bugfixes on 0.2.0.x.
  2849. - Estimate the v3 networkstatus size more accurately, rather than
  2850. estimating it at zero bytes and giving it artificially high priority
  2851. compared to other directory requests. Bugfix on 0.2.0.x.
  2852. o Minor bugfixes:
  2853. - Fix configure.in logic for cross-compilation.
  2854. - When we load a bridge descriptor from the cache, and it was
  2855. previously unreachable, mark it as retriable so we won't just
  2856. ignore it. Also, try fetching a new copy immediately. Bugfixes
  2857. on 0.2.0.13-alpha.
  2858. - The bridge GeoIP stats were counting other relays, for example
  2859. self-reachability and authority-reachability tests.
  2860. o Minor features:
  2861. - Support compilation to target iPhone; patch from cjacker huang.
  2862. To build for iPhone, pass the --enable-iphone option to configure.
  2863. Changes in version 0.2.0.14-alpha - 2007-12-23
  2864. o Major bugfixes:
  2865. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  2866. without a datadirectory from a previous Tor install. Reported
  2867. by Zax.
  2868. - Fix a crash when we fetch a descriptor that turns out to be
  2869. unexpected (it used to be in our networkstatus when we started
  2870. fetching it, but it isn't in our current networkstatus), and we
  2871. aren't using bridges. Bugfix on 0.2.0.x.
  2872. - Fix a crash when accessing hidden services: it would work the first
  2873. time you use a given introduction point for your service, but
  2874. on subsequent requests we'd be using garbage memory. Fixed by
  2875. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  2876. - Fix a crash when we load a bridge descriptor from disk but we don't
  2877. currently have a Bridge line for it in our torrc. Bugfix on
  2878. 0.2.0.13-alpha.
  2879. o Major features:
  2880. - If bridge authorities set BridgePassword, they will serve a
  2881. snapshot of known bridge routerstatuses from their DirPort to
  2882. anybody who knows that password. Unset by default.
  2883. o Minor bugfixes:
  2884. - Make the unit tests build again.
  2885. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  2886. - Make PublishServerDescriptor default to 1, so the default doesn't
  2887. have to change as we invent new directory protocol versions.
  2888. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  2889. be included unless sys/time.h is already included. Fixes
  2890. bug 553. Bugfix on 0.2.0.x.
  2891. - If we receive a general-purpose descriptor and then receive an
  2892. identical bridge-purpose descriptor soon after, don't discard
  2893. the next one as a duplicate.
  2894. o Minor features:
  2895. - If BridgeRelay is set to 1, then the default for
  2896. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  2897. - If the user sets RelayBandwidthRate but doesn't set
  2898. RelayBandwidthBurst, then make them equal rather than erroring out.
  2899. Changes in version 0.2.0.13-alpha - 2007-12-21
  2900. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  2901. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  2902. upcoming features.
  2903. o New directory authorities:
  2904. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  2905. authority.
  2906. o Major bugfixes:
  2907. - Only update guard status (usable / not usable) once we have
  2908. enough directory information. This was causing us to always pick
  2909. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  2910. causing us to discard all our guards on startup if we hadn't been
  2911. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  2912. - Purge old entries from the "rephist" database and the hidden
  2913. service descriptor databases even when DirPort is zero. Bugfix
  2914. on 0.1.2.x.
  2915. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  2916. after opening a circuit -- even a relayed circuit. Bugfix on
  2917. 0.2.0.3-alpha.
  2918. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  2919. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  2920. crashing or mis-answering these types of requests.
  2921. - Relays were publishing their server descriptor to v1 and v2
  2922. directory authorities, but they didn't try publishing to v3-only
  2923. authorities. Fix this; and also stop publishing to v1 authorities.
  2924. Bugfix on 0.2.0.x.
  2925. - When we were reading router descriptors from cache, we were ignoring
  2926. the annotations -- so for example we were reading in bridge-purpose
  2927. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  2928. - When we decided to send a 503 response to a request for servers, we
  2929. were then also sending the server descriptors: this defeats the
  2930. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  2931. o Major features:
  2932. - Bridge relays now behave like clients with respect to time
  2933. intervals for downloading new consensus documents -- otherwise they
  2934. stand out. Bridge users now wait until the end of the interval,
  2935. so their bridge relay will be sure to have a new consensus document.
  2936. - Three new config options (AlternateDirAuthority,
  2937. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  2938. user selectively replace the default directory authorities by type,
  2939. rather than the all-or-nothing replacement that DirServer offers.
  2940. - Tor can now be configured to read a GeoIP file from disk in one
  2941. of two formats. This can be used by controllers to map IP addresses
  2942. to countries. Eventually, it may support exit-by-country.
  2943. - When possible, bridge relays remember which countries users
  2944. are coming from, and report aggregate information in their
  2945. extra-info documents, so that the bridge authorities can learn
  2946. where Tor is blocked.
  2947. - Bridge directory authorities now do reachability testing on the
  2948. bridges they know. They provide router status summaries to the
  2949. controller via "getinfo ns/purpose/bridge", and also dump summaries
  2950. to a file periodically.
  2951. - Stop fetching directory info so aggressively if your DirPort is
  2952. on but your ORPort is off; stop fetching v2 dir info entirely.
  2953. You can override these choices with the new FetchDirInfoEarly
  2954. config option.
  2955. o Minor bugfixes:
  2956. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  2957. consensus documents when there are too many relays at a single
  2958. IP address. Now clear it in v2 network status documents too, and
  2959. also clear it in routerinfo_t when the relay is no longer listed
  2960. in the relevant networkstatus document.
  2961. - Don't crash if we get an unexpected value for the
  2962. PublishServerDescriptor config option. Reported by Matt Edman;
  2963. bugfix on 0.2.0.9-alpha.
  2964. - Our new v2 hidden service descriptor format allows descriptors
  2965. that have no introduction points. But Tor crashed when we tried
  2966. to build a descriptor with no intro points (and it would have
  2967. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  2968. by Karsten Loesing.
  2969. - Fix building with dmalloc 5.5.2 with glibc.
  2970. - Reject uploaded descriptors and extrainfo documents if they're
  2971. huge. Otherwise we'll cache them all over the network and it'll
  2972. clog everything up. Reported by Aljosha Judmayer.
  2973. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2974. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2975. - When the DANGEROUS_VERSION controller status event told us we're
  2976. running an obsolete version, it used the string "OLD" to describe
  2977. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2978. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2979. - If we can't expand our list of entry guards (e.g. because we're
  2980. using bridges or we have StrictEntryNodes set), don't mark relays
  2981. down when they fail a directory request. Otherwise we're too quick
  2982. to mark all our entry points down. Bugfix on 0.1.2.x.
  2983. - Fix handling of hex nicknames when answering controller requests for
  2984. networkstatus by name, or when deciding whether to warn about unknown
  2985. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2986. - Fix a couple of hard-to-trigger autoconf problems that could result
  2987. in really weird results on platforms whose sys/types.h files define
  2988. nonstandard integer types. Bugfix on 0.1.2.x.
  2989. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2990. - Don't crash on name lookup when we have no current consensus. Fixes
  2991. bug 538; bugfix on 0.2.0.x.
  2992. - Only Tors that want to mirror the v2 directory info should
  2993. create the "cached-status" directory in their datadir. (All Tors
  2994. used to create it.) Bugfix on 0.2.0.9-alpha.
  2995. - Directory authorities should only automatically download Extra Info
  2996. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2997. o Minor features:
  2998. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2999. consumers. (We already do this on HUP.)
  3000. - Authorities and caches fetch the v2 networkstatus documents
  3001. less often, now that v3 is encouraged.
  3002. - Add a new config option BridgeRelay that specifies you want to
  3003. be a bridge relay. Right now the only difference is that it makes
  3004. you answer begin_dir requests, and it makes you cache dir info,
  3005. even if your DirPort isn't on.
  3006. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  3007. ask about source, timestamp of arrival, purpose, etc. We need
  3008. something like this to help Vidalia not do GeoIP lookups on bridge
  3009. addresses.
  3010. - Allow multiple HashedControlPassword config lines, to support
  3011. multiple controller passwords.
  3012. - Authorities now decide whether they're authoritative for a given
  3013. router based on the router's purpose.
  3014. - New config options AuthDirBadDir and AuthDirListBadDirs for
  3015. authorities to mark certain relays as "bad directories" in the
  3016. networkstatus documents. Also supports the "!baddir" directive in
  3017. the approved-routers file.
  3018. Changes in version 0.2.0.12-alpha - 2007-11-16
  3019. This twelfth development snapshot fixes some more build problems as
  3020. well as a few minor bugs.
  3021. o Compile fixes:
  3022. - Make it build on OpenBSD again. Patch from tup.
  3023. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  3024. package-building for Red Hat, OS X, etc.
  3025. o Minor bugfixes (on 0.1.2.x):
  3026. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3027. rebuild our server descriptor.
  3028. o Minor bugfixes (on 0.2.0.x):
  3029. - When we're lacking a consensus, don't try to perform rendezvous
  3030. operations. Reported by Karsten Loesing.
  3031. - Fix a small memory leak whenever we decide against using a
  3032. newly picked entry guard. Reported by Mike Perry.
  3033. - When authorities detected more than two relays running on the same
  3034. IP address, they were clearing all the status flags but forgetting
  3035. to clear the "hsdir" flag. So clients were being told that a
  3036. given relay was the right choice for a v2 hsdir lookup, yet they
  3037. never had its descriptor because it was marked as 'not running'
  3038. in the consensus.
  3039. - If we're trying to fetch a bridge descriptor and there's no way
  3040. the bridge authority could help us (for example, we don't know
  3041. a digest, or there is no bridge authority), don't be so eager to
  3042. fall back to asking the bridge authority.
  3043. - If we're using bridges or have strictentrynodes set, and our
  3044. chosen exit is in the same family as all our bridges/entry guards,
  3045. then be flexible about families.
  3046. o Minor features:
  3047. - When we negotiate a v2 link-layer connection (not yet implemented),
  3048. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  3049. negotiated a v1 connection for their next step. Initial code for
  3050. proposal 110.
  3051. Changes in version 0.2.0.11-alpha - 2007-11-12
  3052. This eleventh development snapshot fixes some build problems with
  3053. the previous snapshot. It also includes a more secure-by-default exit
  3054. policy for relays, fixes an enormous memory leak for exit relays, and
  3055. fixes another bug where servers were falling out of the directory list.
  3056. o Security fixes:
  3057. - Exit policies now reject connections that are addressed to a
  3058. relay's public (external) IP address too, unless
  3059. ExitPolicyRejectPrivate is turned off. We do this because too
  3060. many relays are running nearby to services that trust them based
  3061. on network address. Bugfix on 0.1.2.x.
  3062. o Major bugfixes:
  3063. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3064. on every successful resolve. Reported by Mike Perry; bugfix
  3065. on 0.1.2.x.
  3066. - On authorities, never downgrade to old router descriptors simply
  3067. because they're listed in the consensus. This created a catch-22
  3068. where we wouldn't list a new descriptor because there was an
  3069. old one in the consensus, and we couldn't get the new one in the
  3070. consensus because we wouldn't list it. Possible fix for bug 548.
  3071. Also, this might cause bug 543 to appear on authorities; if so,
  3072. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  3073. o Packaging fixes on 0.2.0.10-alpha:
  3074. - We were including instructions about what to do with the
  3075. src/config/fallback-consensus file, but we weren't actually
  3076. including it in the tarball. Disable all of that for now.
  3077. o Minor features:
  3078. - Allow people to say PreferTunnelledDirConns rather than
  3079. PreferTunneledDirConns, for those alternate-spellers out there.
  3080. o Minor bugfixes:
  3081. - Don't reevaluate all the information from our consensus document
  3082. just because we've downloaded a v2 networkstatus that we intend
  3083. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  3084. Changes in version 0.2.0.10-alpha - 2007-11-10
  3085. This tenth development snapshot adds a third v3 directory authority
  3086. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  3087. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  3088. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  3089. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  3090. addresses many more minor issues.
  3091. o New directory authorities:
  3092. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  3093. o Major features:
  3094. - Allow tunnelled directory connections to ask for an encrypted
  3095. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  3096. connection independently. Now we can make anonymized begin_dir
  3097. connections for (e.g.) more secure hidden service posting and
  3098. fetching.
  3099. - More progress on proposal 114: code from Karsten Loesing to
  3100. implement new hidden service descriptor format.
  3101. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  3102. accommodate the growing number of servers that use the default
  3103. and are reaching it.
  3104. - Directory authorities use a new formula for selecting which nodes
  3105. to advertise as Guards: they must be in the top 7/8 in terms of
  3106. how long we have known about them, and above the median of those
  3107. nodes in terms of weighted fractional uptime.
  3108. - Make "not enough dir info yet" warnings describe *why* Tor feels
  3109. it doesn't have enough directory info yet.
  3110. o Major bugfixes:
  3111. - Stop servers from crashing if they set a Family option (or
  3112. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  3113. by Fabian Keil.
  3114. - Make bridge users work again -- the move to v3 directories in
  3115. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  3116. no longer work for clients.
  3117. - When the clock jumps forward a lot, do not allow the bandwidth
  3118. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  3119. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  3120. - When the consensus lists a router descriptor that we previously were
  3121. mirroring, but that we considered non-canonical, reload the
  3122. descriptor as canonical. This fixes bug 543 where Tor servers
  3123. would start complaining after a few days that they don't have
  3124. enough directory information to build a circuit.
  3125. - Consider replacing the current consensus when certificates arrive
  3126. that make the pending consensus valid. Previously, we were only
  3127. considering replacement when the new certs _didn't_ help.
  3128. - Fix an assert error on startup if we didn't already have the
  3129. consensus and certs cached in our datadirectory: we were caching
  3130. the consensus in consensus_waiting_for_certs but then free'ing it
  3131. right after.
  3132. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  3133. Request) if we need more v3 certs but we've already got pending
  3134. requests for all of them.
  3135. - Correctly back off from failing certificate downloads. Fixes
  3136. bug 546.
  3137. - Authorities don't vote on the Running flag if they have been running
  3138. for less than 30 minutes themselves. Fixes bug 547, where a newly
  3139. started authority would vote that everyone was down.
  3140. o New requirements:
  3141. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  3142. it, it had no AES, and it hasn't seen any security patches since
  3143. 2004.
  3144. o Minor features:
  3145. - Clients now hold circuitless TLS connections open for 1.5 times
  3146. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  3147. rebuild a new circuit over them within that timeframe. Previously,
  3148. they held them open only for KeepalivePeriod (5 minutes).
  3149. - Use "If-Modified-Since" to avoid retrieving consensus
  3150. networkstatuses that we already have.
  3151. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  3152. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  3153. we start knowing some directory caches.
  3154. - When we receive a consensus from the future, warn about skew.
  3155. - Improve skew reporting: try to give the user a better log message
  3156. about how skewed they are, and how much this matters.
  3157. - When we have a certificate for an authority, believe that
  3158. certificate's claims about the authority's IP address.
  3159. - New --quiet command-line option to suppress the default console log.
  3160. Good in combination with --hash-password.
  3161. - Authorities send back an X-Descriptor-Not-New header in response to
  3162. an accepted-but-discarded descriptor upload. Partially implements
  3163. fix for bug 535.
  3164. - Make the log message for "tls error. breaking." more useful.
  3165. - Better log messages about certificate downloads, to attempt to
  3166. track down the second incarnation of bug 546.
  3167. o Minor features (bridges):
  3168. - If bridge users set UpdateBridgesFromAuthority, but the digest
  3169. they ask for is a 404 from the bridge authority, they now fall
  3170. back to trying the bridge directly.
  3171. - Bridges now use begin_dir to publish their server descriptor to
  3172. the bridge authority, even when they haven't set TunnelDirConns.
  3173. o Minor features (controller):
  3174. - When reporting clock skew, and we know that the clock is _at least
  3175. as skewed_ as some value, but we don't know the actual value,
  3176. report the value as a "minimum skew."
  3177. o Utilities:
  3178. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  3179. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  3180. Perry.
  3181. o Minor bugfixes:
  3182. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  3183. on 0.2.0.x, suggested by Matt Edman.
  3184. - Don't stop fetching descriptors when FetchUselessDescriptors is
  3185. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  3186. reported by tup and ioerror.
  3187. - Better log message on vote from unknown authority.
  3188. - Don't log "Launching 0 request for 0 router" message.
  3189. o Minor bugfixes (memory leaks):
  3190. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  3191. on 0.2.0.1-alpha.
  3192. - Stop leaking memory every time we load a v3 certificate. Bugfix
  3193. on 0.2.0.1-alpha. Fixes bug 536.
  3194. - Stop leaking a cached networkstatus on exit. Bugfix on
  3195. 0.2.0.3-alpha.
  3196. - Stop leaking voter information every time we free a consensus.
  3197. Bugfix on 0.2.0.3-alpha.
  3198. - Stop leaking signed data every time we check a voter signature.
  3199. Bugfix on 0.2.0.3-alpha.
  3200. - Stop leaking a signature every time we fail to parse a consensus or
  3201. a vote. Bugfix on 0.2.0.3-alpha.
  3202. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  3203. 0.2.0.9-alpha.
  3204. - Stop leaking conn->nickname every time we make a connection to a
  3205. Tor relay without knowing its expected identity digest (e.g. when
  3206. using bridges). Bugfix on 0.2.0.3-alpha.
  3207. - Minor bugfixes (portability):
  3208. - Run correctly on platforms where rlim_t is larger than unsigned
  3209. long, and/or where the real limit for number of open files is
  3210. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  3211. particular, these may be needed for OS X 10.5.
  3212. Changes in version 0.1.2.18 - 2007-10-28
  3213. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  3214. hidden service introduction that were causing huge delays, and a big
  3215. bug that was causing some servers to disappear from the network status
  3216. lists for a few hours each day.
  3217. o Major bugfixes (crashes):
  3218. - If a connection is shut down abruptly because of something that
  3219. happened inside connection_flushed_some(), do not call
  3220. connection_finished_flushing(). Should fix bug 451:
  3221. "connection_stop_writing: Assertion conn->write_event failed"
  3222. Bugfix on 0.1.2.7-alpha.
  3223. - Fix possible segfaults in functions called from
  3224. rend_process_relay_cell().
  3225. o Major bugfixes (hidden services):
  3226. - Hidden services were choosing introduction points uniquely by
  3227. hexdigest, but when constructing the hidden service descriptor
  3228. they merely wrote the (potentially ambiguous) nickname.
  3229. - Clients now use the v2 intro format for hidden service
  3230. connections: they specify their chosen rendezvous point by identity
  3231. digest rather than by (potentially ambiguous) nickname. These
  3232. changes could speed up hidden service connections dramatically.
  3233. o Major bugfixes (other):
  3234. - Stop publishing a new server descriptor just because we get a
  3235. HUP signal. This led (in a roundabout way) to some servers getting
  3236. dropped from the networkstatus lists for a few hours each day.
  3237. - When looking for a circuit to cannibalize, consider family as well
  3238. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3239. circuit cannibalization).
  3240. - When a router wasn't listed in a new networkstatus, we were leaving
  3241. the flags for that router alone -- meaning it remained Named,
  3242. Running, etc -- even though absence from the networkstatus means
  3243. that it shouldn't be considered to exist at all anymore. Now we
  3244. clear all the flags for routers that fall out of the networkstatus
  3245. consensus. Fixes bug 529.
  3246. o Minor bugfixes:
  3247. - Don't try to access (or alter) the state file when running
  3248. --list-fingerprint or --verify-config or --hash-password. Resolves
  3249. bug 499.
  3250. - When generating information telling us how to extend to a given
  3251. router, do not try to include the nickname if it is
  3252. absent. Resolves bug 467.
  3253. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  3254. a way to trigger this remotely.)
  3255. - When sending a status event to the controller telling it that an
  3256. OR address is reachable, set the port correctly. (Previously we
  3257. were reporting the dir port.)
  3258. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3259. command. Bugfix on 0.1.2.17.
  3260. - When loading bandwidth history, do not believe any information in
  3261. the future. Fixes bug 434.
  3262. - When loading entry guard information, do not believe any information
  3263. in the future.
  3264. - When we have our clock set far in the future and generate an
  3265. onion key, then re-set our clock to be correct, we should not stop
  3266. the onion key from getting rotated.
  3267. - On some platforms, accept() can return a broken address. Detect
  3268. this more quietly, and deal accordingly. Fixes bug 483.
  3269. - It's not actually an error to find a non-pending entry in the DNS
  3270. cache when canceling a pending resolve. Don't log unless stuff
  3271. is fishy. Resolves bug 463.
  3272. - Don't reset trusted dir server list when we set a configuration
  3273. option. Patch from Robert Hogan.
  3274. - Don't try to create the datadir when running --verify-config or
  3275. --hash-password. Resolves bug 540.
  3276. Changes in version 0.2.0.9-alpha - 2007-10-24
  3277. This ninth development snapshot switches clients to the new v3 directory
  3278. system; allows servers to be listed in the network status even when they
  3279. have the same nickname as a registered server; and fixes many other
  3280. bugs including a big one that was causing some servers to disappear
  3281. from the network status lists for a few hours each day.
  3282. o Major features (directory system):
  3283. - Clients now download v3 consensus networkstatus documents instead
  3284. of v2 networkstatus documents. Clients and caches now base their
  3285. opinions about routers on these consensus documents. Clients only
  3286. download router descriptors listed in the consensus.
  3287. - Authorities now list servers who have the same nickname as
  3288. a different named server, but list them with a new flag,
  3289. "Unnamed". Now we can list servers that happen to pick the same
  3290. nickname as a server that registered two years ago and then
  3291. disappeared. Partially implements proposal 122.
  3292. - If the consensus lists a router as "Unnamed", the name is assigned
  3293. to a different router: do not identify the router by that name.
  3294. Partially implements proposal 122.
  3295. - Authorities can now come to a consensus on which method to use to
  3296. compute the consensus. This gives us forward compatibility.
  3297. o Major bugfixes:
  3298. - Stop publishing a new server descriptor just because we HUP or
  3299. when we find our DirPort to be reachable but won't actually publish
  3300. it. New descriptors without any real changes are dropped by the
  3301. authorities, and can screw up our "publish every 18 hours" schedule.
  3302. Bugfix on 0.1.2.x.
  3303. - When a router wasn't listed in a new networkstatus, we were leaving
  3304. the flags for that router alone -- meaning it remained Named,
  3305. Running, etc -- even though absence from the networkstatus means
  3306. that it shouldn't be considered to exist at all anymore. Now we
  3307. clear all the flags for routers that fall out of the networkstatus
  3308. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3309. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3310. extrainfo documents and then discard them immediately for not
  3311. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3312. o Minor features (v3 directory protocol):
  3313. - Allow tor-gencert to generate a new certificate without replacing
  3314. the signing key.
  3315. - Allow certificates to include an address.
  3316. - When we change our directory-cache settings, reschedule all voting
  3317. and download operations.
  3318. - Reattempt certificate downloads immediately on failure, as long as
  3319. we haven't failed a threshold number of times yet.
  3320. - Delay retrying consensus downloads while we're downloading
  3321. certificates to verify the one we just got. Also, count getting a
  3322. consensus that we already have (or one that isn't valid) as a failure,
  3323. and count failing to get the certificates after 20 minutes as a
  3324. failure.
  3325. - Build circuits and download descriptors even if our consensus is a
  3326. little expired. (This feature will go away once authorities are
  3327. more reliable.)
  3328. o Minor features (router descriptor cache):
  3329. - If we find a cached-routers file that's been sitting around for more
  3330. than 28 days unmodified, then most likely it's a leftover from
  3331. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3332. routers anyway.
  3333. - When we (as a cache) download a descriptor because it was listed
  3334. in a consensus, remember when the consensus was supposed to expire,
  3335. and don't expire the descriptor until then.
  3336. o Minor features (performance):
  3337. - Call routerlist_remove_old_routers() much less often. This should
  3338. speed startup, especially on directory caches.
  3339. - Don't try to launch new descriptor downloads quite so often when we
  3340. already have enough directory information to build circuits.
  3341. - Base64 decoding was actually showing up on our profile when parsing
  3342. the initial descriptor file; switch to an in-process all-at-once
  3343. implementation that's about 3.5x times faster than calling out to
  3344. OpenSSL.
  3345. o Minor features (compilation):
  3346. - Detect non-ASCII platforms (if any still exist) and refuse to
  3347. build there: some of our code assumes that 'A' is 65 and so on.
  3348. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3349. - Make the "next period" votes into "current period" votes immediately
  3350. after publishing the consensus; avoid a heisenbug that made them
  3351. stick around indefinitely.
  3352. - When we discard a vote as a duplicate, do not report this as
  3353. an error.
  3354. - Treat missing v3 keys or certificates as an error when running as a
  3355. v3 directory authority.
  3356. - When we're configured to be a v3 authority, but we're only listed
  3357. as a non-v3 authority in our DirServer line for ourself, correct
  3358. the listing.
  3359. - If an authority doesn't have a qualified hostname, just put
  3360. its address in the vote. This fixes the problem where we referred to
  3361. "moria on moria:9031."
  3362. - Distinguish between detached signatures for the wrong period, and
  3363. detached signatures for a divergent vote.
  3364. - Fix a small memory leak when computing a consensus.
  3365. - When there's no concensus, we were forming a vote every 30
  3366. minutes, but writing the "valid-after" line in our vote based
  3367. on our configured V3AuthVotingInterval: so unless the intervals
  3368. matched up, we immediately rejected our own vote because it didn't
  3369. start at the voting interval that caused us to construct a vote.
  3370. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  3371. - Delete unverified-consensus when the real consensus is set.
  3372. - Consider retrying a consensus networkstatus fetch immediately
  3373. after one fails: don't wait 60 seconds to notice.
  3374. - When fetching a consensus as a cache, wait until a newer consensus
  3375. should exist before trying to replace the current one.
  3376. - Use a more forgiving schedule for retrying failed consensus
  3377. downloads than for other types.
  3378. o Minor bugfixes (other directory issues):
  3379. - Correct the implementation of "download votes by digest." Bugfix on
  3380. 0.2.0.8-alpha.
  3381. - Authorities no longer send back "400 you're unreachable please fix
  3382. it" errors to Tor servers that aren't online all the time. We're
  3383. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  3384. o Minor bugfixes (controller):
  3385. - Don't reset trusted dir server list when we set a configuration
  3386. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  3387. - Respond to INT and TERM SIGNAL commands before we execute the
  3388. signal, in case the signal shuts us down. We had a patch in
  3389. 0.1.2.1-alpha that tried to do this by queueing the response on
  3390. the connection's buffer before shutting down, but that really
  3391. isn't the same thing at all. Bug located by Matt Edman.
  3392. o Minor bugfixes (misc):
  3393. - Correctly check for bad options to the "PublishServerDescriptor"
  3394. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  3395. - Stop leaking memory on failing case of base32_decode, and make
  3396. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  3397. - Don't try to download extrainfo documents when we're trying to
  3398. fetch enough directory info to build a circuit: having enough
  3399. info should get priority. Bugfix on 0.2.0.x.
  3400. - Don't complain that "your server has not managed to confirm that its
  3401. ports are reachable" if we haven't been able to build any circuits
  3402. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  3403. on 0.1.2.x.
  3404. - Detect the reason for failing to mmap a descriptor file we just
  3405. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  3406. on 0.1.2.x.
  3407. o Code simplifications and refactoring:
  3408. - Remove support for the old bw_accounting file: we've been storing
  3409. bandwidth accounting information in the state file since
  3410. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  3411. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  3412. downgrade to 0.1.1.x or earlier.
  3413. - New convenience code to locate a file within the DataDirectory.
  3414. - Move non-authority functionality out of dirvote.c.
  3415. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  3416. so that they all take the same named flags.
  3417. o Utilities
  3418. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  3419. Unix users an easy way to script their Tor process (e.g. by
  3420. adjusting bandwidth based on the time of the day).
  3421. Changes in version 0.2.0.8-alpha - 2007-10-12
  3422. This eighth development snapshot fixes a crash bug that's been bothering
  3423. us since February 2007, lets bridge authorities store a list of bridge
  3424. descriptors they've seen, gets v3 directory voting closer to working,
  3425. starts caching v3 directory consensus documents on directory mirrors,
  3426. and fixes a variety of smaller issues including some minor memory leaks.
  3427. o Major features (router descriptor cache):
  3428. - Store routers in a file called cached-descriptors instead of in
  3429. cached-routers. Initialize cached-descriptors from cached-routers
  3430. if the old format is around. The new format allows us to store
  3431. annotations along with descriptors.
  3432. - Use annotations to record the time we received each descriptor, its
  3433. source, and its purpose.
  3434. - Disable the SETROUTERPURPOSE controller command: it is now
  3435. obsolete.
  3436. - Controllers should now specify cache=no or cache=yes when using
  3437. the +POSTDESCRIPTOR command.
  3438. - Bridge authorities now write bridge descriptors to disk, meaning
  3439. we can export them to other programs and begin distributing them
  3440. to blocked users.
  3441. o Major features (directory authorities):
  3442. - When a v3 authority is missing votes or signatures, it now tries
  3443. to fetch them.
  3444. - Directory authorities track weighted fractional uptime as well as
  3445. weighted mean-time-between failures. WFU is suitable for deciding
  3446. whether a node is "usually up", while MTBF is suitable for deciding
  3447. whether a node is "likely to stay up." We need both, because
  3448. "usually up" is a good requirement for guards, while "likely to
  3449. stay up" is a good requirement for long-lived connections.
  3450. o Major features (v3 directory system):
  3451. - Caches now download v3 network status documents as needed,
  3452. and download the descriptors listed in them.
  3453. - All hosts now attempt to download and keep fresh v3 authority
  3454. certificates, and re-attempt after failures.
  3455. - More internal-consistency checks for vote parsing.
  3456. o Major bugfixes (crashes):
  3457. - If a connection is shut down abruptly because of something that
  3458. happened inside connection_flushed_some(), do not call
  3459. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3460. 0.1.2.7-alpha.
  3461. o Major bugfixes (performance):
  3462. - Fix really bad O(n^2) performance when parsing a long list of
  3463. routers: Instead of searching the entire list for an "extra-info "
  3464. string which usually wasn't there, once for every routerinfo
  3465. we read, just scan lines forward until we find one we like.
  3466. Bugfix on 0.2.0.1.
  3467. - When we add data to a write buffer in response to the data on that
  3468. write buffer getting low because of a flush, do not consider the
  3469. newly added data as a candidate for immediate flushing, but rather
  3470. make it wait until the next round of writing. Otherwise, we flush
  3471. and refill recursively, and a single greedy TLS connection can
  3472. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3473. o Minor features (v3 authority system):
  3474. - Add more ways for tools to download the votes that lead to the
  3475. current consensus.
  3476. - Send a 503 when low on bandwidth and a vote, consensus, or
  3477. certificate is requested.
  3478. - If-modified-since is now implemented properly for all kinds of
  3479. certificate requests.
  3480. o Minor bugfixes (network statuses):
  3481. - Tweak the implementation of proposal 109 slightly: allow at most
  3482. two Tor servers on the same IP address, except if it's the location
  3483. of a directory authority, in which case allow five. Bugfix on
  3484. 0.2.0.3-alpha.
  3485. o Minor bugfixes (controller):
  3486. - When sending a status event to the controller telling it that an
  3487. OR address is reachable, set the port correctly. (Previously we
  3488. were reporting the dir port.) Bugfix on 0.1.2.x.
  3489. o Minor bugfixes (v3 directory system):
  3490. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3491. 0.2.0.7-alpha.
  3492. - Only change the reply to a vote to "OK" if it's not already
  3493. set. This gets rid of annoying "400 OK" log messages, which may
  3494. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3495. - When we get a valid consensus, recompute the voting schedule.
  3496. - Base the valid-after time of a vote on the consensus voting
  3497. schedule, not on our preferred schedule.
  3498. - Make the return values and messages from signature uploads and
  3499. downloads more sensible.
  3500. - Fix a memory leak when serving votes and consensus documents, and
  3501. another when serving certificates.
  3502. o Minor bugfixes (performance):
  3503. - Use a slightly simpler string hashing algorithm (copying Python's
  3504. instead of Java's) and optimize our digest hashing algorithm to take
  3505. advantage of 64-bit platforms and to remove some possibly-costly
  3506. voodoo.
  3507. - Fix a minor memory leak whenever we parse guards from our state
  3508. file. Bugfix on 0.2.0.7-alpha.
  3509. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3510. 0.2.0.7-alpha.
  3511. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3512. command. Bugfix on 0.2.0.5-alpha.
  3513. o Minor bugfixes (portability):
  3514. - On some platforms, accept() can return a broken address. Detect
  3515. this more quietly, and deal accordingly. Fixes bug 483.
  3516. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3517. Bugfix in 0.2.0.7-alpha.
  3518. o Minor bugfixes (usability):
  3519. - Treat some 403 responses from directory servers as INFO rather than
  3520. WARN-severity events.
  3521. - It's not actually an error to find a non-pending entry in the DNS
  3522. cache when canceling a pending resolve. Don't log unless stuff is
  3523. fishy. Resolves bug 463.
  3524. o Minor bugfixes (anonymity):
  3525. - Never report that we've used more bandwidth than we're willing to
  3526. relay: it leaks how much non-relay traffic we're using. Resolves
  3527. bug 516.
  3528. - When looking for a circuit to cannibalize, consider family as well
  3529. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3530. circuit cannibalization).
  3531. o Code simplifications and refactoring:
  3532. - Make a bunch of functions static. Remove some dead code.
  3533. - Pull out about a third of the really big routerlist.c; put it in a
  3534. new module, networkstatus.c.
  3535. - Merge the extra fields in local_routerstatus_t back into
  3536. routerstatus_t: we used to need one routerstatus_t for each
  3537. authority's opinion, plus a local_routerstatus_t for the locally
  3538. computed consensus opinion. To save space, we put the locally
  3539. modified fields into local_routerstatus_t, and only the common
  3540. stuff into routerstatus_t. But once v3 directories are in use,
  3541. clients and caches will no longer need to hold authority opinions;
  3542. thus, the rationale for keeping the types separate is now gone.
  3543. - Make the code used to reschedule and reattempt downloads more
  3544. uniform.
  3545. - Turn all 'Are we a directory server/mirror?' logic into a call to
  3546. dirserver_mode().
  3547. - Remove the code to generate the oldest (v1) directory format.
  3548. The code has been disabled since 0.2.0.5-alpha.
  3549. Changes in version 0.2.0.7-alpha - 2007-09-21
  3550. This seventh development snapshot makes bridges work again, makes bridge
  3551. authorities work for the first time, fixes two huge performance flaws
  3552. in hidden services, and fixes a variety of minor issues.
  3553. o New directory authorities:
  3554. - Set up moria1 and tor26 as the first v3 directory authorities. See
  3555. doc/spec/dir-spec.txt for details on the new directory design.
  3556. o Major bugfixes (crashes):
  3557. - Fix possible segfaults in functions called from
  3558. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  3559. o Major bugfixes (bridges):
  3560. - Fix a bug that made servers send a "404 Not found" in response to
  3561. attempts to fetch their server descriptor. This caused Tor servers
  3562. to take many minutes to establish reachability for their DirPort,
  3563. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  3564. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  3565. users configure that and specify a bridge with an identity
  3566. fingerprint, now they will lookup the bridge descriptor at the
  3567. default bridge authority via a one-hop tunnel, but once circuits
  3568. are established they will switch to a three-hop tunnel for later
  3569. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  3570. o Major bugfixes (hidden services):
  3571. - Hidden services were choosing introduction points uniquely by
  3572. hexdigest, but when constructing the hidden service descriptor
  3573. they merely wrote the (potentially ambiguous) nickname.
  3574. - Clients now use the v2 intro format for hidden service
  3575. connections: they specify their chosen rendezvous point by identity
  3576. digest rather than by (potentially ambiguous) nickname. Both
  3577. are bugfixes on 0.1.2.x, and they could speed up hidden service
  3578. connections dramatically. Thanks to Karsten Loesing.
  3579. o Minor features (security):
  3580. - As a client, do not believe any server that tells us that an
  3581. address maps to an internal address space.
  3582. - Make it possible to enable HashedControlPassword and
  3583. CookieAuthentication at the same time.
  3584. o Minor features (guard nodes):
  3585. - Tag every guard node in our state file with the version that
  3586. we believe added it, or with our own version if we add it. This way,
  3587. if a user temporarily runs an old version of Tor and then switches
  3588. back to a new one, she doesn't automatically lose her guards.
  3589. o Minor features (speed):
  3590. - When implementing AES counter mode, update only the portions of the
  3591. counter buffer that need to change, and don't keep separate
  3592. network-order and host-order counters when they are the same (i.e.,
  3593. on big-endian hosts.)
  3594. o Minor features (controller):
  3595. - Accept LF instead of CRLF on controller, since some software has a
  3596. hard time generating real Internet newlines.
  3597. - Add GETINFO values for the server status events
  3598. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3599. Robert Hogan.
  3600. o Removed features:
  3601. - Routers no longer include bandwidth-history lines in their
  3602. descriptors; this information is already available in extra-info
  3603. documents, and including it in router descriptors took up 60%
  3604. (!) of compressed router descriptor downloads. Completes
  3605. implementation of proposal 104.
  3606. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3607. and TorControl.py, as they use the old v0 controller protocol,
  3608. and are obsoleted by TorFlow anyway.
  3609. - Drop support for v1 rendezvous descriptors, since we never used
  3610. them anyway, and the code has probably rotted by now. Based on
  3611. patch from Karsten Loesing.
  3612. - On OSX, stop warning the user that kqueue support in libevent is
  3613. "experimental", since it seems to have worked fine for ages.
  3614. o Minor bugfixes:
  3615. - When generating information telling us how to extend to a given
  3616. router, do not try to include the nickname if it is absent. Fixes
  3617. bug 467. Bugfix on 0.2.0.3-alpha.
  3618. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3619. in expand_filename(). Bugfix on 0.1.2.x.
  3620. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3621. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3622. - Don't try to access (or alter) the state file when running
  3623. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3624. bug 499.) Bugfix on 0.1.2.x.
  3625. - Servers used to decline to publish their DirPort if their
  3626. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3627. were below a threshold. Now they only look at BandwidthRate and
  3628. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3629. - Remove an optimization in the AES counter-mode code that assumed
  3630. that the counter never exceeded 2^68. When the counter can be set
  3631. arbitrarily as an IV (as it is by Karsten's new hidden services
  3632. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3633. - Resume listing "AUTHORITY" flag for authorities in network status.
  3634. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3635. o Code simplifications and refactoring:
  3636. - Revamp file-writing logic so we don't need to have the entire
  3637. contents of a file in memory at once before we write to disk. Tor,
  3638. meet stdio.
  3639. - Turn "descriptor store" into a full-fledged type.
  3640. - Move all NT services code into a separate source file.
  3641. - Unify all code that computes medians, percentile elements, etc.
  3642. - Get rid of a needless malloc when parsing address policies.
  3643. Changes in version 0.1.2.17 - 2007-08-30
  3644. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3645. X bundles. Vidalia 0.0.14 makes authentication required for the
  3646. ControlPort in the default configuration, which addresses important
  3647. security risks. Everybody who uses Vidalia (or another controller)
  3648. should upgrade.
  3649. In addition, this Tor update fixes major load balancing problems with
  3650. path selection, which should speed things up a lot once many people
  3651. have upgraded.
  3652. o Major bugfixes (security):
  3653. - We removed support for the old (v0) control protocol. It has been
  3654. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3655. become more of a headache than it's worth.
  3656. o Major bugfixes (load balancing):
  3657. - When choosing nodes for non-guard positions, weight guards
  3658. proportionally less, since they already have enough load. Patch
  3659. from Mike Perry.
  3660. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3661. will allow fast Tor servers to get more attention.
  3662. - When we're upgrading from an old Tor version, forget our current
  3663. guards and pick new ones according to the new weightings. These
  3664. three load balancing patches could raise effective network capacity
  3665. by a factor of four. Thanks to Mike Perry for measurements.
  3666. o Major bugfixes (stream expiration):
  3667. - Expire not-yet-successful application streams in all cases if
  3668. they've been around longer than SocksTimeout. Right now there are
  3669. some cases where the stream will live forever, demanding a new
  3670. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3671. o Minor features (controller):
  3672. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3673. is valid before any authentication has been received. It tells
  3674. a controller what kind of authentication is expected, and what
  3675. protocol is spoken. Implements proposal 119.
  3676. o Minor bugfixes (performance):
  3677. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3678. greatly speeding up loading cached-routers from disk on startup.
  3679. - Disable sentinel-based debugging for buffer code: we squashed all
  3680. the bugs that this was supposed to detect a long time ago, and now
  3681. its only effect is to change our buffer sizes from nice powers of
  3682. two (which platform mallocs tend to like) to values slightly over
  3683. powers of two (which make some platform mallocs sad).
  3684. o Minor bugfixes (misc):
  3685. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3686. use the correct formula to weight exit nodes when choosing paths.
  3687. Based on patch from Mike Perry.
  3688. - Choose perfectly fairly among routers when choosing by bandwidth and
  3689. weighting by fraction of bandwidth provided by exits. Previously, we
  3690. would choose with only approximate fairness, and correct ourselves
  3691. if we ran off the end of the list.
  3692. - If we require CookieAuthentication but we fail to write the
  3693. cookie file, we would warn but not exit, and end up in a state
  3694. where no controller could authenticate. Now we exit.
  3695. - If we require CookieAuthentication, stop generating a new cookie
  3696. every time we change any piece of our config.
  3697. - Refuse to start with certain directory authority keys, and
  3698. encourage people using them to stop.
  3699. - Terminate multi-line control events properly. Original patch
  3700. from tup.
  3701. - Fix a minor memory leak when we fail to find enough suitable
  3702. servers to choose a circuit.
  3703. - Stop leaking part of the descriptor when we run into a particularly
  3704. unparseable piece of it.
  3705. Changes in version 0.2.0.6-alpha - 2007-08-26
  3706. This sixth development snapshot features a new Vidalia version in the
  3707. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3708. the ControlPort in the default configuration, which addresses important
  3709. security risks.
  3710. In addition, this snapshot fixes major load balancing problems
  3711. with path selection, which should speed things up a lot once many
  3712. people have upgraded. The directory authorities also use a new
  3713. mean-time-between-failure approach to tracking which servers are stable,
  3714. rather than just looking at the most recent uptime.
  3715. o New directory authorities:
  3716. - Set up Tonga as the default bridge directory authority.
  3717. o Major features:
  3718. - Directory authorities now track servers by weighted
  3719. mean-times-between-failures. When we have 4 or more days of data,
  3720. use measured MTBF rather than declared uptime to decide whether
  3721. to call a router Stable. Implements proposal 108.
  3722. o Major bugfixes (load balancing):
  3723. - When choosing nodes for non-guard positions, weight guards
  3724. proportionally less, since they already have enough load. Patch
  3725. from Mike Perry.
  3726. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3727. will allow fast Tor servers to get more attention.
  3728. - When we're upgrading from an old Tor version, forget our current
  3729. guards and pick new ones according to the new weightings. These
  3730. three load balancing patches could raise effective network capacity
  3731. by a factor of four. Thanks to Mike Perry for measurements.
  3732. o Major bugfixes (descriptor parsing):
  3733. - Handle unexpected whitespace better in malformed descriptors. Bug
  3734. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3735. o Minor features:
  3736. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3737. GETINFO for Torstat to use until it can switch to using extrainfos.
  3738. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3739. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3740. from localhost.
  3741. o Minor bugfixes:
  3742. - Do not intermix bridge routers with controller-added
  3743. routers. (Bugfix on 0.2.0.x)
  3744. - Do not fail with an assert when accept() returns an unexpected
  3745. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3746. on 0.2.0.x)
  3747. - Let directory authorities startup even when they can't generate
  3748. a descriptor immediately, e.g. because they don't know their
  3749. address.
  3750. - Stop putting the authentication cookie in a file called "0"
  3751. in your working directory if you don't specify anything for the
  3752. new CookieAuthFile option. Reported by Matt Edman.
  3753. - Make it possible to read the PROTOCOLINFO response in a way that
  3754. conforms to our control-spec. Reported by Matt Edman.
  3755. - Fix a minor memory leak when we fail to find enough suitable
  3756. servers to choose a circuit. Bugfix on 0.1.2.x.
  3757. - Stop leaking part of the descriptor when we run into a particularly
  3758. unparseable piece of it. Bugfix on 0.1.2.x.
  3759. - Unmap the extrainfo cache file on exit.
  3760. Changes in version 0.2.0.5-alpha - 2007-08-19
  3761. This fifth development snapshot fixes compilation on Windows again;
  3762. fixes an obnoxious client-side bug that slowed things down and put
  3763. extra load on the network; gets us closer to using the v3 directory
  3764. voting scheme; makes it easier for Tor controllers to use cookie-based
  3765. authentication; and fixes a variety of other bugs.
  3766. o Removed features:
  3767. - Version 1 directories are no longer generated in full. Instead,
  3768. authorities generate and serve "stub" v1 directories that list
  3769. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3770. working, but (for security reasons) nobody should be running those
  3771. versions anyway.
  3772. o Major bugfixes (compilation, 0.2.0.x):
  3773. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3774. - Try to fix MSVC compilation: build correctly on platforms that do
  3775. not define s6_addr16 or s6_addr32.
  3776. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3777. Zhou.
  3778. o Major bugfixes (stream expiration):
  3779. - Expire not-yet-successful application streams in all cases if
  3780. they've been around longer than SocksTimeout. Right now there are
  3781. some cases where the stream will live forever, demanding a new
  3782. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3783. reported by lodger.
  3784. o Minor features (directory servers):
  3785. - When somebody requests a list of statuses or servers, and we have
  3786. none of those, return a 404 rather than an empty 200.
  3787. o Minor features (directory voting):
  3788. - Store v3 consensus status consensuses on disk, and reload them
  3789. on startup.
  3790. o Minor features (security):
  3791. - Warn about unsafe ControlPort configurations.
  3792. - Refuse to start with certain directory authority keys, and
  3793. encourage people using them to stop.
  3794. o Minor features (controller):
  3795. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3796. is valid before any authentication has been received. It tells
  3797. a controller what kind of authentication is expected, and what
  3798. protocol is spoken. Implements proposal 119.
  3799. - New config option CookieAuthFile to choose a new location for the
  3800. cookie authentication file, and config option
  3801. CookieAuthFileGroupReadable to make it group-readable.
  3802. o Minor features (unit testing):
  3803. - Add command-line arguments to unit-test executable so that we can
  3804. invoke any chosen test from the command line rather than having
  3805. to run the whole test suite at once; and so that we can turn on
  3806. logging for the unit tests.
  3807. o Minor bugfixes (on 0.1.2.x):
  3808. - If we require CookieAuthentication but we fail to write the
  3809. cookie file, we would warn but not exit, and end up in a state
  3810. where no controller could authenticate. Now we exit.
  3811. - If we require CookieAuthentication, stop generating a new cookie
  3812. every time we change any piece of our config.
  3813. - When loading bandwidth history, do not believe any information in
  3814. the future. Fixes bug 434.
  3815. - When loading entry guard information, do not believe any information
  3816. in the future.
  3817. - When we have our clock set far in the future and generate an
  3818. onion key, then re-set our clock to be correct, we should not stop
  3819. the onion key from getting rotated.
  3820. - Clean up torrc sample config file.
  3821. - Do not automatically run configure from autogen.sh. This
  3822. non-standard behavior tended to annoy people who have built other
  3823. programs.
  3824. o Minor bugfixes (on 0.2.0.x):
  3825. - Fix a bug with AutomapHostsOnResolve that would always cause
  3826. the second request to fail. Bug reported by Kate. Bugfix on
  3827. 0.2.0.3-alpha.
  3828. - Fix a bug in ADDRMAP controller replies that would sometimes
  3829. try to print a NULL. Patch from tup.
  3830. - Read v3 directory authority keys from the right location.
  3831. - Numerous bugfixes to directory voting code.
  3832. Changes in version 0.1.2.16 - 2007-08-01
  3833. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  3834. remote attacker in certain situations to rewrite the user's torrc
  3835. configuration file. This can completely compromise anonymity of users
  3836. in most configurations, including those running the Vidalia bundles,
  3837. TorK, etc. Or worse.
  3838. o Major security fixes:
  3839. - Close immediately after missing authentication on control port;
  3840. do not allow multiple authentication attempts.
  3841. Changes in version 0.2.0.4-alpha - 2007-08-01
  3842. This fourth development snapshot fixes a critical security vulnerability
  3843. for most users, specifically those running Vidalia, TorK, etc. Everybody
  3844. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  3845. o Major security fixes:
  3846. - Close immediately after missing authentication on control port;
  3847. do not allow multiple authentication attempts.
  3848. o Major bugfixes (compilation):
  3849. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  3850. defined there.
  3851. o Minor features (performance):
  3852. - Be even more aggressive about releasing RAM from small
  3853. empty buffers. Thanks to our free-list code, this shouldn't be too
  3854. performance-intensive.
  3855. - Disable sentinel-based debugging for buffer code: we squashed all
  3856. the bugs that this was supposed to detect a long time ago, and
  3857. now its only effect is to change our buffer sizes from nice
  3858. powers of two (which platform mallocs tend to like) to values
  3859. slightly over powers of two (which make some platform mallocs sad).
  3860. - Log malloc statistics from mallinfo() on platforms where it
  3861. exists.
  3862. Changes in version 0.2.0.3-alpha - 2007-07-29
  3863. This third development snapshot introduces new experimental
  3864. blocking-resistance features and a preliminary version of the v3
  3865. directory voting design, and includes many other smaller features
  3866. and bugfixes.
  3867. o Major features:
  3868. - The first pieces of our "bridge" design for blocking-resistance
  3869. are implemented. People can run bridge directory authorities;
  3870. people can run bridges; and people can configure their Tor clients
  3871. with a set of bridges to use as the first hop into the Tor network.
  3872. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  3873. details.
  3874. - Create listener connections before we setuid to the configured
  3875. User and Group. Now non-Windows users can choose port values
  3876. under 1024, start Tor as root, and have Tor bind those ports
  3877. before it changes to another UID. (Windows users could already
  3878. pick these ports.)
  3879. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  3880. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  3881. on "vserver" accounts. (Patch from coderman.)
  3882. - Be even more aggressive about separating local traffic from relayed
  3883. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  3884. o Major features (experimental):
  3885. - First cut of code for "v3 dir voting": directory authorities will
  3886. vote on a common network status document rather than each publishing
  3887. their own opinion. This code needs more testing and more corner-case
  3888. handling before it's ready for use.
  3889. o Security fixes:
  3890. - Directory authorities now call routers Fast if their bandwidth is
  3891. at least 100KB/s, and consider their bandwidth adequate to be a
  3892. Guard if it is at least 250KB/s, no matter the medians. This fix
  3893. complements proposal 107. [Bugfix on 0.1.2.x]
  3894. - Directory authorities now never mark more than 3 servers per IP as
  3895. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  3896. Damon McCoy.)
  3897. - Minor change to organizationName and commonName generation
  3898. procedures in TLS certificates during Tor handshakes, to invalidate
  3899. some earlier censorware approaches. This is not a long-term
  3900. solution, but applying it will give us a bit of time to look into
  3901. the epidemiology of countermeasures as they spread.
  3902. o Major bugfixes (directory):
  3903. - Rewrite directory tokenization code to never run off the end of
  3904. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  3905. o Minor features (controller):
  3906. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  3907. match requests to applications. (Patch from Robert Hogan.)
  3908. - Report address and port correctly on connections to DNSPort. (Patch
  3909. from Robert Hogan.)
  3910. - Add a RESOLVE command to launch hostname lookups. (Original patch
  3911. from Robert Hogan.)
  3912. - Add GETINFO status/enough-dir-info to let controllers tell whether
  3913. Tor has downloaded sufficient directory information. (Patch
  3914. from Tup.)
  3915. - You can now use the ControlSocket option to tell Tor to listen for
  3916. controller connections on Unix domain sockets on systems that
  3917. support them. (Patch from Peter Palfrader.)
  3918. - STREAM NEW events are generated for DNSPort requests and for
  3919. tunneled directory connections. (Patch from Robert Hogan.)
  3920. - New "GETINFO address-mappings/*" command to get address mappings
  3921. with expiry information. "addr-mappings/*" is now deprecated.
  3922. (Patch from Tup.)
  3923. o Minor features (misc):
  3924. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  3925. from croup.)
  3926. - The tor-gencert tool for v3 directory authorities now creates all
  3927. files as readable to the file creator only, and write-protects
  3928. the authority identity key.
  3929. - When dumping memory usage, list bytes used in buffer memory
  3930. free-lists.
  3931. - When running with dmalloc, dump more stats on hup and on exit.
  3932. - Directory authorities now fail quickly and (relatively) harmlessly
  3933. if they generate a network status document that is somehow
  3934. malformed.
  3935. o Traffic load balancing improvements:
  3936. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3937. use the correct formula to weight exit nodes when choosing paths.
  3938. (Based on patch from Mike Perry.)
  3939. - Choose perfectly fairly among routers when choosing by bandwidth and
  3940. weighting by fraction of bandwidth provided by exits. Previously, we
  3941. would choose with only approximate fairness, and correct ourselves
  3942. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  3943. o Performance improvements:
  3944. - Be more aggressive with freeing buffer RAM or putting it on the
  3945. memory free lists.
  3946. - Use Critical Sections rather than Mutexes for synchronizing threads
  3947. on win32; Mutexes are heavier-weight, and designed for synchronizing
  3948. between processes.
  3949. o Deprecated and removed features:
  3950. - RedirectExits is now deprecated.
  3951. - Stop allowing address masks that do not correspond to bit prefixes.
  3952. We have warned about these for a really long time; now it's time
  3953. to reject them. (Patch from croup.)
  3954. o Minor bugfixes (directory):
  3955. - Fix another crash bug related to extra-info caching. (Bug found by
  3956. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  3957. - Directories no longer return a "304 not modified" when they don't
  3958. have the networkstatus the client asked for. Also fix a memory
  3959. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  3960. - We had accidentally labelled 0.1.2.x directory servers as not
  3961. suitable for begin_dir requests, and had labelled no directory
  3962. servers as suitable for uploading extra-info documents. [Bugfix
  3963. on 0.2.0.1-alpha]
  3964. o Minor bugfixes (dns):
  3965. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  3966. Hogan.) [Bugfix on 0.2.0.2-alpha]
  3967. - Add DNSPort connections to the global connection list, so that we
  3968. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  3969. on 0.2.0.2-alpha]
  3970. - Fix a dangling reference that could lead to a crash when DNSPort is
  3971. changed or closed (Patch from Robert Hogan.) [Bugfix on
  3972. 0.2.0.2-alpha]
  3973. o Minor bugfixes (controller):
  3974. - Provide DNS expiry times in GMT, not in local time. For backward
  3975. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3976. field. "GETINFO address-mappings" always does the right thing.
  3977. - Use CRLF line endings properly in NS events.
  3978. - Terminate multi-line control events properly. (Original patch
  3979. from tup.) [Bugfix on 0.1.2.x-alpha]
  3980. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3981. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3982. Changes in version 0.1.2.15 - 2007-07-17
  3983. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3984. problems, fixes compilation on BSD, and fixes a variety of other
  3985. bugs. Everybody should upgrade.
  3986. o Major bugfixes (compilation):
  3987. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3988. o Major bugfixes (crashes):
  3989. - Try even harder not to dereference the first character after
  3990. an mmap(). Reported by lodger.
  3991. - Fix a crash bug in directory authorities when we re-number the
  3992. routerlist while inserting a new router.
  3993. - When the cached-routers file is an even multiple of the page size,
  3994. don't run off the end and crash. (Fixes bug 455; based on idea
  3995. from croup.)
  3996. - Fix eventdns.c behavior on Solaris: It is critical to include
  3997. orconfig.h _before_ sys/types.h, so that we can get the expected
  3998. definition of _FILE_OFFSET_BITS.
  3999. o Major bugfixes (security):
  4000. - Fix a possible buffer overrun when using BSD natd support. Bug
  4001. found by croup.
  4002. - When sending destroy cells from a circuit's origin, don't include
  4003. the reason for tearing down the circuit. The spec says we didn't,
  4004. and now we actually don't. Reported by lodger.
  4005. - Keep streamids from different exits on a circuit separate. This
  4006. bug may have allowed other routers on a given circuit to inject
  4007. cells into streams. Reported by lodger; fixes bug 446.
  4008. - If there's a never-before-connected-to guard node in our list,
  4009. never choose any guards past it. This way we don't expand our
  4010. guard list unless we need to.
  4011. o Minor bugfixes (guard nodes):
  4012. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  4013. don't get overused as guards.
  4014. o Minor bugfixes (directory):
  4015. - Correctly count the number of authorities that recommend each
  4016. version. Previously, we were under-counting by 1.
  4017. - Fix a potential crash bug when we load many server descriptors at
  4018. once and some of them make others of them obsolete. Fixes bug 458.
  4019. o Minor bugfixes (hidden services):
  4020. - Stop tearing down the whole circuit when the user asks for a
  4021. connection to a port that the hidden service didn't configure.
  4022. Resolves bug 444.
  4023. o Minor bugfixes (misc):
  4024. - On Windows, we were preventing other processes from reading
  4025. cached-routers while Tor was running. Reported by janbar.
  4026. - Fix a possible (but very unlikely) bug in picking routers by
  4027. bandwidth. Add a log message to confirm that it is in fact
  4028. unlikely. Patch from lodger.
  4029. - Backport a couple of memory leak fixes.
  4030. - Backport miscellaneous cosmetic bugfixes.
  4031. Changes in version 0.2.0.2-alpha - 2007-06-02
  4032. o Major bugfixes on 0.2.0.1-alpha:
  4033. - Fix an assertion failure related to servers without extra-info digests.
  4034. Resolves bugs 441 and 442.
  4035. o Minor features (directory):
  4036. - Support "If-Modified-Since" when answering HTTP requests for
  4037. directories, running-routers documents, and network-status documents.
  4038. (There's no need to support it for router descriptors, since those
  4039. are downloaded by descriptor digest.)
  4040. o Minor build issues:
  4041. - Clear up some MIPSPro compiler warnings.
  4042. - When building from a tarball on a machine that happens to have SVK
  4043. installed, report the micro-revision as whatever version existed
  4044. in the tarball, not as "x".
  4045. Changes in version 0.2.0.1-alpha - 2007-06-01
  4046. This early development snapshot provides new features for people running
  4047. Tor as both a client and a server (check out the new RelayBandwidth
  4048. config options); lets Tor run as a DNS proxy; and generally moves us
  4049. forward on a lot of fronts.
  4050. o Major features, server usability:
  4051. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  4052. a separate set of token buckets for relayed traffic. Right now
  4053. relayed traffic is defined as answers to directory requests, and
  4054. OR connections that don't have any local circuits on them.
  4055. o Major features, client usability:
  4056. - A client-side DNS proxy feature to replace the need for
  4057. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  4058. for DNS requests on port 9999, use the Tor network to resolve them
  4059. anonymously, and send the reply back like a regular DNS server.
  4060. The code still only implements a subset of DNS.
  4061. - Make PreferTunneledDirConns and TunnelDirConns work even when
  4062. we have no cached directory info. This means Tor clients can now
  4063. do all of their connections protected by TLS.
  4064. o Major features, performance and efficiency:
  4065. - Directory authorities accept and serve "extra info" documents for
  4066. routers. These documents contain fields from router descriptors
  4067. that aren't usually needed, and that use a lot of excess
  4068. bandwidth. Once these fields are removed from router descriptors,
  4069. the bandwidth savings should be about 60%. [Partially implements
  4070. proposal 104.]
  4071. - Servers upload extra-info documents to any authority that accepts
  4072. them. Authorities (and caches that have been configured to download
  4073. extra-info documents) download them as needed. [Partially implements
  4074. proposal 104.]
  4075. - Change the way that Tor buffers data that it is waiting to write.
  4076. Instead of queueing data cells in an enormous ring buffer for each
  4077. client->OR or OR->OR connection, we now queue cells on a separate
  4078. queue for each circuit. This lets us use less slack memory, and
  4079. will eventually let us be smarter about prioritizing different kinds
  4080. of traffic.
  4081. - Use memory pools to allocate cells with better speed and memory
  4082. efficiency, especially on platforms where malloc() is inefficient.
  4083. - Stop reading on edge connections when their corresponding circuit
  4084. buffers are full; start again as the circuits empty out.
  4085. o Major features, other:
  4086. - Add an HSAuthorityRecordStats option that hidden service authorities
  4087. can use to track statistics of overall hidden service usage without
  4088. logging information that would be very useful to an attacker.
  4089. - Start work implementing multi-level keys for directory authorities:
  4090. Add a standalone tool to generate key certificates. (Proposal 103.)
  4091. o Security fixes:
  4092. - Directory authorities now call routers Stable if they have an
  4093. uptime of at least 30 days, even if that's not the median uptime
  4094. in the network. Implements proposal 107, suggested by Kevin Bauer
  4095. and Damon McCoy.
  4096. o Minor fixes (resource management):
  4097. - Count the number of open sockets separately from the number
  4098. of active connection_t objects. This will let us avoid underusing
  4099. our allocated connection limit.
  4100. - We no longer use socket pairs to link an edge connection to an
  4101. anonymous directory connection or a DirPort test connection.
  4102. Instead, we track the link internally and transfer the data
  4103. in-process. This saves two sockets per "linked" connection (at the
  4104. client and at the server), and avoids the nasty Windows socketpair()
  4105. workaround.
  4106. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  4107. for every single inactive connection_t. Free items from the
  4108. 4k/16k-buffer free lists when they haven't been used for a while.
  4109. o Minor features (build):
  4110. - Make autoconf search for libevent, openssl, and zlib consistently.
  4111. - Update deprecated macros in configure.in.
  4112. - When warning about missing headers, tell the user to let us
  4113. know if the compile succeeds anyway, so we can downgrade the
  4114. warning.
  4115. - Include the current subversion revision as part of the version
  4116. string: either fetch it directly if we're in an SVN checkout, do
  4117. some magic to guess it if we're in an SVK checkout, or use
  4118. the last-detected version if we're building from a .tar.gz.
  4119. Use this version consistently in log messages.
  4120. o Minor features (logging):
  4121. - Always prepend "Bug: " to any log message about a bug.
  4122. - Put a platform string (e.g. "Linux i686") in the startup log
  4123. message, so when people paste just their logs, we know if it's
  4124. OpenBSD or Windows or what.
  4125. - When logging memory usage, break down memory used in buffers by
  4126. buffer type.
  4127. o Minor features (directory system):
  4128. - New config option V2AuthoritativeDirectory that all directory
  4129. authorities should set. This will let future authorities choose
  4130. not to serve V2 directory information.
  4131. - Directory authorities allow multiple router descriptors and/or extra
  4132. info documents to be uploaded in a single go. This will make
  4133. implementing proposal 104 simpler.
  4134. o Minor features (controller):
  4135. - Add a new config option __DisablePredictedCircuits designed for
  4136. use by the controller, when we don't want Tor to build any circuits
  4137. preemptively.
  4138. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  4139. so we can exit from the middle of the circuit.
  4140. - Implement "getinfo status/circuit-established".
  4141. - Implement "getinfo status/version/..." so a controller can tell
  4142. whether the current version is recommended, and whether any versions
  4143. are good, and how many authorities agree. (Patch from shibz.)
  4144. o Minor features (hidden services):
  4145. - Allow multiple HiddenServicePort directives with the same virtual
  4146. port; when they occur, the user is sent round-robin to one
  4147. of the target ports chosen at random. Partially fixes bug 393 by
  4148. adding limited ad-hoc round-robining.
  4149. o Minor features (other):
  4150. - More unit tests.
  4151. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  4152. resolve request for hosts matching a given pattern causes Tor to
  4153. generate an internal virtual address mapping for that host. This
  4154. allows DNSPort to work sensibly with hidden service users. By
  4155. default, .exit and .onion addresses are remapped; the list of
  4156. patterns can be reconfigured with AutomapHostsSuffixes.
  4157. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  4158. address. Thanks to the AutomapHostsOnResolve option, this is no
  4159. longer a completely silly thing to do.
  4160. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  4161. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  4162. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  4163. minus 1 byte: the actual maximum declared bandwidth.
  4164. o Removed features:
  4165. - Removed support for the old binary "version 0" controller protocol.
  4166. This has been deprecated since 0.1.1, and warnings have been issued
  4167. since 0.1.2. When we encounter a v0 control message, we now send
  4168. back an error and close the connection.
  4169. - Remove the old "dns worker" server DNS code: it hasn't been default
  4170. since 0.1.2.2-alpha, and all the servers seem to be using the new
  4171. eventdns code.
  4172. o Minor bugfixes (portability):
  4173. - Even though Windows is equally happy with / and \ as path separators,
  4174. try to use \ consistently on Windows and / consistently on Unix: it
  4175. makes the log messages nicer.
  4176. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  4177. - Read resolv.conf files correctly on platforms where read() returns
  4178. partial results on small file reads.
  4179. o Minor bugfixes (directory):
  4180. - Correctly enforce that elements of directory objects do not appear
  4181. more often than they are allowed to appear.
  4182. - When we are reporting the DirServer line we just parsed, we were
  4183. logging the second stanza of the key fingerprint, not the first.
  4184. o Minor bugfixes (logging):
  4185. - When we hit an EOF on a log (probably because we're shutting down),
  4186. don't try to remove the log from the list: just mark it as
  4187. unusable. (Bulletproofs against bug 222.)
  4188. o Minor bugfixes (other):
  4189. - In the exitlist script, only consider the most recently published
  4190. server descriptor for each server. Also, when the user requests
  4191. a list of servers that _reject_ connections to a given address,
  4192. explicitly exclude the IPs that also have servers that accept
  4193. connections to that address. (Resolves bug 405.)
  4194. - Stop allowing hibernating servers to be "stable" or "fast".
  4195. - On Windows, we were preventing other processes from reading
  4196. cached-routers while Tor was running. (Reported by janbar)
  4197. - Make the NodeFamilies config option work. (Reported by
  4198. lodger -- it has never actually worked, even though we added it
  4199. in Oct 2004.)
  4200. - Check return values from pthread_mutex functions.
  4201. - Don't save non-general-purpose router descriptors to the disk cache,
  4202. because we have no way of remembering what their purpose was when
  4203. we restart.
  4204. - Add even more asserts to hunt down bug 417.
  4205. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  4206. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  4207. Add a log message to confirm that it is in fact unlikely.
  4208. o Minor bugfixes (controller):
  4209. - Make 'getinfo fingerprint' return a 551 error if we're not a
  4210. server, so we match what the control spec claims we do. Reported
  4211. by daejees.
  4212. - Fix a typo in an error message when extendcircuit fails that
  4213. caused us to not follow the \r\n-based delimiter protocol. Reported
  4214. by daejees.
  4215. o Code simplifications and refactoring:
  4216. - Stop passing around circuit_t and crypt_path_t pointers that are
  4217. implicit in other procedure arguments.
  4218. - Drop the old code to choke directory connections when the
  4219. corresponding OR connections got full: thanks to the cell queue
  4220. feature, OR conns don't get full any more.
  4221. - Make dns_resolve() handle attaching connections to circuits
  4222. properly, so the caller doesn't have to.
  4223. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  4224. - Keep the connection array as a dynamic smartlist_t, rather than as
  4225. a fixed-sized array. This is important, as the number of connections
  4226. is becoming increasingly decoupled from the number of sockets.
  4227. Changes in version 0.1.2.14 - 2007-05-25
  4228. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  4229. change especially affects those who serve or use hidden services),
  4230. and fixes several other crash- and security-related bugs.
  4231. o Directory authority changes:
  4232. - Two directory authorities (moria1 and moria2) just moved to new
  4233. IP addresses. This change will particularly affect those who serve
  4234. or use hidden services.
  4235. o Major bugfixes (crashes):
  4236. - If a directory server runs out of space in the connection table
  4237. as it's processing a begin_dir request, it will free the exit stream
  4238. but leave it attached to the circuit, leading to unpredictable
  4239. behavior. (Reported by seeess, fixes bug 425.)
  4240. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  4241. to corrupt memory under some really unlikely scenarios.
  4242. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  4243. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  4244. by lodger.)
  4245. o Major bugfixes (security):
  4246. - When choosing an entry guard for a circuit, avoid using guards
  4247. that are in the same family as the chosen exit -- not just guards
  4248. that are exactly the chosen exit. (Reported by lodger.)
  4249. o Major bugfixes (resource management):
  4250. - If a directory authority is down, skip it when deciding where to get
  4251. networkstatus objects or descriptors. Otherwise we keep asking
  4252. every 10 seconds forever. Fixes bug 384.
  4253. - Count it as a failure if we fetch a valid network-status but we
  4254. don't want to keep it. Otherwise we'll keep fetching it and keep
  4255. not wanting to keep it. Fixes part of bug 422.
  4256. - If all of our dirservers have given us bad or no networkstatuses
  4257. lately, then stop hammering them once per minute even when we
  4258. think they're failed. Fixes another part of bug 422.
  4259. o Minor bugfixes:
  4260. - Actually set the purpose correctly for descriptors inserted with
  4261. purpose=controller.
  4262. - When we have k non-v2 authorities in our DirServer config,
  4263. we ignored the last k authorities in the list when updating our
  4264. network-statuses.
  4265. - Correctly back-off from requesting router descriptors that we are
  4266. having a hard time downloading.
  4267. - Read resolv.conf files correctly on platforms where read() returns
  4268. partial results on small file reads.
  4269. - Don't rebuild the entire router store every time we get 32K of
  4270. routers: rebuild it when the journal gets very large, or when
  4271. the gaps in the store get very large.
  4272. o Minor features:
  4273. - When routers publish SVN revisions in their router descriptors,
  4274. authorities now include those versions correctly in networkstatus
  4275. documents.
  4276. - Warn when using a version of libevent before 1.3b to run a server on
  4277. OSX or BSD: these versions interact badly with userspace threads.
  4278. Changes in version 0.1.2.13 - 2007-04-24
  4279. This release features some major anonymity fixes, such as safer path
  4280. selection; better client performance; faster bootstrapping, better
  4281. address detection, and better DNS support for servers; write limiting as
  4282. well as read limiting to make servers easier to run; and a huge pile of
  4283. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4284. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4285. of the Freenode IRC network, remembering his patience and vision for
  4286. free speech on the Internet.
  4287. o Minor fixes:
  4288. - Fix a memory leak when we ask for "all" networkstatuses and we
  4289. get one we don't recognize.
  4290. - Add more asserts to hunt down bug 417.
  4291. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4292. Changes in version 0.1.2.12-rc - 2007-03-16
  4293. o Major bugfixes:
  4294. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4295. directory information requested inside Tor connections (i.e. via
  4296. begin_dir cells). It only triggered when the same connection was
  4297. serving other data at the same time. Reported by seeess.
  4298. o Minor bugfixes:
  4299. - When creating a circuit via the controller, send a 'launched'
  4300. event when we're done, so we follow the spec better.
  4301. Changes in version 0.1.2.11-rc - 2007-03-15
  4302. o Minor bugfixes (controller), reported by daejees:
  4303. - Correct the control spec to match how the code actually responds
  4304. to 'getinfo addr-mappings/*'.
  4305. - The control spec described a GUARDS event, but the code
  4306. implemented a GUARD event. Standardize on GUARD, but let people
  4307. ask for GUARDS too.
  4308. Changes in version 0.1.2.10-rc - 2007-03-07
  4309. o Major bugfixes (Windows):
  4310. - Do not load the NT services library functions (which may not exist)
  4311. just to detect if we're a service trying to shut down. Now we run
  4312. on Win98 and friends again.
  4313. o Minor bugfixes (other):
  4314. - Clarify a couple of log messages.
  4315. - Fix a misleading socks5 error number.
  4316. Changes in version 0.1.2.9-rc - 2007-03-02
  4317. o Major bugfixes (Windows):
  4318. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4319. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4320. int configuration values: the high-order 32 bits would get
  4321. truncated. In particular, we were being bitten by the default
  4322. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4323. and maybe also bug 397.)
  4324. o Minor bugfixes (performance):
  4325. - Use OpenSSL's AES implementation on platforms where it's faster.
  4326. This could save us as much as 10% CPU usage.
  4327. o Minor bugfixes (server):
  4328. - Do not rotate onion key immediately after setting it for the first
  4329. time.
  4330. o Minor bugfixes (directory authorities):
  4331. - Stop calling servers that have been hibernating for a long time
  4332. "stable". Also, stop letting hibernating or obsolete servers affect
  4333. uptime and bandwidth cutoffs.
  4334. - Stop listing hibernating servers in the v1 directory.
  4335. o Minor bugfixes (hidden services):
  4336. - Upload hidden service descriptors slightly less often, to reduce
  4337. load on authorities.
  4338. o Minor bugfixes (other):
  4339. - Fix an assert that could trigger if a controller quickly set then
  4340. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4341. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4342. to INT32_MAX.
  4343. - Fix a potential race condition in the rpm installer. Found by
  4344. Stefan Nordhausen.
  4345. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4346. of 2 as indicating that the server is completely bad; it sometimes
  4347. means that the server is just bad for the request in question. (may fix
  4348. the last of bug 326.)
  4349. - Disable encrypted directory connections when we don't have a server
  4350. descriptor for the destination. We'll get this working again in
  4351. the 0.2.0 branch.
  4352. Changes in version 0.1.2.8-beta - 2007-02-26
  4353. o Major bugfixes (crashes):
  4354. - Stop crashing when the controller asks us to resetconf more than
  4355. one config option at once. (Vidalia 0.0.11 does this.)
  4356. - Fix a crash that happened on Win98 when we're given command-line
  4357. arguments: don't try to load NT service functions from advapi32.dll
  4358. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  4359. resolves bug 389.)
  4360. - Fix a longstanding obscure crash bug that could occur when
  4361. we run out of DNS worker processes. (Resolves bug 390.)
  4362. o Major bugfixes (hidden services):
  4363. - Correctly detect whether hidden service descriptor downloads are
  4364. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  4365. o Major bugfixes (accounting):
  4366. - When we start during an accounting interval before it's time to wake
  4367. up, remember to wake up at the correct time. (May fix bug 342.)
  4368. o Minor bugfixes (controller):
  4369. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  4370. clear the corresponding on_circuit variable, and remember later
  4371. that we don't need to send a redundant CLOSED event. (Resolves part
  4372. 3 of bug 367.)
  4373. - Report events where a resolve succeeded or where we got a socks
  4374. protocol error correctly, rather than calling both of them
  4375. "INTERNAL".
  4376. - Change reported stream target addresses to IP consistently when
  4377. we finally get the IP from an exit node.
  4378. - Send log messages to the controller even if they happen to be very
  4379. long.
  4380. o Minor bugfixes (other):
  4381. - Display correct results when reporting which versions are
  4382. recommended, and how recommended they are. (Resolves bug 383.)
  4383. - Improve our estimates for directory bandwidth to be less random:
  4384. guess that an unrecognized directory will have the average bandwidth
  4385. from all known directories, not that it will have the average
  4386. bandwidth from those directories earlier than it on the list.
  4387. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  4388. and hup, stop triggering an assert based on an empty onion_key.
  4389. - On platforms with no working mmap() equivalent, don't warn the
  4390. user when cached-routers doesn't exist.
  4391. - Warn the user when mmap() [or its equivalent] fails for some reason
  4392. other than file-not-found.
  4393. - Don't warn the user when cached-routers.new doesn't exist: that's
  4394. perfectly fine when starting up for the first time.
  4395. - When EntryNodes are configured, rebuild the guard list to contain,
  4396. in order: the EntryNodes that were guards before; the rest of the
  4397. EntryNodes; the nodes that were guards before.
  4398. - Mask out all signals in sub-threads; only the libevent signal
  4399. handler should be processing them. This should prevent some crashes
  4400. on some machines using pthreads. (Patch from coderman.)
  4401. - Fix switched arguments on memset in the implementation of
  4402. tor_munmap() for systems with no mmap() call.
  4403. - When Tor receives a router descriptor that it asked for, but
  4404. no longer wants (because it has received fresh networkstatuses
  4405. in the meantime), do not warn the user. Cache the descriptor if
  4406. we're a cache; drop it if we aren't.
  4407. - Make earlier entry guards _really_ get retried when the network
  4408. comes back online.
  4409. - On a malformed DNS reply, always give an error to the corresponding
  4410. DNS request.
  4411. - Build with recent libevents on platforms that do not define the
  4412. nonstandard types "u_int8_t" and friends.
  4413. o Minor features (controller):
  4414. - Warn the user when an application uses the obsolete binary v0
  4415. control protocol. We're planning to remove support for it during
  4416. the next development series, so it's good to give people some
  4417. advance warning.
  4418. - Add STREAM_BW events to report per-entry-stream bandwidth
  4419. use. (Patch from Robert Hogan.)
  4420. - Rate-limit SIGNEWNYM signals in response to controllers that
  4421. impolitely generate them for every single stream. (Patch from
  4422. mwenge; closes bug 394.)
  4423. - Make REMAP stream events have a SOURCE (cache or exit), and
  4424. make them generated in every case where we get a successful
  4425. connected or resolved cell.
  4426. o Minor bugfixes (performance):
  4427. - Call router_have_min_dir_info half as often. (This is showing up in
  4428. some profiles, but not others.)
  4429. - When using GCC, make log_debug never get called at all, and its
  4430. arguments never get evaluated, when no debug logs are configured.
  4431. (This is showing up in some profiles, but not others.)
  4432. o Minor features:
  4433. - Remove some never-implemented options. Mark PathlenCoinWeight as
  4434. obsolete.
  4435. - Implement proposal 106: Stop requiring clients to have well-formed
  4436. certificates; stop checking nicknames in certificates. (Clients
  4437. have certificates so that they can look like Tor servers, but in
  4438. the future we might want to allow them to look like regular TLS
  4439. clients instead. Nicknames in certificates serve no purpose other
  4440. than making our protocol easier to recognize on the wire.)
  4441. - Revise messages on handshake failure again to be even more clear about
  4442. which are incoming connections and which are outgoing.
  4443. - Discard any v1 directory info that's over 1 month old (for
  4444. directories) or over 1 week old (for running-routers lists).
  4445. - Do not warn when individual nodes in the configuration's EntryNodes,
  4446. ExitNodes, etc are down: warn only when all possible nodes
  4447. are down. (Fixes bug 348.)
  4448. - Always remove expired routers and networkstatus docs before checking
  4449. whether we have enough information to build circuits. (Fixes
  4450. bug 373.)
  4451. - Put a lower-bound on MaxAdvertisedBandwidth.
  4452. Changes in version 0.1.2.7-alpha - 2007-02-06
  4453. o Major bugfixes (rate limiting):
  4454. - Servers decline directory requests much more aggressively when
  4455. they're low on bandwidth. Otherwise they end up queueing more and
  4456. more directory responses, which can't be good for latency.
  4457. - But never refuse directory requests from local addresses.
  4458. - Fix a memory leak when sending a 503 response for a networkstatus
  4459. request.
  4460. - Be willing to read or write on local connections (e.g. controller
  4461. connections) even when the global rate limiting buckets are empty.
  4462. - If our system clock jumps back in time, don't publish a negative
  4463. uptime in the descriptor. Also, don't let the global rate limiting
  4464. buckets go absurdly negative.
  4465. - Flush local controller connection buffers periodically as we're
  4466. writing to them, so we avoid queueing 4+ megabytes of data before
  4467. trying to flush.
  4468. o Major bugfixes (NT services):
  4469. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4470. command-line flag so that admins can override the default by saying
  4471. "tor --service install --user "SomeUser"". This will not affect
  4472. existing installed services. Also, warn the user that the service
  4473. will look for its configuration file in the service user's
  4474. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4475. directory' trick any more, since we may not have read access to that
  4476. directory.)
  4477. o Major bugfixes (other):
  4478. - Previously, we would cache up to 16 old networkstatus documents
  4479. indefinitely, if they came from nontrusted authorities. Now we
  4480. discard them if they are more than 10 days old.
  4481. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4482. Del Vecchio).
  4483. - Detect and reject malformed DNS responses containing circular
  4484. pointer loops.
  4485. - If exits are rare enough that we're not marking exits as guards,
  4486. ignore exit bandwidth when we're deciding the required bandwidth
  4487. to become a guard.
  4488. - When we're handling a directory connection tunneled over Tor,
  4489. don't fill up internal memory buffers with all the data we want
  4490. to tunnel; instead, only add it if the OR connection that will
  4491. eventually receive it has some room for it. (This can lead to
  4492. slowdowns in tunneled dir connections; a better solution will have
  4493. to wait for 0.2.0.)
  4494. o Minor bugfixes (dns):
  4495. - Add some defensive programming to eventdns.c in an attempt to catch
  4496. possible memory-stomping bugs.
  4497. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4498. an incorrect number of bytes. (Previously, we would ignore the
  4499. extra bytes.)
  4500. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4501. in the correct order, and doesn't crash.
  4502. - Free memory held in recently-completed DNS lookup attempts on exit.
  4503. This was not a memory leak, but may have been hiding memory leaks.
  4504. - Handle TTL values correctly on reverse DNS lookups.
  4505. - Treat failure to parse resolv.conf as an error.
  4506. o Minor bugfixes (other):
  4507. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4508. - When computing clock skew from directory HTTP headers, consider what
  4509. time it was when we finished asking for the directory, not what
  4510. time it is now.
  4511. - Expire socks connections if they spend too long waiting for the
  4512. handshake to finish. Previously we would let them sit around for
  4513. days, if the connecting application didn't close them either.
  4514. - And if the socks handshake hasn't started, don't send a
  4515. "DNS resolve socks failed" handshake reply; just close it.
  4516. - Stop using C functions that OpenBSD's linker doesn't like.
  4517. - Don't launch requests for descriptors unless we have networkstatuses
  4518. from at least half of the authorities. This delays the first
  4519. download slightly under pathological circumstances, but can prevent
  4520. us from downloading a bunch of descriptors we don't need.
  4521. - Do not log IPs with TLS failures for incoming TLS
  4522. connections. (Fixes bug 382.)
  4523. - If the user asks to use invalid exit nodes, be willing to use
  4524. unstable ones.
  4525. - Stop using the reserved ac_cv namespace in our configure script.
  4526. - Call stat() slightly less often; use fstat() when possible.
  4527. - Refactor the way we handle pending circuits when an OR connection
  4528. completes or fails, in an attempt to fix a rare crash bug.
  4529. - Only rewrite a conn's address based on X-Forwarded-For: headers
  4530. if it's a parseable public IP address; and stop adding extra quotes
  4531. to the resulting address.
  4532. o Major features:
  4533. - Weight directory requests by advertised bandwidth. Now we can
  4534. let servers enable write limiting but still allow most clients to
  4535. succeed at their directory requests. (We still ignore weights when
  4536. choosing a directory authority; I hope this is a feature.)
  4537. o Minor features:
  4538. - Create a new file ReleaseNotes which was the old ChangeLog. The
  4539. new ChangeLog file now includes the summaries for all development
  4540. versions too.
  4541. - Check for addresses with invalid characters at the exit as well
  4542. as at the client, and warn less verbosely when they fail. You can
  4543. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  4544. - Adapt a patch from goodell to let the contrib/exitlist script
  4545. take arguments rather than require direct editing.
  4546. - Inform the server operator when we decide not to advertise a
  4547. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  4548. was confusing Zax, so now we're hopefully more helpful.
  4549. - Bring us one step closer to being able to establish an encrypted
  4550. directory tunnel without knowing a descriptor first. Still not
  4551. ready yet. As part of the change, now assume we can use a
  4552. create_fast cell if we don't know anything about a router.
  4553. - Allow exit nodes to use nameservers running on ports other than 53.
  4554. - Servers now cache reverse DNS replies.
  4555. - Add an --ignore-missing-torrc command-line option so that we can
  4556. get the "use sensible defaults if the configuration file doesn't
  4557. exist" behavior even when specifying a torrc location on the command
  4558. line.
  4559. o Minor features (controller):
  4560. - Track reasons for OR connection failure; make these reasons
  4561. available via the controller interface. (Patch from Mike Perry.)
  4562. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  4563. can learn when clients are sending malformed hostnames to Tor.
  4564. - Clean up documentation for controller status events.
  4565. - Add a REMAP status to stream events to note that a stream's
  4566. address has changed because of a cached address or a MapAddress
  4567. directive.
  4568. Changes in version 0.1.2.6-alpha - 2007-01-09
  4569. o Major bugfixes:
  4570. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  4571. connection handles more than 4 gigs in either direction, we crash.
  4572. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  4573. advertised exit node, somebody might try to exit from us when
  4574. we're bootstrapping and before we've built our descriptor yet.
  4575. Refuse the connection rather than crashing.
  4576. o Minor bugfixes:
  4577. - Warn if we (as a server) find that we've resolved an address that we
  4578. weren't planning to resolve.
  4579. - Warn that using select() on any libevent version before 1.1 will be
  4580. unnecessarily slow (even for select()).
  4581. - Flush ERR-level controller status events just like we currently
  4582. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  4583. the controller from learning about current events.
  4584. o Minor features (more controller status events):
  4585. - Implement EXTERNAL_ADDRESS server status event so controllers can
  4586. learn when our address changes.
  4587. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  4588. can learn when directories reject our descriptor.
  4589. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  4590. can learn when a client application is speaking a non-socks protocol
  4591. to our SocksPort.
  4592. - Implement DANGEROUS_SOCKS client status event so controllers
  4593. can learn when a client application is leaking DNS addresses.
  4594. - Implement BUG general status event so controllers can learn when
  4595. Tor is unhappy about its internal invariants.
  4596. - Implement CLOCK_SKEW general status event so controllers can learn
  4597. when Tor thinks the system clock is set incorrectly.
  4598. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4599. server status events so controllers can learn when their descriptors
  4600. are accepted by a directory.
  4601. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4602. server status events so controllers can learn about Tor's progress in
  4603. deciding whether it's reachable from the outside.
  4604. - Implement BAD_LIBEVENT general status event so controllers can learn
  4605. when we have a version/method combination in libevent that needs to
  4606. be changed.
  4607. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4608. and DNS_USELESS server status events so controllers can learn
  4609. about changes to DNS server status.
  4610. o Minor features (directory):
  4611. - Authorities no longer recommend exits as guards if this would shift
  4612. too much load to the exit nodes.
  4613. Changes in version 0.1.2.5-alpha - 2007-01-06
  4614. o Major features:
  4615. - Enable write limiting as well as read limiting. Now we sacrifice
  4616. capacity if we're pushing out lots of directory traffic, rather
  4617. than overrunning the user's intended bandwidth limits.
  4618. - Include TLS overhead when counting bandwidth usage; previously, we
  4619. would count only the bytes sent over TLS, but not the bytes used
  4620. to send them.
  4621. - Support running the Tor service with a torrc not in the same
  4622. directory as tor.exe and default to using the torrc located in
  4623. the %appdata%\Tor\ of the user who installed the service. Patch
  4624. from Matt Edman.
  4625. - Servers now check for the case when common DNS requests are going to
  4626. wildcarded addresses (i.e. all getting the same answer), and change
  4627. their exit policy to reject *:* if it's happening.
  4628. - Implement BEGIN_DIR cells, so we can connect to the directory
  4629. server via TLS to do encrypted directory requests rather than
  4630. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4631. config options if you like.
  4632. o Minor features (config and docs):
  4633. - Start using the state file to store bandwidth accounting data:
  4634. the bw_accounting file is now obsolete. We'll keep generating it
  4635. for a while for people who are still using 0.1.2.4-alpha.
  4636. - Try to batch changes to the state file so that we do as few
  4637. disk writes as possible while still storing important things in
  4638. a timely fashion.
  4639. - The state file and the bw_accounting file get saved less often when
  4640. the AvoidDiskWrites config option is set.
  4641. - Make PIDFile work on Windows (untested).
  4642. - Add internal descriptions for a bunch of configuration options:
  4643. accessible via controller interface and in comments in saved
  4644. options files.
  4645. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4646. NNTP by default, so this seems like a sensible addition.
  4647. - Clients now reject hostnames with invalid characters. This should
  4648. avoid some inadvertent info leaks. Add an option
  4649. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4650. is running a private network with hosts called @, !, and #.
  4651. - Add a maintainer script to tell us which options are missing
  4652. documentation: "make check-docs".
  4653. - Add a new address-spec.txt document to describe our special-case
  4654. addresses: .exit, .onion, and .noconnnect.
  4655. o Minor features (DNS):
  4656. - Ongoing work on eventdns infrastructure: now it has dns server
  4657. and ipv6 support. One day Tor will make use of it.
  4658. - Add client-side caching for reverse DNS lookups.
  4659. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4660. - When we change nameservers or IP addresses, reset and re-launch
  4661. our tests for DNS hijacking.
  4662. o Minor features (directory):
  4663. - Authorities now specify server versions in networkstatus. This adds
  4664. about 2% to the size of compressed networkstatus docs, and allows
  4665. clients to tell which servers support BEGIN_DIR and which don't.
  4666. The implementation is forward-compatible with a proposed future
  4667. protocol version scheme not tied to Tor versions.
  4668. - DirServer configuration lines now have an orport= option so
  4669. clients can open encrypted tunnels to the authorities without
  4670. having downloaded their descriptors yet. Enabled for moria1,
  4671. moria2, tor26, and lefkada now in the default configuration.
  4672. - Directory servers are more willing to send a 503 "busy" if they
  4673. are near their write limit, especially for v1 directory requests.
  4674. Now they can use their limited bandwidth for actual Tor traffic.
  4675. - Clients track responses with status 503 from dirservers. After a
  4676. dirserver has given us a 503, we try not to use it until an hour has
  4677. gone by, or until we have no dirservers that haven't given us a 503.
  4678. - When we get a 503 from a directory, and we're not a server, we don't
  4679. count the failure against the total number of failures allowed
  4680. for the thing we're trying to download.
  4681. - Report X-Your-Address-Is correctly from tunneled directory
  4682. connections; don't report X-Your-Address-Is when it's an internal
  4683. address; and never believe reported remote addresses when they're
  4684. internal.
  4685. - Protect against an unlikely DoS attack on directory servers.
  4686. - Add a BadDirectory flag to network status docs so that authorities
  4687. can (eventually) tell clients about caches they believe to be
  4688. broken.
  4689. o Minor features (controller):
  4690. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4691. - Reimplement GETINFO so that info/names stays in sync with the
  4692. actual keys.
  4693. - Implement "GETINFO fingerprint".
  4694. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4695. entry guard status as it changes.
  4696. o Minor features (clean up obsolete pieces):
  4697. - Remove some options that have been deprecated since at least
  4698. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4699. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4700. to set log options.
  4701. - We no longer look for identity and onion keys in "identity.key" and
  4702. "onion.key" -- these were replaced by secret_id_key and
  4703. secret_onion_key in 0.0.8pre1.
  4704. - We no longer require unrecognized directory entries to be
  4705. preceded by "opt".
  4706. o Major bugfixes (security):
  4707. - Stop sending the HttpProxyAuthenticator string to directory
  4708. servers when directory connections are tunnelled through Tor.
  4709. - Clients no longer store bandwidth history in the state file.
  4710. - Do not log introduction points for hidden services if SafeLogging
  4711. is set.
  4712. - When generating bandwidth history, round down to the nearest
  4713. 1k. When storing accounting data, round up to the nearest 1k.
  4714. - When we're running as a server, remember when we last rotated onion
  4715. keys, so that we will rotate keys once they're a week old even if
  4716. we never stay up for a week ourselves.
  4717. o Major bugfixes (other):
  4718. - Fix a longstanding bug in eventdns that prevented the count of
  4719. timed-out resolves from ever being reset. This bug caused us to
  4720. give up on a nameserver the third time it timed out, and try it
  4721. 10 seconds later... and to give up on it every time it timed out
  4722. after that.
  4723. - Take out the '5 second' timeout from the connection retry
  4724. schedule. Now the first connect attempt will wait a full 10
  4725. seconds before switching to a new circuit. Perhaps this will help
  4726. a lot. Based on observations from Mike Perry.
  4727. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4728. would prevent the cached-routers file from ever loading. Reported
  4729. by John Kimble.
  4730. o Minor bugfixes:
  4731. - Fix an assert failure when a directory authority sets
  4732. AuthDirRejectUnlisted and then receives a descriptor from an
  4733. unlisted router. Reported by seeess.
  4734. - Avoid a double-free when parsing malformed DirServer lines.
  4735. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4736. Fabian Keil.
  4737. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4738. to resolve an address at a given exit node even when they ask for
  4739. it by name.
  4740. - Servers no longer ever list themselves in their "family" line,
  4741. even if configured to do so. This makes it easier to configure
  4742. family lists conveniently.
  4743. - When running as a server, don't fall back to 127.0.0.1 when no
  4744. nameservers are configured in /etc/resolv.conf; instead, make the
  4745. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4746. bug 363.)
  4747. - Stop accepting certain malformed ports in configured exit policies.
  4748. - Don't re-write the fingerprint file every restart, unless it has
  4749. changed.
  4750. - Stop warning when a single nameserver fails: only warn when _all_ of
  4751. our nameservers have failed. Also, when we only have one nameserver,
  4752. raise the threshold for deciding that the nameserver is dead.
  4753. - Directory authorities now only decide that routers are reachable
  4754. if their identity keys are as expected.
  4755. - When the user uses bad syntax in the Log config line, stop
  4756. suggesting other bad syntax as a replacement.
  4757. - Correctly detect ipv6 DNS capability on OpenBSD.
  4758. o Minor bugfixes (controller):
  4759. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4760. reported by Mike Perry.
  4761. - Do not report bizarre values for results of accounting GETINFOs
  4762. when the last second's write or read exceeds the allotted bandwidth.
  4763. - Report "unrecognized key" rather than an empty string when the
  4764. controller tries to fetch a networkstatus that doesn't exist.
  4765. Changes in version 0.1.1.26 - 2006-12-14
  4766. o Security bugfixes:
  4767. - Stop sending the HttpProxyAuthenticator string to directory
  4768. servers when directory connections are tunnelled through Tor.
  4769. - Clients no longer store bandwidth history in the state file.
  4770. - Do not log introduction points for hidden services if SafeLogging
  4771. is set.
  4772. o Minor bugfixes:
  4773. - Fix an assert failure when a directory authority sets
  4774. AuthDirRejectUnlisted and then receives a descriptor from an
  4775. unlisted router (reported by seeess).
  4776. Changes in version 0.1.2.4-alpha - 2006-12-03
  4777. o Major features:
  4778. - Add support for using natd; this allows FreeBSDs earlier than
  4779. 5.1.2 to have ipfw send connections through Tor without using
  4780. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4781. o Minor features:
  4782. - Make all connections to addresses of the form ".noconnect"
  4783. immediately get closed. This lets application/controller combos
  4784. successfully test whether they're talking to the same Tor by
  4785. watching for STREAM events.
  4786. - Make cross.sh cross-compilation script work even when autogen.sh
  4787. hasn't been run. (Patch from Michael Mohr.)
  4788. - Statistics dumped by -USR2 now include a breakdown of public key
  4789. operations, for profiling.
  4790. o Major bugfixes:
  4791. - Fix a major leak when directory authorities parse their
  4792. approved-routers list, a minor memory leak when we fail to pick
  4793. an exit node, and a few rare leaks on errors.
  4794. - Handle TransPort connections even when the server sends data before
  4795. the client sends data. Previously, the connection would just hang
  4796. until the client sent data. (Patch from tup based on patch from
  4797. Zajcev Evgeny.)
  4798. - Avoid assert failure when our cached-routers file is empty on
  4799. startup.
  4800. o Minor bugfixes:
  4801. - Don't log spurious warnings when we see a circuit close reason we
  4802. don't recognize; it's probably just from a newer version of Tor.
  4803. - Have directory authorities allow larger amounts of drift in uptime
  4804. without replacing the server descriptor: previously, a server that
  4805. restarted every 30 minutes could have 48 "interesting" descriptors
  4806. per day.
  4807. - Start linking to the Tor specification and Tor reference manual
  4808. correctly in the Windows installer.
  4809. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4810. Tor/Privoxy we also uninstall Vidalia.
  4811. - Resume building on Irix64, and fix a lot of warnings from its
  4812. MIPSpro C compiler.
  4813. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  4814. when we're running as a client.
  4815. Changes in version 0.1.1.25 - 2006-11-04
  4816. o Major bugfixes:
  4817. - When a client asks us to resolve (rather than connect to)
  4818. an address, and we have a cached answer, give them the cached
  4819. answer. Previously, we would give them no answer at all.
  4820. - We were building exactly the wrong circuits when we predict
  4821. hidden service requirements, meaning Tor would have to build all
  4822. its circuits on demand.
  4823. - If none of our live entry guards have a high uptime, but we
  4824. require a guard with a high uptime, try adding a new guard before
  4825. we give up on the requirement. This patch should make long-lived
  4826. connections more stable on average.
  4827. - When testing reachability of our DirPort, don't launch new
  4828. tests when there's already one in progress -- unreachable
  4829. servers were stacking up dozens of testing streams.
  4830. o Security bugfixes:
  4831. - When the user sends a NEWNYM signal, clear the client-side DNS
  4832. cache too. Otherwise we continue to act on previous information.
  4833. o Minor bugfixes:
  4834. - Avoid a memory corruption bug when creating a hash table for
  4835. the first time.
  4836. - Avoid possibility of controller-triggered crash when misusing
  4837. certain commands from a v0 controller on platforms that do not
  4838. handle printf("%s",NULL) gracefully.
  4839. - Avoid infinite loop on unexpected controller input.
  4840. - Don't log spurious warnings when we see a circuit close reason we
  4841. don't recognize; it's probably just from a newer version of Tor.
  4842. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  4843. Tor/Privoxy we also uninstall Vidalia.
  4844. Changes in version 0.1.2.3-alpha - 2006-10-29
  4845. o Minor features:
  4846. - Prepare for servers to publish descriptors less often: never
  4847. discard a descriptor simply for being too old until either it is
  4848. recommended by no authorities, or until we get a better one for
  4849. the same router. Make caches consider retaining old recommended
  4850. routers for even longer.
  4851. - If most authorities set a BadExit flag for a server, clients
  4852. don't think of it as a general-purpose exit. Clients only consider
  4853. authorities that advertise themselves as listing bad exits.
  4854. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  4855. headers for content, so that we can work better in the presence of
  4856. caching HTTP proxies.
  4857. - Allow authorities to list nodes as bad exits by fingerprint or by
  4858. address.
  4859. o Minor features, controller:
  4860. - Add a REASON field to CIRC events; for backward compatibility, this
  4861. field is sent only to controllers that have enabled the extended
  4862. event format. Also, add additional reason codes to explain why
  4863. a given circuit has been destroyed or truncated. (Patches from
  4864. Mike Perry)
  4865. - Add a REMOTE_REASON field to extended CIRC events to tell the
  4866. controller about why a remote OR told us to close a circuit.
  4867. - Stream events also now have REASON and REMOTE_REASON fields,
  4868. working much like those for circuit events.
  4869. - There's now a GETINFO ns/... field so that controllers can ask Tor
  4870. about the current status of a router.
  4871. - A new event type "NS" to inform a controller when our opinion of
  4872. a router's status has changed.
  4873. - Add a GETINFO events/names and GETINFO features/names so controllers
  4874. can tell which events and features are supported.
  4875. - A new CLEARDNSCACHE signal to allow controllers to clear the
  4876. client-side DNS cache without expiring circuits.
  4877. o Security bugfixes:
  4878. - When the user sends a NEWNYM signal, clear the client-side DNS
  4879. cache too. Otherwise we continue to act on previous information.
  4880. o Minor bugfixes:
  4881. - Avoid sending junk to controllers or segfaulting when a controller
  4882. uses EVENT_NEW_DESC with verbose nicknames.
  4883. - Stop triggering asserts if the controller tries to extend hidden
  4884. service circuits (reported by mwenge).
  4885. - Avoid infinite loop on unexpected controller input.
  4886. - When the controller does a "GETINFO network-status", tell it
  4887. about even those routers whose descriptors are very old, and use
  4888. long nicknames where appropriate.
  4889. - Change NT service functions to be loaded on demand. This lets us
  4890. build with MinGW without breaking Tor for Windows 98 users.
  4891. - Do DirPort reachability tests less often, since a single test
  4892. chews through many circuits before giving up.
  4893. - In the hidden service example in torrc.sample, stop recommending
  4894. esoteric and discouraged hidden service options.
  4895. - When stopping an NT service, wait up to 10 sec for it to actually
  4896. stop. (Patch from Matt Edman; resolves bug 295.)
  4897. - Fix handling of verbose nicknames with ORCONN controller events:
  4898. make them show up exactly when requested, rather than exactly when
  4899. not requested.
  4900. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  4901. printing a duplicate "$" in the keys we send (reported by mwenge).
  4902. - Correctly set maximum connection limit on Cygwin. (This time
  4903. for sure!)
  4904. - Try to detect Windows correctly when cross-compiling.
  4905. - Detect the size of the routers file correctly even if it is
  4906. corrupted (on systems without mmap) or not page-aligned (on systems
  4907. with mmap). This bug was harmless.
  4908. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  4909. to open a stream fails; now we do in more cases. This should
  4910. make clients able to find a good exit faster in some cases, since
  4911. unhandleable requests will now get an error rather than timing out.
  4912. - Resolve two memory leaks when rebuilding the on-disk router cache
  4913. (reported by fookoowa).
  4914. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  4915. and reported by some Centos users.
  4916. - Controller signals now work on non-Unix platforms that don't define
  4917. SIGUSR1 and SIGUSR2 the way we expect.
  4918. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  4919. values before failing, and always enables eventdns.
  4920. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  4921. Try to fix this in configure.in by checking for most functions
  4922. before we check for libevent.
  4923. Changes in version 0.1.2.2-alpha - 2006-10-07
  4924. o Major features:
  4925. - Make our async eventdns library on-by-default for Tor servers,
  4926. and plan to deprecate the separate dnsworker threads.
  4927. - Add server-side support for "reverse" DNS lookups (using PTR
  4928. records so clients can determine the canonical hostname for a given
  4929. IPv4 address). Only supported by servers using eventdns; servers
  4930. now announce in their descriptors whether they support eventdns.
  4931. - Specify and implement client-side SOCKS5 interface for reverse DNS
  4932. lookups (see doc/socks-extensions.txt).
  4933. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  4934. connect to directory servers through Tor. Previously, clients needed
  4935. to find Tor exits to make private connections to directory servers.
  4936. - Avoid choosing Exit nodes for entry or middle hops when the
  4937. total bandwidth available from non-Exit nodes is much higher than
  4938. the total bandwidth available from Exit nodes.
  4939. - Workaround for name servers (like Earthlink's) that hijack failing
  4940. DNS requests and replace the no-such-server answer with a "helpful"
  4941. redirect to an advertising-driven search portal. Also work around
  4942. DNS hijackers who "helpfully" decline to hijack known-invalid
  4943. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  4944. lets you turn it off.
  4945. - Send out a burst of long-range padding cells once we've established
  4946. that we're reachable. Spread them over 4 circuits, so hopefully
  4947. a few will be fast. This exercises our bandwidth and bootstraps
  4948. us into the directory more quickly.
  4949. o New/improved config options:
  4950. - Add new config option "ResolvConf" to let the server operator
  4951. choose an alternate resolve.conf file when using eventdns.
  4952. - Add an "EnforceDistinctSubnets" option to control our "exclude
  4953. servers on the same /16" behavior. It's still on by default; this
  4954. is mostly for people who want to operate private test networks with
  4955. all the machines on the same subnet.
  4956. - If one of our entry guards is on the ExcludeNodes list, or the
  4957. directory authorities don't think it's a good guard, treat it as
  4958. if it were unlisted: stop using it as a guard, and throw it off
  4959. the guards list if it stays that way for a long time.
  4960. - Allow directory authorities to be marked separately as authorities
  4961. for the v1 directory protocol, the v2 directory protocol, and
  4962. as hidden service directories, to make it easier to retire old
  4963. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  4964. to continue being hidden service authorities too.
  4965. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  4966. o Minor features, controller:
  4967. - Fix CIRC controller events so that controllers can learn the
  4968. identity digests of non-Named servers used in circuit paths.
  4969. - Let controllers ask for more useful identifiers for servers. Instead
  4970. of learning identity digests for un-Named servers and nicknames
  4971. for Named servers, the new identifiers include digest, nickname,
  4972. and indication of Named status. Off by default; see control-spec.txt
  4973. for more information.
  4974. - Add a "getinfo address" controller command so it can display Tor's
  4975. best guess to the user.
  4976. - New controller event to alert the controller when our server
  4977. descriptor has changed.
  4978. - Give more meaningful errors on controller authentication failure.
  4979. o Minor features, other:
  4980. - When asked to resolve a hostname, don't use non-exit servers unless
  4981. requested to do so. This allows servers with broken DNS to be
  4982. useful to the network.
  4983. - Divide eventdns log messages into warn and info messages.
  4984. - Reserve the nickname "Unnamed" for routers that can't pick
  4985. a hostname: any router can call itself Unnamed; directory
  4986. authorities will never allocate Unnamed to any particular router;
  4987. clients won't believe that any router is the canonical Unnamed.
  4988. - Only include function names in log messages for info/debug messages.
  4989. For notice/warn/err, the content of the message should be clear on
  4990. its own, and printing the function name only confuses users.
  4991. - Avoid some false positives during reachability testing: don't try
  4992. to test via a server that's on the same /24 as us.
  4993. - If we fail to build a circuit to an intended enclave, and it's
  4994. not mandatory that we use that enclave, stop wanting it.
  4995. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4996. OpenBSD. (We had previously disabled threads on these platforms
  4997. because they didn't have working thread-safe resolver functions.)
  4998. o Major bugfixes, anonymity/security:
  4999. - If a client asked for a server by name, and there's a named server
  5000. in our network-status but we don't have its descriptor yet, we
  5001. could return an unnamed server instead.
  5002. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  5003. to be sent to a server's DNS resolver. This only affects NetBSD
  5004. and other platforms that do not bounds-check tolower().
  5005. - Reject (most) attempts to use Tor circuits with length one. (If
  5006. many people start using Tor as a one-hop proxy, exit nodes become
  5007. a more attractive target for compromise.)
  5008. - Just because your DirPort is open doesn't mean people should be
  5009. able to remotely teach you about hidden service descriptors. Now
  5010. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  5011. o Major bugfixes, other:
  5012. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  5013. - When a client asks the server to resolve (not connect to)
  5014. an address, and it has a cached answer, give them the cached answer.
  5015. Previously, the server would give them no answer at all.
  5016. - Allow really slow clients to not hang up five minutes into their
  5017. directory downloads (suggested by Adam J. Richter).
  5018. - We were building exactly the wrong circuits when we anticipated
  5019. hidden service requirements, meaning Tor would have to build all
  5020. its circuits on demand.
  5021. - Avoid crashing when we mmap a router cache file of size 0.
  5022. - When testing reachability of our DirPort, don't launch new
  5023. tests when there's already one in progress -- unreachable
  5024. servers were stacking up dozens of testing streams.
  5025. o Minor bugfixes, correctness:
  5026. - If we're a directory mirror and we ask for "all" network status
  5027. documents, we would discard status documents from authorities
  5028. we don't recognize.
  5029. - Avoid a memory corruption bug when creating a hash table for
  5030. the first time.
  5031. - Avoid controller-triggered crash when misusing certain commands
  5032. from a v0 controller on platforms that do not handle
  5033. printf("%s",NULL) gracefully.
  5034. - Don't crash when a controller sends a third argument to an
  5035. "extendcircuit" request.
  5036. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5037. response; fix error code when "getinfo dir/status/" fails.
  5038. - Avoid crash when telling controller stream-status and a stream
  5039. is detached.
  5040. - Patch from Adam Langley to fix assert() in eventdns.c.
  5041. - Fix a debug log message in eventdns to say "X resolved to Y"
  5042. instead of "X resolved to X".
  5043. - Make eventdns give strings for DNS errors, not just error numbers.
  5044. - Track unreachable entry guards correctly: don't conflate
  5045. 'unreachable by us right now' with 'listed as down by the directory
  5046. authorities'. With the old code, if a guard was unreachable by
  5047. us but listed as running, it would clog our guard list forever.
  5048. - Behave correctly in case we ever have a network with more than
  5049. 2GB/s total advertised capacity.
  5050. - Make TrackExitHosts case-insensitive, and fix the behavior of
  5051. ".suffix" TrackExitHosts items to avoid matching in the middle of
  5052. an address.
  5053. - Finally fix the openssl warnings from newer gccs that believe that
  5054. ignoring a return value is okay, but casting a return value and
  5055. then ignoring it is a sign of madness.
  5056. - Prevent the contrib/exitlist script from printing the same
  5057. result more than once.
  5058. - Patch from Steve Hildrey: Generate network status correctly on
  5059. non-versioning dirservers.
  5060. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  5061. via Tor; otherwise you'll think you're the exit node's IP address.
  5062. o Minor bugfixes, performance:
  5063. - Two small performance improvements on parsing descriptors.
  5064. - Major performance improvement on inserting descriptors: change
  5065. algorithm from O(n^2) to O(n).
  5066. - Make the common memory allocation path faster on machines where
  5067. malloc(0) returns a pointer.
  5068. - Start remembering X-Your-Address-Is directory hints even if you're
  5069. a client, so you can become a server more smoothly.
  5070. - Avoid duplicate entries on MyFamily line in server descriptor.
  5071. o Packaging, features:
  5072. - Remove architecture from OS X builds. The official builds are
  5073. now universal binaries.
  5074. - The Debian package now uses --verify-config when (re)starting,
  5075. to distinguish configuration errors from other errors.
  5076. - Update RPMs to require libevent 1.1b.
  5077. o Packaging, bugfixes:
  5078. - Patches so Tor builds with MinGW on Windows.
  5079. - Patches so Tor might run on Cygwin again.
  5080. - Resume building on non-gcc compilers and ancient gcc. Resume
  5081. building with the -O0 compile flag. Resume building cleanly on
  5082. Debian woody.
  5083. - Run correctly on OS X platforms with case-sensitive filesystems.
  5084. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  5085. - Add autoconf checks so Tor can build on Solaris x86 again.
  5086. o Documentation
  5087. - Documented (and renamed) ServerDNSSearchDomains and
  5088. ServerDNSResolvConfFile options.
  5089. - Be clearer that the *ListenAddress directives can be repeated
  5090. multiple times.
  5091. Changes in version 0.1.1.24 - 2006-09-29
  5092. o Major bugfixes:
  5093. - Allow really slow clients to not hang up five minutes into their
  5094. directory downloads (suggested by Adam J. Richter).
  5095. - Fix major performance regression from 0.1.0.x: instead of checking
  5096. whether we have enough directory information every time we want to
  5097. do something, only check when the directory information has changed.
  5098. This should improve client CPU usage by 25-50%.
  5099. - Don't crash if, after a server has been running for a while,
  5100. it can't resolve its hostname.
  5101. o Minor bugfixes:
  5102. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5103. - Don't crash when the controller receives a third argument to an
  5104. "extendcircuit" request.
  5105. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5106. response; fix error code when "getinfo dir/status/" fails.
  5107. - Fix configure.in to not produce broken configure files with
  5108. more recent versions of autoconf. Thanks to Clint for his auto*
  5109. voodoo.
  5110. - Fix security bug on NetBSD that could allow someone to force
  5111. uninitialized RAM to be sent to a server's DNS resolver. This
  5112. only affects NetBSD and other platforms that do not bounds-check
  5113. tolower().
  5114. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  5115. methods: these are known to be buggy.
  5116. - If we're a directory mirror and we ask for "all" network status
  5117. documents, we would discard status documents from authorities
  5118. we don't recognize.
  5119. Changes in version 0.1.2.1-alpha - 2006-08-27
  5120. o Major features:
  5121. - Add "eventdns" async dns library from Adam Langley, tweaked to
  5122. build on OSX and Windows. Only enabled if you pass the
  5123. --enable-eventdns argument to configure.
  5124. - Allow servers with no hostname or IP address to learn their
  5125. IP address by asking the directory authorities. This code only
  5126. kicks in when you would normally have exited with a "no address"
  5127. error. Nothing's authenticated, so use with care.
  5128. - Rather than waiting a fixed amount of time between retrying
  5129. application connections, we wait only 5 seconds for the first,
  5130. 10 seconds for the second, and 15 seconds for each retry after
  5131. that. Hopefully this will improve the expected user experience.
  5132. - Patch from Tup to add support for transparent AP connections:
  5133. this basically bundles the functionality of trans-proxy-tor
  5134. into the Tor mainline. Now hosts with compliant pf/netfilter
  5135. implementations can redirect TCP connections straight to Tor
  5136. without diverting through SOCKS. Needs docs.
  5137. - Busy directory servers save lots of memory by spooling server
  5138. descriptors, v1 directories, and v2 networkstatus docs to buffers
  5139. as needed rather than en masse. Also mmap the cached-routers
  5140. files, so we don't need to keep the whole thing in memory too.
  5141. - Automatically avoid picking more than one node from the same
  5142. /16 network when constructing a circuit.
  5143. - Revise and clean up the torrc.sample that we ship with; add
  5144. a section for BandwidthRate and BandwidthBurst.
  5145. o Minor features:
  5146. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  5147. split connection_t into edge, or, dir, control, and base structs.
  5148. These will save quite a bit of memory on busy servers, and they'll
  5149. also help us track down bugs in the code and bugs in the spec.
  5150. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  5151. or later. Log when we are doing this, so we can diagnose it when
  5152. it fails. (Also, recommend libevent 1.1b for kqueue and
  5153. win32 methods; deprecate libevent 1.0b harder; make libevent
  5154. recommendation system saner.)
  5155. - Start being able to build universal binaries on OS X (thanks
  5156. to Phobos).
  5157. - Export the default exit policy via the control port, so controllers
  5158. don't need to guess what it is / will be later.
  5159. - Add a man page entry for ProtocolWarnings.
  5160. - Add TestVia config option to the man page.
  5161. - Remove even more protocol-related warnings from Tor server logs,
  5162. such as bad TLS handshakes and malformed begin cells.
  5163. - Stop fetching descriptors if you're not a dir mirror and you
  5164. haven't tried to establish any circuits lately. [This currently
  5165. causes some dangerous behavior, because when you start up again
  5166. you'll use your ancient server descriptors.]
  5167. - New DirPort behavior: if you have your dirport set, you download
  5168. descriptors aggressively like a directory mirror, whether or not
  5169. your ORPort is set.
  5170. - Get rid of the router_retry_connections notion. Now routers
  5171. no longer try to rebuild long-term connections to directory
  5172. authorities, and directory authorities no longer try to rebuild
  5173. long-term connections to all servers. We still don't hang up
  5174. connections in these two cases though -- we need to look at it
  5175. more carefully to avoid flapping, and we likely need to wait til
  5176. 0.1.1.x is obsolete.
  5177. - Drop compatibility with obsolete Tors that permit create cells
  5178. to have the wrong circ_id_type.
  5179. - Re-enable per-connection rate limiting. Get rid of the "OP
  5180. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  5181. separate global buckets that apply depending on what sort of conn
  5182. it is.
  5183. - Start publishing one minute or so after we find our ORPort
  5184. to be reachable. This will help reduce the number of descriptors
  5185. we have for ourselves floating around, since it's quite likely
  5186. other things (e.g. DirPort) will change during that minute too.
  5187. - Fork the v1 directory protocol into its own spec document,
  5188. and mark dir-spec.txt as the currently correct (v2) spec.
  5189. o Major bugfixes:
  5190. - When we find our DirPort to be reachable, publish a new descriptor
  5191. so we'll tell the world (reported by pnx).
  5192. - Publish a new descriptor after we hup/reload. This is important
  5193. if our config has changed such that we'll want to start advertising
  5194. our DirPort now, etc.
  5195. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5196. - When we have a state file we cannot parse, tell the user and
  5197. move it aside. Now we avoid situations where the user starts
  5198. Tor in 1904, Tor writes a state file with that timestamp in it,
  5199. the user fixes her clock, and Tor refuses to start.
  5200. - Fix configure.in to not produce broken configure files with
  5201. more recent versions of autoconf. Thanks to Clint for his auto*
  5202. voodoo.
  5203. - "tor --verify-config" now exits with -1(255) or 0 depending on
  5204. whether the config options are bad or good.
  5205. - Resolve bug 321 when using dnsworkers: append a period to every
  5206. address we resolve at the exit node, so that we do not accidentally
  5207. pick up local addresses, and so that failing searches are retried
  5208. in the resolver search domains. (This is already solved for
  5209. eventdns.) (This breaks Blossom servers for now.)
  5210. - If we are using an exit enclave and we can't connect, e.g. because
  5211. its webserver is misconfigured to not listen on localhost, then
  5212. back off and try connecting from somewhere else before we fail.
  5213. o Minor bugfixes:
  5214. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  5215. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  5216. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  5217. when the IP address is mapped through MapAddress to a hostname.
  5218. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  5219. useless IPv6 DNS resolves.
  5220. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  5221. before we execute the signal, in case the signal shuts us down.
  5222. - Clean up AllowInvalidNodes man page entry.
  5223. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  5224. - Add more asserts to track down an assert error on a windows Tor
  5225. server with connection_add being called with socket == -1.
  5226. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  5227. - Fix misleading log messages: an entry guard that is "unlisted",
  5228. as well as not known to be "down" (because we've never heard
  5229. of it), is not therefore "up".
  5230. - Remove code to special-case "-cvs" ending, since it has not
  5231. actually mattered since 0.0.9.
  5232. - Make our socks5 handling more robust to broken socks clients:
  5233. throw out everything waiting on the buffer in between socks
  5234. handshake phases, since they can't possibly (so the theory
  5235. goes) have predicted what we plan to respond to them.
  5236. Changes in version 0.1.1.23 - 2006-07-30
  5237. o Major bugfixes:
  5238. - Fast Tor servers, especially exit nodes, were triggering asserts
  5239. due to a bug in handling the list of pending DNS resolves. Some
  5240. bugs still remain here; we're hunting them.
  5241. - Entry guards could crash clients by sending unexpected input.
  5242. - More fixes on reachability testing: if you find yourself reachable,
  5243. then don't ever make any client requests (so you stop predicting
  5244. circuits), then hup or have your clock jump, then later your IP
  5245. changes, you won't think circuits are working, so you won't try to
  5246. test reachability, so you won't publish.
  5247. o Minor bugfixes:
  5248. - Avoid a crash if the controller does a resetconf firewallports
  5249. and then a setconf fascistfirewall=1.
  5250. - Avoid an integer underflow when the dir authority decides whether
  5251. a router is stable: we might wrongly label it stable, and compute
  5252. a slightly wrong median stability, when a descriptor is published
  5253. later than now.
  5254. - Fix a place where we might trigger an assert if we can't build our
  5255. own server descriptor yet.
  5256. Changes in version 0.1.1.22 - 2006-07-05
  5257. o Major bugfixes:
  5258. - Fix a big bug that was causing servers to not find themselves
  5259. reachable if they changed IP addresses. Since only 0.1.1.22+
  5260. servers can do reachability testing correctly, now we automatically
  5261. make sure to test via one of these.
  5262. - Fix to allow clients and mirrors to learn directory info from
  5263. descriptor downloads that get cut off partway through.
  5264. - Directory authorities had a bug in deciding if a newly published
  5265. descriptor was novel enough to make everybody want a copy -- a few
  5266. servers seem to be publishing new descriptors many times a minute.
  5267. o Minor bugfixes:
  5268. - Fix a rare bug that was causing some servers to complain about
  5269. "closing wedged cpuworkers" and skip some circuit create requests.
  5270. - Make the Exit flag in directory status documents actually work.
  5271. Changes in version 0.1.1.21 - 2006-06-10
  5272. o Crash and assert fixes from 0.1.1.20:
  5273. - Fix a rare crash on Tor servers that have enabled hibernation.
  5274. - Fix a seg fault on startup for Tor networks that use only one
  5275. directory authority.
  5276. - Fix an assert from a race condition that occurs on Tor servers
  5277. while exiting, where various threads are trying to log that they're
  5278. exiting, and delete the logs, at the same time.
  5279. - Make our unit tests pass again on certain obscure platforms.
  5280. o Other fixes:
  5281. - Add support for building SUSE RPM packages.
  5282. - Speed up initial bootstrapping for clients: if we are making our
  5283. first ever connection to any entry guard, then don't mark it down
  5284. right after that.
  5285. - When only one Tor server in the network is labelled as a guard,
  5286. and we've already picked him, we would cycle endlessly picking him
  5287. again, being unhappy about it, etc. Now we specifically exclude
  5288. current guards when picking a new guard.
  5289. - Servers send create cells more reliably after the TLS connection
  5290. is established: we were sometimes forgetting to send half of them
  5291. when we had more than one pending.
  5292. - If we get a create cell that asks us to extend somewhere, but the
  5293. Tor server there doesn't match the expected digest, we now send
  5294. a destroy cell back, rather than silently doing nothing.
  5295. - Make options->RedirectExit work again.
  5296. - Make cookie authentication for the controller work again.
  5297. - Stop being picky about unusual characters in the arguments to
  5298. mapaddress. It's none of our business.
  5299. - Add a new config option "TestVia" that lets you specify preferred
  5300. middle hops to use for test circuits. Perhaps this will let me
  5301. debug the reachability problems better.
  5302. o Log / documentation fixes:
  5303. - If we're a server and some peer has a broken TLS certificate, don't
  5304. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5305. about protocol violations by others.
  5306. - Fix spelling of VirtualAddrNetwork in man page.
  5307. - Add a better explanation at the top of the autogenerated torrc file
  5308. about what happened to our old torrc.
  5309. Changes in version 0.1.1.20 - 2006-05-23
  5310. o Bugfixes:
  5311. - Downgrade a log severity where servers complain that they're
  5312. invalid.
  5313. - Avoid a compile warning on FreeBSD.
  5314. - Remove string size limit on NEWDESC messages; solve bug 291.
  5315. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5316. more thoroughly when we're running on windows.
  5317. Changes in version 0.1.1.19-rc - 2006-05-03
  5318. o Minor bugs:
  5319. - Regenerate our local descriptor if it's dirty and we try to use
  5320. it locally (e.g. if it changes during reachability detection).
  5321. - If we setconf our ORPort to 0, we continued to listen on the
  5322. old ORPort and receive connections.
  5323. - Avoid a second warning about machine/limits.h on Debian
  5324. GNU/kFreeBSD.
  5325. - Be willing to add our own routerinfo into the routerlist.
  5326. Now authorities will include themselves in their directories
  5327. and network-statuses.
  5328. - Stop trying to upload rendezvous descriptors to every
  5329. directory authority: only try the v1 authorities.
  5330. - Servers no longer complain when they think they're not
  5331. registered with the directory authorities. There were too many
  5332. false positives.
  5333. - Backport dist-rpm changes so rpms can be built without errors.
  5334. o Features:
  5335. - Implement an option, VirtualAddrMask, to set which addresses
  5336. get handed out in response to mapaddress requests. This works
  5337. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5338. Changes in version 0.1.1.18-rc - 2006-04-10
  5339. o Major fixes:
  5340. - Work harder to download live network-statuses from all the
  5341. directory authorities we know about. Improve the threshold
  5342. decision logic so we're more robust to edge cases.
  5343. - When fetching rendezvous descriptors, we were willing to ask
  5344. v2 authorities too, which would always return 404.
  5345. o Minor fixes:
  5346. - Stop listing down or invalid nodes in the v1 directory. This will
  5347. reduce its bulk by about 1/3, and reduce load on directory
  5348. mirrors.
  5349. - When deciding whether a router is Fast or Guard-worthy, consider
  5350. his advertised BandwidthRate and not just the BandwidthCapacity.
  5351. - No longer ship INSTALL and README files -- they are useless now.
  5352. - Force rpmbuild to behave and honor target_cpu.
  5353. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  5354. - Start to include translated versions of the tor-doc-*.html
  5355. files, along with the screenshots. Still needs more work.
  5356. - Start sending back 512 and 451 errors if mapaddress fails,
  5357. rather than not sending anything back at all.
  5358. - When we fail to bind or listen on an incoming or outgoing
  5359. socket, we should close it before failing. otherwise we just
  5360. leak it. (thanks to weasel for finding.)
  5361. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  5362. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  5363. - Make NoPublish (even though deprecated) work again.
  5364. - Fix a minor security flaw where a versioning auth dirserver
  5365. could list a recommended version many times in a row to make
  5366. clients more convinced that it's recommended.
  5367. - Fix crash bug if there are two unregistered servers running
  5368. with the same nickname, one of them is down, and you ask for
  5369. them by nickname in your EntryNodes or ExitNodes. Also, try
  5370. to pick the one that's running rather than an arbitrary one.
  5371. - Fix an infinite loop we could hit if we go offline for too long.
  5372. - Complain when we hit WSAENOBUFS on recv() or write() too.
  5373. Perhaps this will help us hunt the bug.
  5374. - If you're not a versioning dirserver, don't put the string
  5375. "client-versions \nserver-versions \n" in your network-status.
  5376. - Lower the minimum required number of file descriptors to 1000,
  5377. so we can have some overhead for Valgrind on Linux, where the
  5378. default ulimit -n is 1024.
  5379. o New features:
  5380. - Add tor.dizum.com as the fifth authoritative directory server.
  5381. - Add a new config option FetchUselessDescriptors, off by default,
  5382. for when you plan to run "exitlist" on your client and you want
  5383. to know about even the non-running descriptors.
  5384. Changes in version 0.1.1.17-rc - 2006-03-28
  5385. o Major fixes:
  5386. - Clients and servers since 0.1.1.10-alpha have been expiring
  5387. connections whenever they are idle for 5 minutes and they *do*
  5388. have circuits on them. Oops. With this new version, clients will
  5389. discard their previous entry guard choices and avoid choosing
  5390. entry guards running these flawed versions.
  5391. - Fix memory leak when uncompressing concatenated zlib streams. This
  5392. was causing substantial leaks over time on Tor servers.
  5393. - The v1 directory was including servers as much as 48 hours old,
  5394. because that's how the new routerlist->routers works. Now only
  5395. include them if they're 20 hours old or less.
  5396. o Minor fixes:
  5397. - Resume building on irix64, netbsd 2.0, etc.
  5398. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  5399. "-Wall -g -O2".
  5400. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  5401. and it is confusing some users.
  5402. - Mirrors stop caching the v1 directory so often.
  5403. - Make the max number of old descriptors that a cache will hold
  5404. rise with the number of directory authorities, so we can scale.
  5405. - Change our win32 uname() hack to be more forgiving about what
  5406. win32 versions it thinks it's found.
  5407. o New features:
  5408. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  5409. server.
  5410. - When the controller's *setconf commands fail, collect an error
  5411. message in a string and hand it back to the controller.
  5412. - Make the v2 dir's "Fast" flag based on relative capacity, just
  5413. like "Stable" is based on median uptime. Name everything in the
  5414. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  5415. - Log server fingerprint on startup, so new server operators don't
  5416. have to go hunting around their filesystem for it.
  5417. - Return a robots.txt on our dirport to discourage google indexing.
  5418. - Let the controller ask for GETINFO dir/status/foo so it can ask
  5419. directly rather than connecting to the dir port. Only works when
  5420. dirport is set for now.
  5421. o New config options rather than constants in the code:
  5422. - SocksTimeout: How long do we let a socks connection wait
  5423. unattached before we fail it?
  5424. - CircuitBuildTimeout: Cull non-open circuits that were born
  5425. at least this many seconds ago.
  5426. - CircuitIdleTimeout: Cull open clean circuits that were born
  5427. at least this many seconds ago.
  5428. Changes in version 0.1.1.16-rc - 2006-03-18
  5429. o Bugfixes on 0.1.1.15-rc:
  5430. - Fix assert when the controller asks to attachstream a connect-wait
  5431. or resolve-wait stream.
  5432. - Now do address rewriting when the controller asks us to attach
  5433. to a particular circuit too. This will let Blossom specify
  5434. "moria2.exit" without having to learn what moria2's IP address is.
  5435. - Make the "tor --verify-config" command-line work again, so people
  5436. can automatically check if their torrc will parse.
  5437. - Authoritative dirservers no longer require an open connection from
  5438. a server to consider him "reachable". We need this change because
  5439. when we add new auth dirservers, old servers won't know not to
  5440. hang up on them.
  5441. - Let Tor build on Sun CC again.
  5442. - Fix an off-by-one buffer size in dirserv.c that magically never
  5443. hit our three authorities but broke sjmurdoch's own tor network.
  5444. - If we as a directory mirror don't know of any v1 directory
  5445. authorities, then don't try to cache any v1 directories.
  5446. - Stop warning about unknown servers in our family when they are
  5447. given as hex digests.
  5448. - Stop complaining as quickly to the server operator that he
  5449. hasn't registered his nickname/key binding.
  5450. - Various cleanups so we can add new V2 Auth Dirservers.
  5451. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5452. reflect the updated flags in our v2 dir protocol.
  5453. - Resume allowing non-printable characters for exit streams (both
  5454. for connecting and for resolving). Now we tolerate applications
  5455. that don't follow the RFCs. But continue to block malformed names
  5456. at the socks side.
  5457. o Bugfixes on 0.1.0.x:
  5458. - Fix assert bug in close_logs(): when we close and delete logs,
  5459. remove them all from the global "logfiles" list.
  5460. - Fix minor integer overflow in calculating when we expect to use up
  5461. our bandwidth allocation before hibernating.
  5462. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5463. there are multiple SSLs installed with different versions.
  5464. - When we try to be a server and Address is not explicitly set and
  5465. our hostname resolves to a private IP address, try to use an
  5466. interface address if it has a public address. Now Windows machines
  5467. that think of themselves as localhost can work by default.
  5468. o New features:
  5469. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5470. directly rather than connecting to the dir port.
  5471. - Let the controller tell us about certain router descriptors
  5472. that it doesn't want Tor to use in circuits. Implement
  5473. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5474. - New config option SafeSocks to reject all application connections
  5475. using unsafe socks protocols. Defaults to off.
  5476. Changes in version 0.1.1.15-rc - 2006-03-11
  5477. o Bugfixes and cleanups:
  5478. - When we're printing strings from the network, don't try to print
  5479. non-printable characters. This protects us against shell escape
  5480. sequence exploits, and also against attacks to fool humans into
  5481. misreading their logs.
  5482. - Fix a bug where Tor would fail to establish any connections if you
  5483. left it off for 24 hours and then started it: we were happy with
  5484. the obsolete network statuses, but they all referred to router
  5485. descriptors that were too old to fetch, so we ended up with no
  5486. valid router descriptors.
  5487. - Fix a seg fault in the controller's "getinfo orconn-status"
  5488. command while listing status on incoming handshaking connections.
  5489. Introduce a status name "NEW" for these connections.
  5490. - If we get a linelist or linelist_s config option from the torrc
  5491. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5492. silently resetting it to its default.
  5493. - Don't abandon entry guards until they've been down or gone for
  5494. a whole month.
  5495. - Cleaner and quieter log messages.
  5496. o New features:
  5497. - New controller signal NEWNYM that makes new application requests
  5498. use clean circuits.
  5499. - Add a new circuit purpose 'controller' to let the controller ask
  5500. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5501. controller command to let you specify the purpose if you're
  5502. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5503. command to let you change a circuit's purpose after it's been
  5504. created.
  5505. - Accept "private:*" in routerdesc exit policies; not generated yet
  5506. because older Tors do not understand it.
  5507. - Add BSD-style contributed startup script "rc.subr" from Peter
  5508. Thoenen.
  5509. Changes in version 0.1.1.14-alpha - 2006-02-20
  5510. o Bugfixes on 0.1.1.x:
  5511. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5512. and we're set to RunAsDaemon -- just warn.
  5513. - We still had a few bugs in the OR connection rotation code that
  5514. caused directory servers to slowly aggregate connections to other
  5515. fast Tor servers. This time for sure!
  5516. - Make log entries on Win32 include the name of the function again.
  5517. - We were treating a pair of exit policies if they were equal even
  5518. if one said accept and the other said reject -- causing us to
  5519. not always publish a new descriptor since we thought nothing
  5520. had changed.
  5521. - Retry pending server downloads as well as pending networkstatus
  5522. downloads when we unexpectedly get a socks request.
  5523. - We were ignoring the IS_FAST flag in the directory status,
  5524. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  5525. connections.
  5526. - If the controller's SAVECONF command fails (e.g. due to file
  5527. permissions), let the controller know that it failed.
  5528. o Features:
  5529. - If we're trying to be a Tor server and running Windows 95/98/ME
  5530. as a server, explain that we'll likely crash.
  5531. - When we're a server, a client asks for an old-style directory,
  5532. and our write bucket is empty, don't give it to him. This way
  5533. small servers can continue to serve the directory *sometimes*,
  5534. without getting overloaded.
  5535. - Compress exit policies even more -- look for duplicate lines
  5536. and remove them.
  5537. - Clients now honor the "guard" flag in the router status when
  5538. picking entry guards, rather than looking at is_fast or is_stable.
  5539. - Retain unrecognized lines in $DATADIR/state file, so that we can
  5540. be forward-compatible.
  5541. - Generate 18.0.0.0/8 address policy format in descs when we can;
  5542. warn when the mask is not reducible to a bit-prefix.
  5543. - Let the user set ControlListenAddress in the torrc. This can be
  5544. dangerous, but there are some cases (like a secured LAN) where it
  5545. makes sense.
  5546. - Split ReachableAddresses into ReachableDirAddresses and
  5547. ReachableORAddresses, so we can restrict Dir conns to port 80
  5548. and OR conns to port 443.
  5549. - Now we can target arch and OS in rpm builds (contributed by
  5550. Phobos). Also make the resulting dist-rpm filename match the
  5551. target arch.
  5552. - New config options to help controllers: FetchServerDescriptors
  5553. and FetchHidServDescriptors for whether to fetch server
  5554. info and hidserv info or let the controller do it, and
  5555. PublishServerDescriptor and PublishHidServDescriptors.
  5556. - Also let the controller set the __AllDirActionsPrivate config
  5557. option if you want all directory fetches/publishes to happen via
  5558. Tor (it assumes your controller bootstraps your circuits).
  5559. Changes in version 0.1.0.17 - 2006-02-17
  5560. o Crash bugfixes on 0.1.0.x:
  5561. - When servers with a non-zero DirPort came out of hibernation,
  5562. sometimes they would trigger an assert.
  5563. o Other important bugfixes:
  5564. - On platforms that don't have getrlimit (like Windows), we were
  5565. artificially constraining ourselves to a max of 1024
  5566. connections. Now just assume that we can handle as many as 15000
  5567. connections. Hopefully this won't cause other problems.
  5568. o Backported features:
  5569. - When we're a server, a client asks for an old-style directory,
  5570. and our write bucket is empty, don't give it to him. This way
  5571. small servers can continue to serve the directory *sometimes*,
  5572. without getting overloaded.
  5573. - Whenever you get a 503 in response to a directory fetch, try
  5574. once more. This will become important once servers start sending
  5575. 503's whenever they feel busy.
  5576. - Fetch a new directory every 120 minutes, not every 40 minutes.
  5577. Now that we have hundreds of thousands of users running the old
  5578. directory algorithm, it's starting to hurt a lot.
  5579. - Bump up the period for forcing a hidden service descriptor upload
  5580. from 20 minutes to 1 hour.
  5581. Changes in version 0.1.1.13-alpha - 2006-02-09
  5582. o Crashes in 0.1.1.x:
  5583. - When you tried to setconf ORPort via the controller, Tor would
  5584. crash. So people using TorCP to become a server were sad.
  5585. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  5586. servers. The problem appears to be something do with OpenSSL's
  5587. random number generation, or how we call it, or something. Let me
  5588. know if the crashes continue.
  5589. - Turn crypto hardware acceleration off by default, until we find
  5590. somebody smart who can test it for us. (It appears to produce
  5591. seg faults in at least some cases.)
  5592. - Fix a rare assert error when we've tried all intro points for
  5593. a hidden service and we try fetching the service descriptor again:
  5594. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5595. o Major fixes:
  5596. - Fix a major load balance bug: we were round-robining in 16 KB
  5597. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5598. a 600 KB directory, would starve their other connections. Now we
  5599. try to be a bit more fair.
  5600. - Dir authorities and mirrors were never expiring the newest
  5601. descriptor for each server, causing memory and directory bloat.
  5602. - Fix memory-bloating and connection-bloating bug on servers: We
  5603. were never closing any connection that had ever had a circuit on
  5604. it, because we were checking conn->n_circuits == 0, yet we had a
  5605. bug that let it go negative.
  5606. - Make Tor work using squid as your http proxy again -- squid
  5607. returns an error if you ask for a URL that's too long, and it uses
  5608. a really generic error message. Plus, many people are behind a
  5609. transparent squid so they don't even realize it.
  5610. - On platforms that don't have getrlimit (like Windows), we were
  5611. artificially constraining ourselves to a max of 1024
  5612. connections. Now just assume that we can handle as many as 15000
  5613. connections. Hopefully this won't cause other problems.
  5614. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5615. 1. This means all exit policies will begin with rejecting private
  5616. addresses, unless the server operator explicitly turns it off.
  5617. o Major features:
  5618. - Clients no longer download descriptors for non-running
  5619. descriptors.
  5620. - Before we add new directory authorities, we should make it
  5621. clear that only v1 authorities should receive/publish hidden
  5622. service descriptors.
  5623. o Minor features:
  5624. - As soon as we've fetched some more directory info, immediately
  5625. try to download more server descriptors. This way we don't have
  5626. a 10 second pause during initial bootstrapping.
  5627. - Remove even more loud log messages that the server operator can't
  5628. do anything about.
  5629. - When we're running an obsolete or un-recommended version, make
  5630. the log message more clear about what the problem is and what
  5631. versions *are* still recommended.
  5632. - Provide a more useful warn message when our onion queue gets full:
  5633. the CPU is too slow or the exit policy is too liberal.
  5634. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5635. will pave the way for them being able to refuse if they're busy.
  5636. - When we fail to bind a listener, try to provide a more useful
  5637. log message: e.g., "Is Tor already running?"
  5638. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5639. Goldberg can prove things about our handshake protocol more
  5640. easily.
  5641. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5642. config option, which is a *minimum* number of file descriptors
  5643. that must be available else Tor refuses to start.
  5644. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5645. if you log to syslog and want something other than LOG_DAEMON.
  5646. - Make dirservers generate a separate "guard" flag to mean,
  5647. "would make a good entry guard". Make clients parse it and vote
  5648. on it. Not used by clients yet.
  5649. - Implement --with-libevent-dir option to ./configure. Also, improve
  5650. search techniques to find libevent, and use those for openssl too.
  5651. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5652. - Only start testing reachability once we've established a
  5653. circuit. This will make startup on dirservers less noisy.
  5654. - Don't try to upload hidden service descriptors until we have
  5655. established a circuit.
  5656. - Fix the controller's "attachstream 0" command to treat conn like
  5657. it just connected, doing address remapping, handling .exit and
  5658. .onion idioms, and so on. Now we're more uniform in making sure
  5659. that the controller hears about new and closing connections.
  5660. Changes in version 0.1.1.12-alpha - 2006-01-11
  5661. o Bugfixes on 0.1.1.x:
  5662. - The fix to close duplicate server connections was closing all
  5663. Tor client connections if they didn't establish a circuit
  5664. quickly enough. Oops.
  5665. - Fix minor memory issue (double-free) that happened on exit.
  5666. o Bugfixes on 0.1.0.x:
  5667. - Tor didn't warn when it failed to open a log file.
  5668. Changes in version 0.1.1.11-alpha - 2006-01-10
  5669. o Crashes in 0.1.1.x:
  5670. - Include all the assert/crash fixes from 0.1.0.16.
  5671. - If you start Tor and then quit very quickly, there were some
  5672. races that tried to free things that weren't allocated yet.
  5673. - Fix a rare memory stomp if you're running hidden services.
  5674. - Fix segfault when specifying DirServer in config without nickname.
  5675. - Fix a seg fault when you finish connecting to a server but at
  5676. that moment you dump his server descriptor.
  5677. - Extendcircuit and Attachstream controller commands would
  5678. assert/crash if you don't give them enough arguments.
  5679. - Fix an assert error when we're out of space in the connection_list
  5680. and we try to post a hidden service descriptor (reported by weasel).
  5681. - If you specify a relative torrc path and you set RunAsDaemon in
  5682. your torrc, then it chdir()'s to the new directory. If you HUP,
  5683. it tries to load the new torrc location, fails, and exits.
  5684. The fix: no longer allow a relative path to torrc using -f.
  5685. o Major features:
  5686. - Implement "entry guards": automatically choose a handful of entry
  5687. nodes and stick with them for all circuits. Only pick new guards
  5688. when the ones you have are unsuitable, and if the old guards
  5689. become suitable again, switch back. This will increase security
  5690. dramatically against certain end-point attacks. The EntryNodes
  5691. config option now provides some hints about which entry guards you
  5692. want to use most; and StrictEntryNodes means to only use those.
  5693. - New directory logic: download by descriptor digest, not by
  5694. fingerprint. Caches try to download all listed digests from
  5695. authorities; clients try to download "best" digests from caches.
  5696. This avoids partitioning and isolating attacks better.
  5697. - Make the "stable" router flag in network-status be the median of
  5698. the uptimes of running valid servers, and make clients pay
  5699. attention to the network-status flags. Thus the cutoff adapts
  5700. to the stability of the network as a whole, making IRC, IM, etc
  5701. connections more reliable.
  5702. o Major fixes:
  5703. - Tor servers with dynamic IP addresses were needing to wait 18
  5704. hours before they could start doing reachability testing using
  5705. the new IP address and ports. This is because they were using
  5706. the internal descriptor to learn what to test, yet they were only
  5707. rebuilding the descriptor once they decided they were reachable.
  5708. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5709. to download certain server descriptors, throw them away, and then
  5710. fetch them again after 30 minutes. Now mirrors throw away these
  5711. server descriptors so clients can't get them.
  5712. - We were leaving duplicate connections to other ORs open for a week,
  5713. rather than closing them once we detect a duplicate. This only
  5714. really affected authdirservers, but it affected them a lot.
  5715. - Spread the authdirservers' reachability testing over the entire
  5716. testing interval, so we don't try to do 500 TLS's at once every
  5717. 20 minutes.
  5718. o Minor fixes:
  5719. - If the network is down, and we try to connect to a conn because
  5720. we have a circuit in mind, and we timeout (30 seconds) because the
  5721. network never answers, we were expiring the circuit, but we weren't
  5722. obsoleting the connection or telling the entry_guards functions.
  5723. - Some Tor servers process billions of cells per day. These statistics
  5724. need to be uint64_t's.
  5725. - Check for integer overflows in more places, when adding elements
  5726. to smartlists. This could possibly prevent a buffer overflow
  5727. on malicious huge inputs. I don't see any, but I haven't looked
  5728. carefully.
  5729. - ReachableAddresses kept growing new "reject *:*" lines on every
  5730. setconf/reload.
  5731. - When you "setconf log" via the controller, it should remove all
  5732. logs. We were automatically adding back in a "log notice stdout".
  5733. - Newly bootstrapped Tor networks couldn't establish hidden service
  5734. circuits until they had nodes with high uptime. Be more tolerant.
  5735. - We were marking servers down when they could not answer every piece
  5736. of the directory request we sent them. This was far too harsh.
  5737. - Fix the torify (tsocks) config file to not use Tor for localhost
  5738. connections.
  5739. - Directory authorities now go to the proper authority when asking for
  5740. a networkstatus, even when they want a compressed one.
  5741. - Fix a harmless bug that was causing Tor servers to log
  5742. "Got an end because of misc error, but we're not an AP. Closing."
  5743. - Authorities were treating their own descriptor changes as cosmetic,
  5744. meaning the descriptor available in the network-status and the
  5745. descriptor that clients downloaded were different.
  5746. - The OS X installer was adding a symlink for tor_resolve but
  5747. the binary was called tor-resolve (reported by Thomas Hardly).
  5748. - Workaround a problem with some http proxies where they refuse GET
  5749. requests that specify "Content-Length: 0" (reported by Adrian).
  5750. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5751. line without any HiddenServiceDir line (reported by Chris Thomas).
  5752. o Minor features:
  5753. - Write the TorVersion into the state file so we have a prayer of
  5754. keeping forward and backward compatibility.
  5755. - Revive the FascistFirewall config option rather than eliminating it:
  5756. now it's a synonym for ReachableAddresses *:80,*:443.
  5757. - Clients choose directory servers from the network status lists,
  5758. not from their internal list of router descriptors. Now they can
  5759. go to caches directly rather than needing to go to authorities
  5760. to bootstrap.
  5761. - Directory authorities ignore router descriptors that have only
  5762. cosmetic differences: do this for 0.1.0.x servers now too.
  5763. - Add a new flag to network-status indicating whether the server
  5764. can answer v2 directory requests too.
  5765. - Authdirs now stop whining so loudly about bad descriptors that
  5766. they fetch from other dirservers. So when there's a log complaint,
  5767. it's for sure from a freshly uploaded descriptor.
  5768. - Reduce memory requirements in our structs by changing the order
  5769. of fields.
  5770. - There used to be two ways to specify your listening ports in a
  5771. server descriptor: on the "router" line and with a separate "ports"
  5772. line. Remove support for the "ports" line.
  5773. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5774. a panic button: if we get flooded with unusable servers we can
  5775. revert to only listing servers in the approved-routers file.
  5776. - Auth dir servers can now mark a fingerprint as "!reject" or
  5777. "!invalid" in the approved-routers file (as its nickname), to
  5778. refuse descriptors outright or include them but marked as invalid.
  5779. - Servers store bandwidth history across restarts/crashes.
  5780. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5781. get a better idea of why their circuits failed. Not used yet.
  5782. - Directory mirrors now cache up to 16 unrecognized network-status
  5783. docs. Now we can add new authdirservers and they'll be cached too.
  5784. - When picking a random directory, prefer non-authorities if any
  5785. are known.
  5786. - New controller option "getinfo desc/all-recent" to fetch the
  5787. latest server descriptor for every router that Tor knows about.
  5788. Changes in version 0.1.0.16 - 2006-01-02
  5789. o Crash bugfixes on 0.1.0.x:
  5790. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5791. corrupting the heap, losing FDs, or crashing when we need to resize
  5792. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5793. - It turns out sparc64 platforms crash on unaligned memory access
  5794. too -- so detect and avoid this.
  5795. - Handle truncated compressed data correctly (by detecting it and
  5796. giving an error).
  5797. - Fix possible-but-unlikely free(NULL) in control.c.
  5798. - When we were closing connections, there was a rare case that
  5799. stomped on memory, triggering seg faults and asserts.
  5800. - Avoid potential infinite recursion when building a descriptor. (We
  5801. don't know that it ever happened, but better to fix it anyway.)
  5802. - We were neglecting to unlink marked circuits from soon-to-close OR
  5803. connections, which caused some rare scribbling on freed memory.
  5804. - Fix a memory stomping race bug when closing the joining point of two
  5805. rendezvous circuits.
  5806. - Fix an assert in time parsing found by Steven Murdoch.
  5807. o Other bugfixes on 0.1.0.x:
  5808. - When we're doing reachability testing, provide more useful log
  5809. messages so the operator knows what to expect.
  5810. - Do not check whether DirPort is reachable when we are suppressing
  5811. advertising it because of hibernation.
  5812. - When building with -static or on Solaris, we sometimes needed -ldl.
  5813. - When we're deciding whether a stream has enough circuits around
  5814. that can handle it, count the freshly dirty ones and not the ones
  5815. that are so dirty they won't be able to handle it.
  5816. - When we're expiring old circuits, we had a logic error that caused
  5817. us to close new rendezvous circuits rather than old ones.
  5818. - Give a more helpful log message when you try to change ORPort via
  5819. the controller: you should upgrade Tor if you want that to work.
  5820. - We were failing to parse Tor versions that start with "Tor ".
  5821. - Tolerate faulty streams better: when a stream fails for reason
  5822. exitpolicy, stop assuming that the router is lying about his exit
  5823. policy. When a stream fails for reason misc, allow it to retry just
  5824. as if it was resolvefailed. When a stream has failed three times,
  5825. reset its failure count so we can try again and get all three tries.
  5826. Changes in version 0.1.1.10-alpha - 2005-12-11
  5827. o Correctness bugfixes on 0.1.0.x:
  5828. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  5829. corrupting the heap, losing FDs, or crashing when we need to resize
  5830. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  5831. - Stop doing the complex voodoo overkill checking for insecure
  5832. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  5833. - When we were closing connections, there was a rare case that
  5834. stomped on memory, triggering seg faults and asserts.
  5835. - We were neglecting to unlink marked circuits from soon-to-close OR
  5836. connections, which caused some rare scribbling on freed memory.
  5837. - When we're deciding whether a stream has enough circuits around
  5838. that can handle it, count the freshly dirty ones and not the ones
  5839. that are so dirty they won't be able to handle it.
  5840. - Recover better from TCP connections to Tor servers that are
  5841. broken but don't tell you (it happens!); and rotate TLS
  5842. connections once a week.
  5843. - When we're expiring old circuits, we had a logic error that caused
  5844. us to close new rendezvous circuits rather than old ones.
  5845. - Fix a scary-looking but apparently harmless bug where circuits
  5846. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  5847. servers, and never switch to state CIRCUIT_STATE_OPEN.
  5848. - When building with -static or on Solaris, we sometimes needed to
  5849. build with -ldl.
  5850. - Give a useful message when people run Tor as the wrong user,
  5851. rather than telling them to start chowning random directories.
  5852. - We were failing to inform the controller about new .onion streams.
  5853. o Security bugfixes on 0.1.0.x:
  5854. - Refuse server descriptors if the fingerprint line doesn't match
  5855. the included identity key. Tor doesn't care, but other apps (and
  5856. humans) might actually be trusting the fingerprint line.
  5857. - We used to kill the circuit when we receive a relay command we
  5858. don't recognize. Now we just drop it.
  5859. - Start obeying our firewall options more rigorously:
  5860. . If we can't get to a dirserver directly, try going via Tor.
  5861. . Don't ever try to connect (as a client) to a place our
  5862. firewall options forbid.
  5863. . If we specify a proxy and also firewall options, obey the
  5864. firewall options even when we're using the proxy: some proxies
  5865. can only proxy to certain destinations.
  5866. - Fix a bug found by Lasse Overlier: when we were making internal
  5867. circuits (intended to be cannibalized later for rendezvous and
  5868. introduction circuits), we were picking them so that they had
  5869. useful exit nodes. There was no need for this, and it actually
  5870. aids some statistical attacks.
  5871. - Start treating internal circuits and exit circuits separately.
  5872. It's important to keep them separate because internal circuits
  5873. have their last hops picked like middle hops, rather than like
  5874. exit hops. So exiting on them will break the user's expectations.
  5875. o Bugfixes on 0.1.1.x:
  5876. - Take out the mis-feature where we tried to detect IP address
  5877. flapping for people with DynDNS, and chose not to upload a new
  5878. server descriptor sometimes.
  5879. - Try to be compatible with OpenSSL 0.9.6 again.
  5880. - Log fix: when the controller is logging about .onion addresses,
  5881. sometimes it didn't include the ".onion" part of the address.
  5882. - Don't try to modify options->DirServers internally -- if the
  5883. user didn't specify any, just add the default ones directly to
  5884. the trusted dirserver list. This fixes a bug where people running
  5885. controllers would use SETCONF on some totally unrelated config
  5886. option, and Tor would start yelling at them about changing their
  5887. DirServer lines.
  5888. - Let the controller's redirectstream command specify a port, in
  5889. case the controller wants to change that too.
  5890. - When we requested a pile of server descriptors, we sometimes
  5891. accidentally launched a duplicate request for the first one.
  5892. - Bugfix for trackhostexits: write down the fingerprint of the
  5893. chosen exit, not its nickname, because the chosen exit might not
  5894. be verified.
  5895. - When parsing foo.exit, if foo is unknown, and we are leaving
  5896. circuits unattached, set the chosen_exit field and leave the
  5897. address empty. This matters because controllers got confused
  5898. otherwise.
  5899. - Directory authorities no longer try to download server
  5900. descriptors that they know they will reject.
  5901. o Features and updates:
  5902. - Replace balanced trees with hash tables: this should make stuff
  5903. significantly faster.
  5904. - Resume using the AES counter-mode implementation that we ship,
  5905. rather than OpenSSL's. Ours is significantly faster.
  5906. - Many other CPU and memory improvements.
  5907. - Add a new config option FastFirstHopPK (on by default) so clients
  5908. do a trivial crypto handshake for their first hop, since TLS has
  5909. already taken care of confidentiality and authentication.
  5910. - Add a new config option TestSocks so people can see if their
  5911. applications are using socks4, socks4a, socks5-with-ip, or
  5912. socks5-with-hostname. This way they don't have to keep mucking
  5913. with tcpdump and wondering if something got cached somewhere.
  5914. - Warn when listening on a public address for socks. I suspect a
  5915. lot of people are setting themselves up as open socks proxies,
  5916. and they have no idea that jerks on the Internet are using them,
  5917. since they simply proxy the traffic into the Tor network.
  5918. - Add "private:*" as an alias in configuration for policies. Now
  5919. you can simplify your exit policy rather than needing to list
  5920. every single internal or nonroutable network space.
  5921. - Add a new controller event type that allows controllers to get
  5922. all server descriptors that were uploaded to a router in its role
  5923. as authoritative dirserver.
  5924. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  5925. tor-doc-server.html, and stylesheet.css in the tarball.
  5926. - Stop shipping tor-doc.html in the tarball.
  5927. Changes in version 0.1.1.9-alpha - 2005-11-15
  5928. o Usability improvements:
  5929. - Start calling it FooListenAddress rather than FooBindAddress,
  5930. since few of our users know what it means to bind an address
  5931. or port.
  5932. - Reduce clutter in server logs. We're going to try to make
  5933. them actually usable now. New config option ProtocolWarnings that
  5934. lets you hear about how _other Tors_ are breaking the protocol. Off
  5935. by default.
  5936. - Divide log messages into logging domains. Once we put some sort
  5937. of interface on this, it will let people looking at more verbose
  5938. log levels specify the topics they want to hear more about.
  5939. - Make directory servers return better http 404 error messages
  5940. instead of a generic "Servers unavailable".
  5941. - Check for even more Windows version flags when writing the platform
  5942. string in server descriptors, and note any we don't recognize.
  5943. - Clean up more of the OpenSSL memory when exiting, so we can detect
  5944. memory leaks better.
  5945. - Make directory authorities be non-versioning, non-naming by
  5946. default. Now we can add new directory servers without requiring
  5947. their operators to pay close attention.
  5948. - When logging via syslog, include the pid whenever we provide
  5949. a log entry. Suggested by Todd Fries.
  5950. o Performance improvements:
  5951. - Directory servers now silently throw away new descriptors that
  5952. haven't changed much if the timestamps are similar. We do this to
  5953. tolerate older Tor servers that upload a new descriptor every 15
  5954. minutes. (It seemed like a good idea at the time.)
  5955. - Inline bottleneck smartlist functions; use fast versions by default.
  5956. - Add a "Map from digest to void*" abstraction digestmap_t so we
  5957. can do less hex encoding/decoding. Use it in router_get_by_digest()
  5958. to resolve a performance bottleneck.
  5959. - Allow tor_gzip_uncompress to extract as much as possible from
  5960. truncated compressed data. Try to extract as many
  5961. descriptors as possible from truncated http responses (when
  5962. DIR_PURPOSE_FETCH_ROUTERDESC).
  5963. - Make circ->onionskin a pointer, not a static array. moria2 was using
  5964. 125000 circuit_t's after it had been up for a few weeks, which
  5965. translates to 20+ megs of wasted space.
  5966. - The private half of our EDH handshake keys are now chosen out
  5967. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  5968. o Security improvements:
  5969. - Start making directory caches retain old routerinfos, so soon
  5970. clients can start asking by digest of descriptor rather than by
  5971. fingerprint of server.
  5972. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  5973. to use egd (if present), openbsd weirdness (if present), vms/os2
  5974. weirdness (if we ever port there), and more in the future.
  5975. o Bugfixes on 0.1.0.x:
  5976. - Do round-robin writes of at most 16 kB per write. This might be
  5977. more fair on loaded Tor servers, and it might resolve our Windows
  5978. crash bug. It might also slow things down.
  5979. - Our TLS handshakes were generating a single public/private
  5980. keypair for the TLS context, rather than making a new one for
  5981. each new connections. Oops. (But we were still rotating them
  5982. periodically, so it's not so bad.)
  5983. - When we were cannibalizing a circuit with a particular exit
  5984. node in mind, we weren't checking to see if that exit node was
  5985. already present earlier in the circuit. Oops.
  5986. - When a Tor server's IP changes (e.g. from a dyndns address),
  5987. upload a new descriptor so clients will learn too.
  5988. - Really busy servers were keeping enough circuits open on stable
  5989. connections that they were wrapping around the circuit_id
  5990. space. (It's only two bytes.) This exposed a bug where we would
  5991. feel free to reuse a circuit_id even if it still exists but has
  5992. been marked for close. Try to fix this bug. Some bug remains.
  5993. - If we would close a stream early (e.g. it asks for a .exit that
  5994. we know would refuse it) but the LeaveStreamsUnattached config
  5995. option is set by the controller, then don't close it.
  5996. o Bugfixes on 0.1.1.8-alpha:
  5997. - Fix a big pile of memory leaks, some of them serious.
  5998. - Do not try to download a routerdesc if we would immediately reject
  5999. it as obsolete.
  6000. - Resume inserting a newline between all router descriptors when
  6001. generating (old style) signed directories, since our spec says
  6002. we do.
  6003. - When providing content-type application/octet-stream for
  6004. server descriptors using .z, we were leaving out the
  6005. content-encoding header. Oops. (Everything tolerated this just
  6006. fine, but that doesn't mean we need to be part of the problem.)
  6007. - Fix a potential seg fault in getconf and getinfo using version 1
  6008. of the controller protocol.
  6009. - Avoid crash: do not check whether DirPort is reachable when we
  6010. are suppressing it because of hibernation.
  6011. - Make --hash-password not crash on exit.
  6012. Changes in version 0.1.1.8-alpha - 2005-10-07
  6013. o New features (major):
  6014. - Clients don't download or use the directory anymore. Now they
  6015. download and use network-statuses from the trusted dirservers,
  6016. and fetch individual server descriptors as needed from mirrors.
  6017. See dir-spec.txt for all the gory details.
  6018. - Be more conservative about whether to advertise our DirPort.
  6019. The main change is to not advertise if we're running at capacity
  6020. and either a) we could hibernate or b) our capacity is low and
  6021. we're using a default DirPort.
  6022. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  6023. o New features (minor):
  6024. - Try to be smart about when to retry network-status and
  6025. server-descriptor fetches. Still needs some tuning.
  6026. - Stop parsing, storing, or using running-routers output (but
  6027. mirrors still cache and serve it).
  6028. - Consider a threshold of versioning dirservers (dirservers who have
  6029. an opinion about which Tor versions are still recommended) before
  6030. deciding whether to warn the user that he's obsolete.
  6031. - Dirservers can now reject/invalidate by key and IP, with the
  6032. config options "AuthDirInvalid" and "AuthDirReject". This is
  6033. useful since currently we automatically list servers as running
  6034. and usable even if we know they're jerks.
  6035. - Provide dire warnings to any users who set DirServer; move it out
  6036. of torrc.sample and into torrc.complete.
  6037. - Add MyFamily to torrc.sample in the server section.
  6038. - Add nicknames to the DirServer line, so we can refer to them
  6039. without requiring all our users to memorize their IP addresses.
  6040. - When we get an EOF or a timeout on a directory connection, note
  6041. how many bytes of serverdesc we are dropping. This will help
  6042. us determine whether it is smart to parse incomplete serverdesc
  6043. responses.
  6044. - Add a new function to "change pseudonyms" -- that is, to stop
  6045. using any currently-dirty circuits for new streams, so we don't
  6046. link new actions to old actions. Currently it's only called on
  6047. HUP (or SIGNAL RELOAD).
  6048. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  6049. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  6050. OpenSSL. Also, reseed our entropy every hour, not just at
  6051. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  6052. o Fixes on 0.1.1.7-alpha:
  6053. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  6054. version 0, so don't let version 0 controllers ask for it.
  6055. - If you requested something with too many newlines via the
  6056. v1 controller protocol, you could crash tor.
  6057. - Fix a number of memory leaks, including some pretty serious ones.
  6058. - Re-enable DirPort testing again, so Tor servers will be willing
  6059. to advertise their DirPort if it's reachable.
  6060. - On TLS handshake, only check the other router's nickname against
  6061. its expected nickname if is_named is set.
  6062. o Fixes forward-ported from 0.1.0.15:
  6063. - Don't crash when we don't have any spare file descriptors and we
  6064. try to spawn a dns or cpu worker.
  6065. - Make the numbers in read-history and write-history into uint64s,
  6066. so they don't overflow and publish negatives in the descriptor.
  6067. o Fixes on 0.1.0.x:
  6068. - For the OS X package's modified privoxy config file, comment
  6069. out the "logfile" line so we don't log everything passed
  6070. through privoxy.
  6071. - We were whining about using socks4 or socks5-with-local-lookup
  6072. even when it's an IP in the "virtual" range we designed exactly
  6073. for this case.
  6074. - We were leaking some memory every time the client changes IPs.
  6075. - Never call free() on tor_malloc()d memory. This will help us
  6076. use dmalloc to detect memory leaks.
  6077. - Check for named servers when looking them up by nickname;
  6078. warn when we'recalling a non-named server by its nickname;
  6079. don't warn twice about the same name.
  6080. - Try to list MyFamily elements by key, not by nickname, and warn
  6081. if we've not heard of the server.
  6082. - Make windows platform detection (uname equivalent) smarter.
  6083. - It turns out sparc64 doesn't like unaligned access either.
  6084. Changes in version 0.1.0.15 - 2005-09-23
  6085. o Bugfixes on 0.1.0.x:
  6086. - Reject ports 465 and 587 (spam targets) in default exit policy.
  6087. - Don't crash when we don't have any spare file descriptors and we
  6088. try to spawn a dns or cpu worker.
  6089. - Get rid of IgnoreVersion undocumented config option, and make us
  6090. only warn, never exit, when we're running an obsolete version.
  6091. - Don't try to print a null string when your server finds itself to
  6092. be unreachable and the Address config option is empty.
  6093. - Make the numbers in read-history and write-history into uint64s,
  6094. so they don't overflow and publish negatives in the descriptor.
  6095. - Fix a minor memory leak in smartlist_string_remove().
  6096. - We were only allowing ourselves to upload a server descriptor at
  6097. most every 20 minutes, even if it changed earlier than that.
  6098. - Clean up log entries that pointed to old URLs.
  6099. Changes in version 0.1.1.7-alpha - 2005-09-14
  6100. o Fixes on 0.1.1.6-alpha:
  6101. - Exit servers were crashing when people asked them to make a
  6102. connection to an address not in their exit policy.
  6103. - Looking up a non-existent stream for a v1 control connection would
  6104. cause a segfault.
  6105. - Fix a seg fault if we ask a dirserver for a descriptor by
  6106. fingerprint but he doesn't know about him.
  6107. - SETCONF was appending items to linelists, not clearing them.
  6108. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  6109. out and refuse the setconf if it would fail.
  6110. - Downgrade the dirserver log messages when whining about
  6111. unreachability.
  6112. o New features:
  6113. - Add Peter Palfrader's check-tor script to tor/contrib/
  6114. It lets you easily check whether a given server (referenced by
  6115. nickname) is reachable by you.
  6116. - Numerous changes to move towards client-side v2 directories. Not
  6117. enabled yet.
  6118. o Fixes on 0.1.0.x:
  6119. - If the user gave tor an odd number of command-line arguments,
  6120. we were silently ignoring the last one. Now we complain and fail.
  6121. [This wins the oldest-bug prize -- this bug has been present since
  6122. November 2002, as released in Tor 0.0.0.]
  6123. - Do not use unaligned memory access on alpha, mips, or mipsel.
  6124. It *works*, but is very slow, so we treat them as if it doesn't.
  6125. - Retry directory requests if we fail to get an answer we like
  6126. from a given dirserver (we were retrying before, but only if
  6127. we fail to connect).
  6128. - When writing the RecommendedVersions line, sort them first.
  6129. - When the client asked for a rendezvous port that the hidden
  6130. service didn't want to provide, we were sending an IP address
  6131. back along with the end cell. Fortunately, it was zero. But stop
  6132. that anyway.
  6133. - Correct "your server is reachable" log entries to indicate that
  6134. it was self-testing that told us so.
  6135. Changes in version 0.1.1.6-alpha - 2005-09-09
  6136. o Fixes on 0.1.1.5-alpha:
  6137. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  6138. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  6139. - Fix bug with tor_memmem finding a match at the end of the string.
  6140. - Make unit tests run without segfaulting.
  6141. - Resolve some solaris x86 compile warnings.
  6142. - Handle duplicate lines in approved-routers files without warning.
  6143. - Fix bug where as soon as a server refused any requests due to his
  6144. exit policy (e.g. when we ask for localhost and he tells us that's
  6145. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  6146. exit policy using him for any exits.
  6147. - Only do openssl hardware accelerator stuff if openssl version is
  6148. at least 0.9.7.
  6149. o New controller features/fixes:
  6150. - Add a "RESETCONF" command so you can set config options like
  6151. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  6152. a config option in the torrc with no value, then it clears it
  6153. entirely (rather than setting it to its default).
  6154. - Add a "GETINFO config-file" to tell us where torrc is.
  6155. - Avoid sending blank lines when GETINFO replies should be empty.
  6156. - Add a QUIT command for the controller (for using it manually).
  6157. - Fix a bug in SAVECONF that was adding default dirservers and
  6158. other redundant entries to the torrc file.
  6159. o Start on the new directory design:
  6160. - Generate, publish, cache, serve new network-status format.
  6161. - Publish individual descriptors (by fingerprint, by "all", and by
  6162. "tell me yours").
  6163. - Publish client and server recommended versions separately.
  6164. - Allow tor_gzip_uncompress() to handle multiple concatenated
  6165. compressed strings. Serve compressed groups of router
  6166. descriptors. The compression logic here could be more
  6167. memory-efficient.
  6168. - Distinguish v1 authorities (all currently trusted directories)
  6169. from v2 authorities (all trusted directories).
  6170. - Change DirServers config line to note which dirs are v1 authorities.
  6171. - Add configuration option "V1AuthoritativeDirectory 1" which
  6172. moria1, moria2, and tor26 should set.
  6173. - Remove option when getting directory cache to see whether they
  6174. support running-routers; they all do now. Replace it with one
  6175. to see whether caches support v2 stuff.
  6176. o New features:
  6177. - Dirservers now do their own external reachability testing of each
  6178. Tor server, and only list them as running if they've been found to
  6179. be reachable. We also send back warnings to the server's logs if
  6180. it uploads a descriptor that we already believe is unreachable.
  6181. - Implement exit enclaves: if we know an IP address for the
  6182. destination, and there's a running Tor server at that address
  6183. which allows exit to the destination, then extend the circuit to
  6184. that exit first. This provides end-to-end encryption and end-to-end
  6185. authentication. Also, if the user wants a .exit address or enclave,
  6186. use 4 hops rather than 3, and cannibalize a general circ for it
  6187. if you can.
  6188. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  6189. controller. Also, rotate dns and cpu workers if the controller
  6190. changes options that will affect them; and initialize the dns
  6191. worker cache tree whether or not we start out as a server.
  6192. - Only upload a new server descriptor when options change, 18
  6193. hours have passed, uptime is reset, or bandwidth changes a lot.
  6194. - Check [X-]Forwarded-For headers in HTTP requests when generating
  6195. log messages. This lets people run dirservers (and caches) behind
  6196. Apache but still know which IP addresses are causing warnings.
  6197. o Config option changes:
  6198. - Replace (Fascist)Firewall* config options with a new
  6199. ReachableAddresses option that understands address policies.
  6200. For example, "ReachableAddresses *:80,*:443"
  6201. - Get rid of IgnoreVersion undocumented config option, and make us
  6202. only warn, never exit, when we're running an obsolete version.
  6203. - Make MonthlyAccountingStart config option truly obsolete now.
  6204. o Fixes on 0.1.0.x:
  6205. - Reject ports 465 and 587 in the default exit policy, since
  6206. people have started using them for spam too.
  6207. - It turns out we couldn't bootstrap a network since we added
  6208. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  6209. has never gone down. Add an AssumeReachable config option to let
  6210. servers and dirservers bootstrap. When we're trying to build a
  6211. high-uptime or high-bandwidth circuit but there aren't enough
  6212. suitable servers, try being less picky rather than simply failing.
  6213. - Our logic to decide if the OR we connected to was the right guy
  6214. was brittle and maybe open to a mitm for unverified routers.
  6215. - We weren't cannibalizing circuits correctly for
  6216. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  6217. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  6218. build those from scratch. This should make hidden services faster.
  6219. - Predict required circuits better, with an eye toward making hidden
  6220. services faster on the service end.
  6221. - Retry streams if the exit node sends back a 'misc' failure. This
  6222. should result in fewer random failures. Also, after failing
  6223. from resolve failed or misc, reset the num failures, so we give
  6224. it a fair shake next time we try.
  6225. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  6226. - Reduce severity on logs about dns worker spawning and culling.
  6227. - When we're shutting down and we do something like try to post a
  6228. server descriptor or rendezvous descriptor, don't complain that
  6229. we seem to be unreachable. Of course we are, we're shutting down.
  6230. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  6231. We don't use them yet, but maybe one day our DNS resolver will be
  6232. able to discover them.
  6233. - Make ContactInfo mandatory for authoritative directory servers.
  6234. - Require server descriptors to list IPv4 addresses -- hostnames
  6235. are no longer allowed. This also fixes some potential security
  6236. problems with people providing hostnames as their address and then
  6237. preferentially resolving them to partition users.
  6238. - Change log line for unreachability to explicitly suggest /etc/hosts
  6239. as the culprit. Also make it clearer what IP address and ports we're
  6240. testing for reachability.
  6241. - Put quotes around user-supplied strings when logging so users are
  6242. more likely to realize if they add bad characters (like quotes)
  6243. to the torrc.
  6244. - Let auth dir servers start without specifying an Address config
  6245. option.
  6246. - Make unit tests (and other invocations that aren't the real Tor)
  6247. run without launching listeners, creating subdirectories, and so on.
  6248. Changes in version 0.1.1.5-alpha - 2005-08-08
  6249. o Bugfixes included in 0.1.0.14.
  6250. o Bugfixes on 0.1.0.x:
  6251. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  6252. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  6253. it would silently using ignore the 6668.
  6254. Changes in version 0.1.0.14 - 2005-08-08
  6255. o Bugfixes on 0.1.0.x:
  6256. - Fix the other half of the bug with crypto handshakes
  6257. (CVE-2005-2643).
  6258. - Fix an assert trigger if you send a 'signal term' via the
  6259. controller when it's listening for 'event info' messages.
  6260. Changes in version 0.1.1.4-alpha - 2005-08-04
  6261. o Bugfixes included in 0.1.0.13.
  6262. o Features:
  6263. - Improve tor_gettimeofday() granularity on windows.
  6264. - Make clients regenerate their keys when their IP address changes.
  6265. - Implement some more GETINFO goodness: expose helper nodes, config
  6266. options, getinfo keys.
  6267. Changes in version 0.1.0.13 - 2005-08-04
  6268. o Bugfixes on 0.1.0.x:
  6269. - Fix a critical bug in the security of our crypto handshakes.
  6270. - Fix a size_t underflow in smartlist_join_strings2() that made
  6271. it do bad things when you hand it an empty smartlist.
  6272. - Fix Windows installer to ship Tor license (thanks to Aphex for
  6273. pointing out this oversight) and put a link to the doc directory
  6274. in the start menu.
  6275. - Explicitly set no-unaligned-access for sparc: it turns out the
  6276. new gcc's let you compile broken code, but that doesn't make it
  6277. not-broken.
  6278. Changes in version 0.1.1.3-alpha - 2005-07-23
  6279. o Bugfixes on 0.1.1.2-alpha:
  6280. - Fix a bug in handling the controller's "post descriptor"
  6281. function.
  6282. - Fix several bugs in handling the controller's "extend circuit"
  6283. function.
  6284. - Fix a bug in handling the controller's "stream status" event.
  6285. - Fix an assert failure if we have a controller listening for
  6286. circuit events and we go offline.
  6287. - Re-allow hidden service descriptors to publish 0 intro points.
  6288. - Fix a crash when generating your hidden service descriptor if
  6289. you don't have enough intro points already.
  6290. o New features on 0.1.1.2-alpha:
  6291. - New controller function "getinfo accounting", to ask how
  6292. many bytes we've used in this time period.
  6293. - Experimental support for helper nodes: a lot of the risk from
  6294. a small static adversary comes because users pick new random
  6295. nodes every time they rebuild a circuit. Now users will try to
  6296. stick to the same small set of entry nodes if they can. Not
  6297. enabled by default yet.
  6298. o Bugfixes on 0.1.0.12:
  6299. - If you're an auth dir server, always publish your dirport,
  6300. even if you haven't yet found yourself to be reachable.
  6301. - Fix a size_t underflow in smartlist_join_strings2() that made
  6302. it do bad things when you hand it an empty smartlist.
  6303. Changes in version 0.1.0.12 - 2005-07-18
  6304. o New directory servers:
  6305. - tor26 has changed IP address.
  6306. o Bugfixes on 0.1.0.x:
  6307. - Fix a possible double-free in tor_gzip_uncompress().
  6308. - When --disable-threads is set, do not search for or link against
  6309. pthreads libraries.
  6310. - Don't trigger an assert if an authoritative directory server
  6311. claims its dirport is 0.
  6312. - Fix bug with removing Tor as an NT service: some people were
  6313. getting "The service did not return an error." Thanks to Matt
  6314. Edman for the fix.
  6315. Changes in version 0.1.1.2-alpha - 2005-07-15
  6316. o New directory servers:
  6317. - tor26 has changed IP address.
  6318. o Bugfixes on 0.1.0.x, crashes/leaks:
  6319. - Port the servers-not-obeying-their-exit-policies fix from
  6320. 0.1.0.11.
  6321. - Fix an fd leak in start_daemon().
  6322. - On Windows, you can't always reopen a port right after you've
  6323. closed it. So change retry_listeners() to only close and re-open
  6324. ports that have changed.
  6325. - Fix a possible double-free in tor_gzip_uncompress().
  6326. o Bugfixes on 0.1.0.x, usability:
  6327. - When tor_socketpair() fails in Windows, give a reasonable
  6328. Windows-style errno back.
  6329. - Let people type "tor --install" as well as "tor -install" when
  6330. they
  6331. want to make it an NT service.
  6332. - NT service patch from Matt Edman to improve error messages.
  6333. - When the controller asks for a config option with an abbreviated
  6334. name, give the full name in our response.
  6335. - Correct the man page entry on TrackHostExitsExpire.
  6336. - Looks like we were never delivering deflated (i.e. compressed)
  6337. running-routers lists, even when asked. Oops.
  6338. - When --disable-threads is set, do not search for or link against
  6339. pthreads libraries.
  6340. o Bugfixes on 0.1.1.x:
  6341. - Fix a seg fault with autodetecting which controller version is
  6342. being used.
  6343. o Features:
  6344. - New hidden service descriptor format: put a version in it, and
  6345. let people specify introduction/rendezvous points that aren't
  6346. in "the directory" (which is subjective anyway).
  6347. - Allow the DEBUG controller event to work again. Mark certain log
  6348. entries as "don't tell this to controllers", so we avoid cycles.
  6349. Changes in version 0.1.0.11 - 2005-06-30
  6350. o Bugfixes on 0.1.0.x:
  6351. - Fix major security bug: servers were disregarding their
  6352. exit policies if clients behaved unexpectedly.
  6353. - Make OS X init script check for missing argument, so we don't
  6354. confuse users who invoke it incorrectly.
  6355. - Fix a seg fault in "tor --hash-password foo".
  6356. - The MAPADDRESS control command was broken.
  6357. Changes in version 0.1.1.1-alpha - 2005-06-29
  6358. o Bugfixes:
  6359. - Make OS X init script check for missing argument, so we don't
  6360. confuse users who invoke it incorrectly.
  6361. - Fix a seg fault in "tor --hash-password foo".
  6362. - Fix a possible way to DoS dirservers.
  6363. - When we complain that your exit policy implicitly allows local or
  6364. private address spaces, name them explicitly so operators can
  6365. fix it.
  6366. - Make the log message less scary when all the dirservers are
  6367. temporarily unreachable.
  6368. - We were printing the number of idle dns workers incorrectly when
  6369. culling them.
  6370. o Features:
  6371. - Revised controller protocol (version 1) that uses ascii rather
  6372. than binary. Add supporting libraries in python and java so you
  6373. can use the controller from your applications without caring how
  6374. our protocol works.
  6375. - Spiffy new support for crypto hardware accelerators. Can somebody
  6376. test this?
  6377. Changes in version 0.0.9.10 - 2005-06-16
  6378. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  6379. - Refuse relay cells that claim to have a length larger than the
  6380. maximum allowed. This prevents a potential attack that could read
  6381. arbitrary memory (e.g. keys) from an exit server's process
  6382. (CVE-2005-2050).
  6383. Changes in version 0.1.0.10 - 2005-06-14
  6384. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  6385. libevent before 1.1a.
  6386. Changes in version 0.1.0.9-rc - 2005-06-09
  6387. o Bugfixes:
  6388. - Reset buf->highwater every time buf_shrink() is called, not just on
  6389. a successful shrink. This was causing significant memory bloat.
  6390. - Fix buffer overflow when checking hashed passwords.
  6391. - Security fix: if seeding the RNG on Win32 fails, quit.
  6392. - Allow seeding the RNG on Win32 even when you're not running as
  6393. Administrator.
  6394. - Disable threading on Solaris too. Something is wonky with it,
  6395. cpuworkers, and reentrant libs.
  6396. - Reenable the part of the code that tries to flush as soon as an
  6397. OR outbuf has a full TLS record available. Perhaps this will make
  6398. OR outbufs not grow as huge except in rare cases, thus saving lots
  6399. of CPU time plus memory.
  6400. - Reject malformed .onion addresses rather then passing them on as
  6401. normal web requests.
  6402. - Adapt patch from Adam Langley: fix possible memory leak in
  6403. tor_lookup_hostname().
  6404. - Initialize libevent later in the startup process, so the logs are
  6405. already established by the time we start logging libevent warns.
  6406. - Use correct errno on win32 if libevent fails.
  6407. - Check and warn about known-bad/slow libevent versions.
  6408. - Pay more attention to the ClientOnly config option.
  6409. - Have torctl.in/tor.sh.in check for location of su binary (needed
  6410. on FreeBSD)
  6411. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  6412. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  6413. HttpProxyAuthenticator
  6414. - Stop warning about sigpipes in the logs. We're going to
  6415. pretend that getting these occassionally is normal and fine.
  6416. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  6417. certain
  6418. installer screens; and don't put stuff into StartupItems unless
  6419. the user asks you to.
  6420. - Require servers that use the default dirservers to have public IP
  6421. addresses. We have too many servers that are configured with private
  6422. IPs and their admins never notice the log entries complaining that
  6423. their descriptors are being rejected.
  6424. - Add OSX uninstall instructions. An actual uninstall script will
  6425. come later.
  6426. Changes in version 0.1.0.8-rc - 2005-05-23
  6427. o Bugfixes:
  6428. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  6429. panics. Disable kqueue on all OS X Tors.
  6430. - Fix RPM: remove duplicate line accidentally added to the rpm
  6431. spec file.
  6432. - Disable threads on openbsd too, since its gethostaddr is not
  6433. reentrant either.
  6434. - Tolerate libevent 0.8 since it still works, even though it's
  6435. ancient.
  6436. - Enable building on Red Hat 9.0 again.
  6437. - Allow the middle hop of the testing circuit to be running any
  6438. version, now that most of them have the bugfix to let them connect
  6439. to unknown servers. This will allow reachability testing to work
  6440. even when 0.0.9.7-0.0.9.9 become obsolete.
  6441. - Handle relay cells with rh.length too large. This prevents
  6442. a potential attack that could read arbitrary memory (maybe even
  6443. keys) from the exit server's process.
  6444. - We screwed up the dirport reachability testing when we don't yet
  6445. have a cached version of the directory. Hopefully now fixed.
  6446. - Clean up router_load_single_router() (used by the controller),
  6447. so it doesn't seg fault on error.
  6448. - Fix a minor memory leak when somebody establishes an introduction
  6449. point at your Tor server.
  6450. - If a socks connection ends because read fails, don't warn that
  6451. you're not sending a socks reply back.
  6452. o Features:
  6453. - Add HttpProxyAuthenticator config option too, that works like
  6454. the HttpsProxyAuthenticator config option.
  6455. - Encode hashed controller passwords in hex instead of base64,
  6456. to make it easier to write controllers.
  6457. Changes in version 0.1.0.7-rc - 2005-05-17
  6458. o Bugfixes:
  6459. - Fix a bug in the OS X package installer that prevented it from
  6460. installing on Tiger.
  6461. - Fix a script bug in the OS X package installer that made it
  6462. complain during installation.
  6463. - Find libevent even if it's hiding in /usr/local/ and your
  6464. CFLAGS and LDFLAGS don't tell you to look there.
  6465. - Be able to link with libevent as a shared library (the default
  6466. after 1.0d), even if it's hiding in /usr/local/lib and even
  6467. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6468. assuming you're running gcc. Otherwise fail and give a useful
  6469. error message.
  6470. - Fix a bug in the RPM packager: set home directory for _tor to
  6471. something more reasonable when first installing.
  6472. - Free a minor amount of memory that is still reachable on exit.
  6473. Changes in version 0.1.0.6-rc - 2005-05-14
  6474. o Bugfixes:
  6475. - Implement --disable-threads configure option. Disable threads on
  6476. netbsd by default, because it appears to have no reentrant resolver
  6477. functions.
  6478. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6479. release (1.1) detects and disables kqueue if it's broken.
  6480. - Append default exit policy before checking for implicit internal
  6481. addresses. Now we don't log a bunch of complaints on startup
  6482. when using the default exit policy.
  6483. - Some people were putting "Address " in their torrc, and they had
  6484. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6485. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6486. LOCALSTATEDIR/tor instead.
  6487. - Fix fragmented-message bug in TorControl.py.
  6488. - Resolve a minor bug which would prevent unreachable dirports
  6489. from getting suppressed in the published descriptor.
  6490. - When the controller gave us a new descriptor, we weren't resolving
  6491. it immediately, so Tor would think its address was 0.0.0.0 until
  6492. we fetched a new directory.
  6493. - Fix an uppercase/lowercase case error in suppressing a bogus
  6494. libevent warning on some Linuxes.
  6495. o Features:
  6496. - Begin scrubbing sensitive strings from logs by default. Turn off
  6497. the config option SafeLogging if you need to do debugging.
  6498. - Switch to a new buffer management algorithm, which tries to avoid
  6499. reallocing and copying quite as much. In first tests it looks like
  6500. it uses *more* memory on average, but less cpu.
  6501. - First cut at support for "create-fast" cells. Clients can use
  6502. these when extending to their first hop, since the TLS already
  6503. provides forward secrecy and authentication. Not enabled on
  6504. clients yet.
  6505. - When dirservers refuse a router descriptor, we now log its
  6506. contactinfo, platform, and the poster's IP address.
  6507. - Call tor_free_all instead of connections_free_all after forking, to
  6508. save memory on systems that need to fork.
  6509. - Whine at you if you're a server and you don't set your contactinfo.
  6510. - Implement --verify-config command-line option to check if your torrc
  6511. is valid without actually launching Tor.
  6512. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6513. rather than just rejecting it.
  6514. Changes in version 0.1.0.5-rc - 2005-04-27
  6515. o Bugfixes:
  6516. - Stop trying to print a null pointer if an OR conn fails because
  6517. we didn't like its cert.
  6518. o Features:
  6519. - Switch our internal buffers implementation to use a ring buffer,
  6520. to hopefully improve performance for fast servers a lot.
  6521. - Add HttpsProxyAuthenticator support (basic auth only), based
  6522. on patch from Adam Langley.
  6523. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  6524. the fast servers that have been joining lately.
  6525. - Give hidden service accesses extra time on the first attempt,
  6526. since 60 seconds is often only barely enough. This might improve
  6527. robustness more.
  6528. - Improve performance for dirservers: stop re-parsing the whole
  6529. directory every time you regenerate it.
  6530. - Add more debugging info to help us find the weird dns freebsd
  6531. pthreads bug; cleaner debug messages to help track future issues.
  6532. Changes in version 0.0.9.9 - 2005-04-23
  6533. o Bugfixes on 0.0.9.x:
  6534. - If unofficial Tor clients connect and send weird TLS certs, our
  6535. Tor server triggers an assert. This release contains a minimal
  6536. backport from the broader fix that we put into 0.1.0.4-rc.
  6537. Changes in version 0.1.0.4-rc - 2005-04-23
  6538. o Bugfixes:
  6539. - If unofficial Tor clients connect and send weird TLS certs, our
  6540. Tor server triggers an assert. Stop asserting, and start handling
  6541. TLS errors better in other situations too.
  6542. - When the controller asks us to tell it about all the debug-level
  6543. logs, it turns out we were generating debug-level logs while
  6544. telling it about them, which turns into a bad loop. Now keep
  6545. track of whether you're sending a debug log to the controller,
  6546. and don't log when you are.
  6547. - Fix the "postdescriptor" feature of the controller interface: on
  6548. non-complete success, only say "done" once.
  6549. o Features:
  6550. - Clients are now willing to load balance over up to 2mB, not 1mB,
  6551. of advertised bandwidth capacity.
  6552. - Add a NoPublish config option, so you can be a server (e.g. for
  6553. testing running Tor servers in other Tor networks) without
  6554. publishing your descriptor to the primary dirservers.
  6555. Changes in version 0.1.0.3-rc - 2005-04-08
  6556. o Improvements on 0.1.0.2-rc:
  6557. - Client now retries when streams end early for 'hibernating' or
  6558. 'resource limit' reasons, rather than failing them.
  6559. - More automated handling for dirserver operators:
  6560. - Automatically approve nodes running 0.1.0.2-rc or later,
  6561. now that the the reachability detection stuff is working.
  6562. - Now we allow two unverified servers with the same nickname
  6563. but different keys. But if a nickname is verified, only that
  6564. nickname+key are allowed.
  6565. - If you're an authdirserver connecting to an address:port,
  6566. and it's not the OR you were expecting, forget about that
  6567. descriptor. If he *was* the one you were expecting, then forget
  6568. about all other descriptors for that address:port.
  6569. - Allow servers to publish descriptors from 12 hours in the future.
  6570. Corollary: only whine about clock skew from the dirserver if
  6571. he's a trusted dirserver (since now even verified servers could
  6572. have quite wrong clocks).
  6573. - Adjust maximum skew and age for rendezvous descriptors: let skew
  6574. be 48 hours rather than 90 minutes.
  6575. - Efficiency improvements:
  6576. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  6577. it much faster to look up a circuit for each relay cell.
  6578. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  6579. since they're eating our cpu on exit nodes.
  6580. - Stop wasting time doing a case insensitive comparison for every
  6581. dns name every time we do any lookup. Canonicalize the names to
  6582. lowercase and be done with it.
  6583. - Start sending 'truncated' cells back rather than destroy cells,
  6584. if the circuit closes in front of you. This means we won't have
  6585. to abandon partially built circuits.
  6586. - Only warn once per nickname from add_nickname_list_to_smartlist
  6587. per failure, so an entrynode or exitnode choice that's down won't
  6588. yell so much.
  6589. - Put a note in the torrc about abuse potential with the default
  6590. exit policy.
  6591. - Revise control spec and implementation to allow all log messages to
  6592. be sent to controller with their severities intact (suggested by
  6593. Matt Edman). Update TorControl to handle new log event types.
  6594. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6595. fails.
  6596. - Stop putting nodename in the Platform string in server descriptors.
  6597. It doesn't actually help, and it is confusing/upsetting some people.
  6598. o Bugfixes on 0.1.0.2-rc:
  6599. - We were printing the host mask wrong in exit policies in server
  6600. descriptors. This isn't a critical bug though, since we were still
  6601. obeying the exit policy internally.
  6602. - Fix Tor when compiled with libevent but without pthreads: move
  6603. connection_unregister() from _connection_free() to
  6604. connection_free().
  6605. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6606. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6607. when we look through the connection array, we'll find any of the
  6608. cpu/dnsworkers. This is no good.
  6609. o Bugfixes on 0.0.9.8:
  6610. - Fix possible bug on threading platforms (e.g. win32) which was
  6611. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6612. - When using preferred entry or exit nodes, ignore whether the
  6613. circuit wants uptime or capacity. They asked for the nodes, they
  6614. get the nodes.
  6615. - chdir() to your datadirectory at the *end* of the daemonize process,
  6616. not the beginning. This was a problem because the first time you
  6617. run tor, if your datadir isn't there, and you have runasdaemon set
  6618. to 1, it will try to chdir to it before it tries to create it. Oops.
  6619. - Handle changed router status correctly when dirserver reloads
  6620. fingerprint file. We used to be dropping all unverified descriptors
  6621. right then. The bug was hidden because we would immediately
  6622. fetch a directory from another dirserver, which would include the
  6623. descriptors we just dropped.
  6624. - When we're connecting to an OR and he's got a different nickname/key
  6625. than we were expecting, only complain loudly if we're an OP or a
  6626. dirserver. Complaining loudly to the OR admins just confuses them.
  6627. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6628. artificially capped at 500kB.
  6629. Changes in version 0.0.9.8 - 2005-04-07
  6630. o Bugfixes on 0.0.9.x:
  6631. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6632. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6633. thinks of itself as idle. This meant that no new circuits ever got
  6634. established. Here's a workaround to kill any cpuworker that's been
  6635. busy for more than 100 seconds.
  6636. Changes in version 0.1.0.2-rc - 2005-04-01
  6637. o Bugfixes on 0.1.0.1-rc:
  6638. - Fixes on reachability detection:
  6639. - Don't check for reachability while hibernating.
  6640. - If ORPort is reachable but DirPort isn't, still publish the
  6641. descriptor, but zero out DirPort until it's found reachable.
  6642. - When building testing circs for ORPort testing, use only
  6643. high-bandwidth nodes, so fewer circuits fail.
  6644. - Complain about unreachable ORPort separately from unreachable
  6645. DirPort, so the user knows what's going on.
  6646. - Make sure we only conclude ORPort reachability if we didn't
  6647. initiate the conn. Otherwise we could falsely conclude that
  6648. we're reachable just because we connected to the guy earlier
  6649. and he used that same pipe to extend to us.
  6650. - Authdirservers shouldn't do ORPort reachability detection,
  6651. since they're in clique mode, so it will be rare to find a
  6652. server not already connected to them.
  6653. - When building testing circuits, always pick middle hops running
  6654. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6655. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6656. obsolete.)
  6657. - When we decide we're reachable, actually publish our descriptor
  6658. right then.
  6659. - Fix bug in redirectstream in the controller.
  6660. - Fix the state descriptor strings so logs don't claim edge streams
  6661. are in a different state than they actually are.
  6662. - Use recent libevent features when possible (this only really affects
  6663. win32 and osx right now, because the new libevent with these
  6664. features hasn't been released yet). Add code to suppress spurious
  6665. libevent log msgs.
  6666. - Prevent possible segfault in connection_close_unattached_ap().
  6667. - Fix newlines on torrc in win32.
  6668. - Improve error msgs when tor-resolve fails.
  6669. o Improvements on 0.0.9.x:
  6670. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6671. work) that uses the controller interface to build circuits and
  6672. fetch pages over them. This will help us bootstrap servers that
  6673. have lots of capacity but haven't noticed it yet.
  6674. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6675. that uses the controller interface to let you choose whole paths
  6676. via addresses like
  6677. "<hostname>.<path,separated by dots>.<length of path>.path"
  6678. - When we've connected to an OR and handshaked but didn't like
  6679. the result, we were closing the conn without sending destroy
  6680. cells back for pending circuits. Now send those destroys.
  6681. Changes in version 0.0.9.7 - 2005-04-01
  6682. o Bugfixes on 0.0.9.x:
  6683. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6684. - Compare identity to identity, not to nickname, when extending to
  6685. a router not already in the directory. This was preventing us from
  6686. extending to unknown routers. Oops.
  6687. - Make sure to create OS X Tor user in <500 range, so we aren't
  6688. creating actual system users.
  6689. - Note where connection-that-hasn't-sent-end was marked, and fix
  6690. a few really loud instances of this harmless bug (it's fixed more
  6691. in 0.1.0.x).
  6692. Changes in version 0.1.0.1-rc - 2005-03-28
  6693. o New features:
  6694. - Add reachability testing. Your Tor server will automatically try
  6695. to see if its ORPort and DirPort are reachable from the outside,
  6696. and it won't upload its descriptor until it decides they are.
  6697. - Handle unavailable hidden services better. Handle slow or busy
  6698. hidden services better.
  6699. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6700. config option.
  6701. - New exit policy: accept most low-numbered ports, rather than
  6702. rejecting most low-numbered ports.
  6703. - More Tor controller support (still experimental). See
  6704. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6705. including signals to emulate unix signals from any platform;
  6706. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6707. closestream; closecircuit; etc.
  6708. - Make nt services work and start on startup on win32 (based on
  6709. patch by Matt Edman).
  6710. - Add a new AddressMap config directive to rewrite incoming socks
  6711. addresses. This lets you, for example, declare an implicit
  6712. required exit node for certain sites.
  6713. - Add a new TrackHostExits config directive to trigger addressmaps
  6714. for certain incoming socks addresses -- for sites that break when
  6715. your exit keeps changing (based on patch by Mike Perry).
  6716. - Redo the client-side dns cache so it's just an addressmap too.
  6717. - Notice when our IP changes, and reset stats/uptime/reachability.
  6718. - When an application is using socks5, give him the whole variety of
  6719. potential socks5 responses (connect refused, host unreachable, etc),
  6720. rather than just "success" or "failure".
  6721. - A more sane version numbering system. See
  6722. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6723. - New contributed script "exitlist": a simple python script to
  6724. parse directories and find Tor nodes that exit to listed
  6725. addresses/ports.
  6726. - New contributed script "privoxy-tor-toggle" to toggle whether
  6727. Privoxy uses Tor. Seems to be configured for Debian by default.
  6728. - Report HTTP reasons to client when getting a response from directory
  6729. servers -- so you can actually know what went wrong.
  6730. - New config option MaxAdvertisedBandwidth which lets you advertise
  6731. a low bandwidthrate (to not attract as many circuits) while still
  6732. allowing a higher bandwidthrate in reality.
  6733. o Robustness/stability fixes:
  6734. - Make Tor use Niels Provos's libevent instead of its current
  6735. poll-but-sometimes-select mess. This will let us use faster async
  6736. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6737. on Windows too.
  6738. - pthread support now too. This was forced because when we forked,
  6739. we ended up wasting a lot of duplicate ram over time. Also switch
  6740. to foo_r versions of some library calls to allow reentry and
  6741. threadsafeness.
  6742. - Better handling for heterogeneous / unreliable nodes:
  6743. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6744. and/or high capacity nodes. When building circuits, choose
  6745. appropriate nodes.
  6746. - This means that every single node in an intro rend circuit,
  6747. not just the last one, will have a minimum uptime.
  6748. - New config option LongLivedPorts to indicate application streams
  6749. that will want high uptime circuits.
  6750. - Servers reset uptime when a dir fetch entirely fails. This
  6751. hopefully reflects stability of the server's network connectivity.
  6752. - If somebody starts his tor server in Jan 2004 and then fixes his
  6753. clock, don't make his published uptime be a year.
  6754. - Reset published uptime when you wake up from hibernation.
  6755. - Introduce a notion of 'internal' circs, which are chosen without
  6756. regard to the exit policy of the last hop. Intro and rendezvous
  6757. circs must be internal circs, to avoid leaking information. Resolve
  6758. and connect streams can use internal circs if they want.
  6759. - New circuit pooling algorithm: make sure to have enough circs around
  6760. to satisfy any predicted ports, and also make sure to have 2 internal
  6761. circs around if we've required internal circs lately (and with high
  6762. uptime if we've seen that lately too).
  6763. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6764. which describes how often we retry making new circuits if current
  6765. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6766. how long we're willing to make use of an already-dirty circuit.
  6767. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6768. circ as necessary, if there are any completed ones lying around
  6769. when we try to launch one.
  6770. - Make hidden services try to establish a rendezvous for 30 seconds,
  6771. rather than for n (where n=3) attempts to build a circuit.
  6772. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6773. "ShutdownWaitLength".
  6774. - Try to be more zealous about calling connection_edge_end when
  6775. things go bad with edge conns in connection.c.
  6776. - Revise tor-spec to add more/better stream end reasons.
  6777. - Revise all calls to connection_edge_end to avoid sending "misc",
  6778. and to take errno into account where possible.
  6779. o Bug fixes:
  6780. - Fix a race condition that can trigger an assert, when we have a
  6781. pending create cell and an OR connection fails right then.
  6782. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6783. a conn for a cell even if that conn is already marked for close.
  6784. - Make sequence of log messages when starting on win32 with no config
  6785. file more reasonable.
  6786. - When choosing an exit node for a new non-internal circ, don't take
  6787. into account whether it'll be useful for any pending x.onion
  6788. addresses -- it won't.
  6789. - Turn addr_policy_compare from a tristate to a quadstate; this should
  6790. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  6791. for google.com" problem.
  6792. - Make "platform" string in descriptor more accurate for Win32 servers,
  6793. so it's not just "unknown platform".
  6794. - Fix an edge case in parsing config options (thanks weasel).
  6795. If they say "--" on the commandline, it's not an option.
  6796. - Reject odd-looking addresses at the client (e.g. addresses that
  6797. contain a colon), rather than having the server drop them because
  6798. they're malformed.
  6799. - tor-resolve requests were ignoring .exit if there was a working circuit
  6800. they could use instead.
  6801. - REUSEADDR on normal platforms means you can rebind to the port
  6802. right after somebody else has let it go. But REUSEADDR on win32
  6803. means to let you bind to the port _even when somebody else
  6804. already has it bound_! So, don't do that on Win32.
  6805. - Change version parsing logic: a version is "obsolete" if it is not
  6806. recommended and (1) there is a newer recommended version in the
  6807. same series, or (2) there are no recommended versions in the same
  6808. series, but there are some recommended versions in a newer series.
  6809. A version is "new" if it is newer than any recommended version in
  6810. the same series.
  6811. - Stop most cases of hanging up on a socks connection without sending
  6812. the socks reject.
  6813. o Helpful fixes:
  6814. - Require BandwidthRate to be at least 20kB/s for servers.
  6815. - When a dirserver causes you to give a warn, mention which dirserver
  6816. it was.
  6817. - New config option DirAllowPrivateAddresses for authdirservers.
  6818. Now by default they refuse router descriptors that have non-IP or
  6819. private-IP addresses.
  6820. - Stop publishing socksport in the directory, since it's not
  6821. actually meant to be public. For compatibility, publish a 0 there
  6822. for now.
  6823. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  6824. smart" value, that is low for servers and high for clients.
  6825. - If our clock jumps forward by 100 seconds or more, assume something
  6826. has gone wrong with our network and abandon all not-yet-used circs.
  6827. - Warn when exit policy implicitly allows local addresses.
  6828. - If we get an incredibly skewed timestamp from a dirserver mirror
  6829. that isn't a verified OR, don't warn -- it's probably him that's
  6830. wrong.
  6831. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  6832. cookies to disk and doesn't log each web request to disk. (Thanks
  6833. to Brett Carrington for pointing this out.)
  6834. - When a client asks us for a dir mirror and we don't have one,
  6835. launch an attempt to get a fresh one.
  6836. - If we're hibernating and we get a SIGINT, exit immediately.
  6837. - Add --with-dmalloc ./configure option, to track memory leaks.
  6838. - And try to free all memory on closing, so we can detect what
  6839. we're leaking.
  6840. - Cache local dns resolves correctly even when they're .exit
  6841. addresses.
  6842. - Give a better warning when some other server advertises an
  6843. ORPort that is actually an apache running ssl.
  6844. - Add "opt hibernating 1" to server descriptor to make it clearer
  6845. whether the server is hibernating.
  6846. Changes in version 0.0.9.6 - 2005-03-24
  6847. o Bugfixes on 0.0.9.x (crashes and asserts):
  6848. - Add new end stream reasons to maintainance branch. Fix bug where
  6849. reason (8) could trigger an assert. Prevent bug from recurring.
  6850. - Apparently win32 stat wants paths to not end with a slash.
  6851. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  6852. blowing away the circuit that conn->cpath_layer points to, then
  6853. checking to see if the circ is well-formed. Backport check to make
  6854. sure we dont use the cpath on a closed connection.
  6855. - Prevent circuit_resume_edge_reading_helper() from trying to package
  6856. inbufs for marked-for-close streams.
  6857. - Don't crash on hup if your options->address has become unresolvable.
  6858. - Some systems (like OS X) sometimes accept() a connection and tell
  6859. you the remote host is 0.0.0.0:0. If this happens, due to some
  6860. other mis-features, we get confused; so refuse the conn for now.
  6861. o Bugfixes on 0.0.9.x (other):
  6862. - Fix harmless but scary "Unrecognized content encoding" warn message.
  6863. - Add new stream error reason: TORPROTOCOL reason means "you are not
  6864. speaking a version of Tor I understand; say bye-bye to your stream."
  6865. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  6866. into the future, now that we are more tolerant of skew. This
  6867. resolves a bug where a Tor server would refuse to cache a directory
  6868. because all the directories it gets are too far in the future;
  6869. yet the Tor server never logs any complaints about clock skew.
  6870. - Mac packaging magic: make man pages useable, and do not overwrite
  6871. existing torrc files.
  6872. - Make OS X log happily to /var/log/tor/tor.log
  6873. Changes in version 0.0.9.5 - 2005-02-22
  6874. o Bugfixes on 0.0.9.x:
  6875. - Fix an assert race at exit nodes when resolve requests fail.
  6876. - Stop picking unverified dir mirrors--it only leads to misery.
  6877. - Patch from Matt Edman to make NT services work better. Service
  6878. support is still not compiled into the executable by default.
  6879. - Patch from Dmitri Bely so the Tor service runs better under
  6880. the win32 SYSTEM account.
  6881. - Make tor-resolve actually work (?) on Win32.
  6882. - Fix a sign bug when getrlimit claims to have 4+ billion
  6883. file descriptors available.
  6884. - Stop refusing to start when bandwidthburst == bandwidthrate.
  6885. - When create cells have been on the onion queue more than five
  6886. seconds, just send back a destroy and take them off the list.
  6887. Changes in version 0.0.9.4 - 2005-02-03
  6888. o Bugfixes on 0.0.9:
  6889. - Fix an assert bug that took down most of our servers: when
  6890. a server claims to have 1 GB of bandwidthburst, don't
  6891. freak out.
  6892. - Don't crash as badly if we have spawned the max allowed number
  6893. of dnsworkers, or we're out of file descriptors.
  6894. - Block more file-sharing ports in the default exit policy.
  6895. - MaxConn is now automatically set to the hard limit of max
  6896. file descriptors we're allowed (ulimit -n), minus a few for
  6897. logs, etc.
  6898. - Give a clearer message when servers need to raise their
  6899. ulimit -n when they start running out of file descriptors.
  6900. - SGI Compatibility patches from Jan Schaumann.
  6901. - Tolerate a corrupt cached directory better.
  6902. - When a dirserver hasn't approved your server, list which one.
  6903. - Go into soft hibernation after 95% of the bandwidth is used,
  6904. not 99%. This is especially important for daily hibernators who
  6905. have a small accounting max. Hopefully it will result in fewer
  6906. cut connections when the hard hibernation starts.
  6907. - Load-balance better when using servers that claim more than
  6908. 800kB/s of capacity.
  6909. - Make NT services work (experimental, only used if compiled in).
  6910. Changes in version 0.0.9.3 - 2005-01-21
  6911. o Bugfixes on 0.0.9:
  6912. - Backport the cpu use fixes from main branch, so busy servers won't
  6913. need as much processor time.
  6914. - Work better when we go offline and then come back, or when we
  6915. run Tor at boot before the network is up. We do this by
  6916. optimistically trying to fetch a new directory whenever an
  6917. application request comes in and we think we're offline -- the
  6918. human is hopefully a good measure of when the network is back.
  6919. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  6920. long as you keep using them; actually publish hidserv descriptors
  6921. shortly after they change, rather than waiting 20-40 minutes.
  6922. - Enable Mac startup script by default.
  6923. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  6924. - When you update AllowUnverifiedNodes or FirewallPorts via the
  6925. controller's setconf feature, we were always appending, never
  6926. resetting.
  6927. - When you update HiddenServiceDir via setconf, it was screwing up
  6928. the order of reading the lines, making it fail.
  6929. - Do not rewrite a cached directory back to the cache; otherwise we
  6930. will think it is recent and not fetch a newer one on startup.
  6931. - Workaround for webservers that lie about Content-Encoding: Tor
  6932. now tries to autodetect compressed directories and compression
  6933. itself. This lets us Proxypass dir fetches through apache.
  6934. Changes in version 0.0.9.2 - 2005-01-04
  6935. o Bugfixes on 0.0.9 (crashes and asserts):
  6936. - Fix an assert on startup when the disk is full and you're logging
  6937. to a file.
  6938. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  6939. style address, then we'd crash.
  6940. - Fix an assert trigger when the running-routers string we get from
  6941. a dirserver is broken.
  6942. - Make worker threads start and run on win32. Now win32 servers
  6943. may work better.
  6944. - Bandaid (not actually fix, but now it doesn't crash) an assert
  6945. where the dns worker dies mysteriously and the main Tor process
  6946. doesn't remember anything about the address it was resolving.
  6947. o Bugfixes on 0.0.9 (Win32):
  6948. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  6949. name out of the warning/assert messages.
  6950. - Fix a superficial "unhandled error on read" bug on win32.
  6951. - The win32 installer no longer requires a click-through for our
  6952. license, since our Free Software license grants rights but does not
  6953. take any away.
  6954. - Win32: When connecting to a dirserver fails, try another one
  6955. immediately. (This was already working for non-win32 Tors.)
  6956. - Stop trying to parse $HOME on win32 when hunting for default
  6957. DataDirectory.
  6958. - Make tor-resolve.c work on win32 by calling network_init().
  6959. o Bugfixes on 0.0.9 (other):
  6960. - Make 0.0.9.x build on Solaris again.
  6961. - Due to a fencepost error, we were blowing away the \n when reporting
  6962. confvalue items in the controller. So asking for multiple config
  6963. values at once couldn't work.
  6964. - When listing circuits that are pending on an opening OR connection,
  6965. if we're an OR we were listing circuits that *end* at us as
  6966. being pending on every listener, dns/cpu worker, etc. Stop that.
  6967. - Dirservers were failing to create 'running-routers' or 'directory'
  6968. strings if we had more than some threshold of routers. Fix them so
  6969. they can handle any number of routers.
  6970. - Fix a superficial "Duplicate mark for close" bug.
  6971. - Stop checking for clock skew for OR connections, even for servers.
  6972. - Fix a fencepost error that was chopping off the last letter of any
  6973. nickname that is the maximum allowed nickname length.
  6974. - Update URLs in log messages so they point to the new website.
  6975. - Fix a potential problem in mangling server private keys while
  6976. writing to disk (not triggered yet, as far as we know).
  6977. - Include the licenses for other free software we include in Tor,
  6978. now that we're shipping binary distributions more regularly.
  6979. Changes in version 0.0.9.1 - 2004-12-15
  6980. o Bugfixes on 0.0.9:
  6981. - Make hibernation actually work.
  6982. - Make HashedControlPassword config option work.
  6983. - When we're reporting event circuit status to a controller,
  6984. don't use the stream status code.
  6985. Changes in version 0.0.9 - 2004-12-12
  6986. o Cleanups:
  6987. - Clean up manpage and torrc.sample file.
  6988. - Clean up severities and text of log warnings.
  6989. o Mistakes:
  6990. - Make servers trigger an assert when they enter hibernation.
  6991. Changes in version 0.0.9rc7 - 2004-12-08
  6992. o Bugfixes on 0.0.9rc:
  6993. - Fix a stack-trashing crash when an exit node begins hibernating.
  6994. - Avoid looking at unallocated memory while considering which
  6995. ports we need to build circuits to cover.
  6996. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6997. we shouldn't hold-open-until-flush if the eof arrived first.
  6998. - Fix a bug with init_cookie_authentication() in the controller.
  6999. - When recommending new-format log lines, if the upper bound is
  7000. LOG_ERR, leave it implicit.
  7001. o Bugfixes on 0.0.8.1:
  7002. - Fix a whole slew of memory leaks.
  7003. - Fix isspace() and friends so they still make Solaris happy
  7004. but also so they don't trigger asserts on win32.
  7005. - Fix parse_iso_time on platforms without strptime (eg win32).
  7006. - win32: tolerate extra "readable" events better.
  7007. - win32: when being multithreaded, leave parent fdarray open.
  7008. - Make unit tests work on win32.
  7009. Changes in version 0.0.9rc6 - 2004-12-06
  7010. o Bugfixes on 0.0.9pre:
  7011. - Clean up some more integer underflow opportunities (not exploitable
  7012. we think).
  7013. - While hibernating, hup should not regrow our listeners.
  7014. - Send an end to the streams we close when we hibernate, rather
  7015. than just chopping them off.
  7016. - React to eof immediately on non-open edge connections.
  7017. o Bugfixes on 0.0.8.1:
  7018. - Calculate timeout for waiting for a connected cell from the time
  7019. we sent the begin cell, not from the time the stream started. If
  7020. it took a long time to establish the circuit, we would time out
  7021. right after sending the begin cell.
  7022. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  7023. of * as always matching, so we were picking reject *:* nodes as
  7024. exit nodes too. Oops.
  7025. o Features:
  7026. - New circuit building strategy: keep a list of ports that we've
  7027. used in the past 6 hours, and always try to have 2 circuits open
  7028. or on the way that will handle each such port. Seed us with port
  7029. 80 so web users won't complain that Tor is "slow to start up".
  7030. - Make kill -USR1 dump more useful stats about circuits.
  7031. - When warning about retrying or giving up, print the address, so
  7032. the user knows which one it's talking about.
  7033. - If you haven't used a clean circuit in an hour, throw it away,
  7034. just to be on the safe side. (This means after 6 hours a totally
  7035. unused Tor client will have no circuits open.)
  7036. Changes in version 0.0.9rc5 - 2004-12-01
  7037. o Bugfixes on 0.0.8.1:
  7038. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  7039. - Let resolve conns retry/expire also, rather than sticking around
  7040. forever.
  7041. - If we are using select, make sure we stay within FD_SETSIZE.
  7042. o Bugfixes on 0.0.9pre:
  7043. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  7044. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  7045. finding it.
  7046. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  7047. instead. Impose minima and maxima for all *Period options; impose
  7048. even tighter maxima for fetching if we are a caching dirserver.
  7049. Clip rather than rejecting.
  7050. - Fetch cached running-routers from servers that serve it (that is,
  7051. authdirservers and servers running 0.0.9rc5-cvs or later.)
  7052. o Features:
  7053. - Accept *:706 (silc) in default exit policy.
  7054. - Implement new versioning format for post 0.1.
  7055. - Support "foo.nickname.exit" addresses, to let Alice request the
  7056. address "foo" as viewed by exit node "nickname". Based on a patch
  7057. by Geoff Goodell.
  7058. - Make tor --version --version dump the cvs Id of every file.
  7059. Changes in version 0.0.9rc4 - 2004-11-28
  7060. o Bugfixes on 0.0.8.1:
  7061. - Make windows sockets actually non-blocking (oops), and handle
  7062. win32 socket errors better.
  7063. o Bugfixes on 0.0.9rc1:
  7064. - Actually catch the -USR2 signal.
  7065. Changes in version 0.0.9rc3 - 2004-11-25
  7066. o Bugfixes on 0.0.8.1:
  7067. - Flush the log file descriptor after we print "Tor opening log file",
  7068. so we don't see those messages days later.
  7069. o Bugfixes on 0.0.9rc1:
  7070. - Make tor-resolve work again.
  7071. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  7072. - Fix an assert trigger for clients/servers handling resolves.
  7073. Changes in version 0.0.9rc2 - 2004-11-24
  7074. o Bugfixes on 0.0.9rc1:
  7075. - I broke socks5 support while fixing the eof bug.
  7076. - Allow unitless bandwidths and intervals; they default to bytes
  7077. and seconds.
  7078. - New servers don't start out hibernating; they are active until
  7079. they run out of bytes, so they have a better estimate of how
  7080. long it takes, and so their operators can know they're working.
  7081. Changes in version 0.0.9rc1 - 2004-11-23
  7082. o Bugfixes on 0.0.8.1:
  7083. - Finally fix a bug that's been plaguing us for a year:
  7084. With high load, circuit package window was reaching 0. Whenever
  7085. we got a circuit-level sendme, we were reading a lot on each
  7086. socket, but only writing out a bit. So we would eventually reach
  7087. eof. This would be noticed and acted on even when there were still
  7088. bytes sitting in the inbuf.
  7089. - When poll() is interrupted, we shouldn't believe the revents values.
  7090. o Bugfixes on 0.0.9pre6:
  7091. - Fix hibernate bug that caused pre6 to be broken.
  7092. - Don't keep rephist info for routers that haven't had activity for
  7093. 24 hours. (This matters now that clients have keys, since we track
  7094. them too.)
  7095. - Never call close_temp_logs while validating log options.
  7096. - Fix backslash-escaping on tor.sh.in and torctl.in.
  7097. o Features:
  7098. - Implement weekly/monthly/daily accounting: now you specify your
  7099. hibernation properties by
  7100. AccountingMax N bytes|KB|MB|GB|TB
  7101. AccountingStart day|week|month [day] HH:MM
  7102. Defaults to "month 1 0:00".
  7103. - Let bandwidth and interval config options be specified as 5 bytes,
  7104. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  7105. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  7106. get back to normal.)
  7107. - If your requested entry or exit node has advertised bandwidth 0,
  7108. pick it anyway.
  7109. - Be more greedy about filling up relay cells -- we try reading again
  7110. once we've processed the stuff we read, in case enough has arrived
  7111. to fill the last cell completely.
  7112. - Apply NT service patch from Osamu Fujino. Still needs more work.
  7113. Changes in version 0.0.9pre6 - 2004-11-15
  7114. o Bugfixes on 0.0.8.1:
  7115. - Fix assert failure on malformed socks4a requests.
  7116. - Use identity comparison, not nickname comparison, to choose which
  7117. half of circuit-ID-space each side gets to use. This is needed
  7118. because sometimes we think of a router as a nickname, and sometimes
  7119. as a hex ID, and we can't predict what the other side will do.
  7120. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  7121. write() call will fail and we handle it there.
  7122. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  7123. and smartlist_len, which are two major profiling offenders.
  7124. o Bugfixes on 0.0.9pre5:
  7125. - Fix a bug in read_all that was corrupting config files on windows.
  7126. - When we're raising the max number of open file descriptors to
  7127. 'unlimited', don't log that we just raised it to '-1'.
  7128. - Include event code with events, as required by control-spec.txt.
  7129. - Don't give a fingerprint when clients do --list-fingerprint:
  7130. it's misleading, because it will never be the same again.
  7131. - Stop using strlcpy in tor_strndup, since it was slowing us
  7132. down a lot.
  7133. - Remove warn on startup about missing cached-directory file.
  7134. - Make kill -USR1 work again.
  7135. - Hibernate if we start tor during the "wait for wakeup-time" phase
  7136. of an accounting interval. Log our hibernation plans better.
  7137. - Authoritative dirservers now also cache their directory, so they
  7138. have it on start-up.
  7139. o Features:
  7140. - Fetch running-routers; cache running-routers; compress
  7141. running-routers; serve compressed running-routers.z
  7142. - Add NSI installer script contributed by J Doe.
  7143. - Commit VC6 and VC7 workspace/project files.
  7144. - Commit a tor.spec for making RPM files, with help from jbash.
  7145. - Add contrib/torctl.in contributed by Glenn Fink.
  7146. - Implement the control-spec's SAVECONF command, to write your
  7147. configuration to torrc.
  7148. - Get cookie authentication for the controller closer to working.
  7149. - Include control-spec.txt in the tarball.
  7150. - When set_conf changes our server descriptor, upload a new copy.
  7151. But don't upload it too often if there are frequent changes.
  7152. - Document authentication config in man page, and document signals
  7153. we catch.
  7154. - Clean up confusing parts of man page and torrc.sample.
  7155. - Make expand_filename handle ~ and ~username.
  7156. - Use autoconf to enable largefile support where necessary. Use
  7157. ftello where available, since ftell can fail at 2GB.
  7158. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  7159. log more informatively.
  7160. - Give a slightly more useful output for "tor -h".
  7161. - Refuse application socks connections to port 0.
  7162. - Check clock skew for verified servers, but allow unverified
  7163. servers and clients to have any clock skew.
  7164. - Break DirFetchPostPeriod into:
  7165. - DirFetchPeriod for fetching full directory,
  7166. - StatusFetchPeriod for fetching running-routers,
  7167. - DirPostPeriod for posting server descriptor,
  7168. - RendPostPeriod for posting hidden service descriptors.
  7169. - Make sure the hidden service descriptors are at a random offset
  7170. from each other, to hinder linkability.
  7171. Changes in version 0.0.9pre5 - 2004-11-09
  7172. o Bugfixes on 0.0.9pre4:
  7173. - Fix a seg fault in unit tests (doesn't affect main program).
  7174. - Fix an assert bug where a hidden service provider would fail if
  7175. the first hop of his rendezvous circuit was down.
  7176. - Hidden service operators now correctly handle version 1 style
  7177. INTRODUCE1 cells (nobody generates them still, so not a critical
  7178. bug).
  7179. - If do_hup fails, actually notice.
  7180. - Handle more errnos from accept() without closing the listener.
  7181. Some OpenBSD machines were closing their listeners because
  7182. they ran out of file descriptors.
  7183. - Send resolve cells to exit routers that are running a new
  7184. enough version of the resolve code to work right.
  7185. - Better handling of winsock includes on non-MSV win32 compilers.
  7186. - Some people had wrapped their tor client/server in a script
  7187. that would restart it whenever it died. This did not play well
  7188. with our "shut down if your version is obsolete" code. Now people
  7189. don't fetch a new directory if their local cached version is
  7190. recent enough.
  7191. - Make our autogen.sh work on ksh as well as bash.
  7192. o Major Features:
  7193. - Hibernation: New config option "AccountingMaxKB" lets you
  7194. set how many KBytes per month you want to allow your server to
  7195. consume. Rather than spreading those bytes out evenly over the
  7196. month, we instead hibernate for some of the month and pop up
  7197. at a deterministic time, work until the bytes are consumed, then
  7198. hibernate again. Config option "MonthlyAccountingStart" lets you
  7199. specify which day of the month your billing cycle starts on.
  7200. - Control interface: a separate program can now talk to your
  7201. client/server over a socket, and get/set config options, receive
  7202. notifications of circuits and streams starting/finishing/dying,
  7203. bandwidth used, etc. The next step is to get some GUIs working.
  7204. Let us know if you want to help out. See doc/control-spec.txt .
  7205. - Ship a contrib/tor-control.py as an example script to interact
  7206. with the control port.
  7207. - "tor --hash-password zzyxz" will output a salted password for
  7208. use in authenticating to the control interface.
  7209. - New log format in config:
  7210. "Log minsev[-maxsev] stdout|stderr|syslog" or
  7211. "Log minsev[-maxsev] file /var/foo"
  7212. o Minor Features:
  7213. - DirPolicy config option, to let people reject incoming addresses
  7214. from their dirserver.
  7215. - "tor --list-fingerprint" will list your identity key fingerprint
  7216. and then exit.
  7217. - Add "pass" target for RedirectExit, to make it easier to break
  7218. out of a sequence of RedirectExit rules.
  7219. - Clients now generate a TLS cert too, in preparation for having
  7220. them act more like real nodes.
  7221. - Ship src/win32/ in the tarball, so people can use it to build.
  7222. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  7223. is broken.
  7224. - New "router-status" line in directory, to better bind each verified
  7225. nickname to its identity key.
  7226. - Deprecate unofficial config option abbreviations, and abbreviations
  7227. not on the command line.
  7228. - Add a pure-C tor-resolve implementation.
  7229. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  7230. 1024) file descriptors.
  7231. o Code security improvements, inspired by Ilja:
  7232. - Replace sprintf with snprintf. (I think they were all safe, but
  7233. hey.)
  7234. - Replace strcpy/strncpy with strlcpy in more places.
  7235. - Avoid strcat; use snprintf or strlcat instead.
  7236. - snprintf wrapper with consistent (though not C99) overflow behavior.
  7237. Changes in version 0.0.9pre4 - 2004-10-17
  7238. o Bugfixes on 0.0.9pre3:
  7239. - If the server doesn't specify an exit policy, use the real default
  7240. exit policy, not reject *:*.
  7241. - Ignore fascistfirewall when uploading/downloading hidden service
  7242. descriptors, since we go through Tor for those; and when using
  7243. an HttpProxy, since we assume it can reach them all.
  7244. - When looking for an authoritative dirserver, use only the ones
  7245. configured at boot. Don't bother looking in the directory.
  7246. - The rest of the fix for get_default_conf_file() on older win32.
  7247. - Make 'Routerfile' config option obsolete.
  7248. o Features:
  7249. - New 'MyFamily nick1,...' config option for a server to
  7250. specify other servers that shouldn't be used in the same circuit
  7251. with it. Only believed if nick1 also specifies us.
  7252. - New 'NodeFamily nick1,nick2,...' config option for a client to
  7253. specify nodes that it doesn't want to use in the same circuit.
  7254. - New 'Redirectexit pattern address:port' config option for a
  7255. server to redirect exit connections, e.g. to a local squid.
  7256. Changes in version 0.0.9pre3 - 2004-10-13
  7257. o Bugfixes on 0.0.8.1:
  7258. - Better torrc example lines for dirbindaddress and orbindaddress.
  7259. - Improved bounds checking on parsed ints (e.g. config options and
  7260. the ones we find in directories.)
  7261. - Better handling of size_t vs int, so we're more robust on 64
  7262. bit platforms.
  7263. - Fix the rest of the bug where a newly started OR would appear
  7264. as unverified even after we've added his fingerprint and hupped
  7265. the dirserver.
  7266. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  7267. close it without sending back an end. So 'connection refused'
  7268. would simply be ignored and the user would get no response.
  7269. o Bugfixes on 0.0.9pre2:
  7270. - Serving the cached-on-disk directory to people is bad. We now
  7271. provide no directory until we've fetched a fresh one.
  7272. - Workaround for bug on windows where cached-directories get crlf
  7273. corruption.
  7274. - Make get_default_conf_file() work on older windows too.
  7275. - If we write a *:* exit policy line in the descriptor, don't write
  7276. any more exit policy lines.
  7277. o Features:
  7278. - Use only 0.0.9pre1 and later servers for resolve cells.
  7279. - Make the dirservers file obsolete.
  7280. - Include a dir-signing-key token in directories to tell the
  7281. parsing entity which key is being used to sign.
  7282. - Remove the built-in bulky default dirservers string.
  7283. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7284. repeated as many times as needed. If no dirservers specified,
  7285. default to moria1,moria2,tor26.
  7286. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7287. will be able to get a directory.
  7288. - Http proxy support
  7289. - Dirservers translate requests for http://%s:%d/x to /x
  7290. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7291. be routed through this host.
  7292. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7293. This way we can one day coexist peacefully with apache.
  7294. - Clients specify a "Host: %s%d" http header, to be compatible
  7295. with more proxies, and so running squid on an exit node can work.
  7296. Changes in version 0.0.8.1 - 2004-10-13
  7297. o Bugfixes:
  7298. - Fix a seg fault that can be triggered remotely for Tor
  7299. clients/servers with an open dirport.
  7300. - Fix a rare assert trigger, where routerinfos for entries in
  7301. our cpath would expire while we're building the path.
  7302. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7303. - Fix a rare seg fault for people running hidden services on
  7304. intermittent connections.
  7305. - Fix a bug in parsing opt keywords with objects.
  7306. - Fix a stale pointer assert bug when a stream detaches and
  7307. reattaches.
  7308. - Fix a string format vulnerability (probably not exploitable)
  7309. in reporting stats locally.
  7310. - Fix an assert trigger: sometimes launching circuits can fail
  7311. immediately, e.g. because too many circuits have failed recently.
  7312. - Fix a compile warning on 64 bit platforms.
  7313. Changes in version 0.0.9pre2 - 2004-10-03
  7314. o Bugfixes:
  7315. - Make fetching a cached directory work for 64-bit platforms too.
  7316. - Make zlib.h a required header, not an optional header.
  7317. Changes in version 0.0.9pre1 - 2004-10-01
  7318. o Bugfixes:
  7319. - Stop using separate defaults for no-config-file and
  7320. empty-config-file. Now you have to explicitly turn off SocksPort,
  7321. if you don't want it open.
  7322. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7323. - Improve man page to mention more of the 0.0.8 features.
  7324. - Fix a rare seg fault for people running hidden services on
  7325. intermittent connections.
  7326. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7327. happier.
  7328. - Fix more dns related bugs: send back resolve_failed and end cells
  7329. more reliably when the resolve fails, rather than closing the
  7330. circuit and then trying to send the cell. Also attach dummy resolve
  7331. connections to a circuit *before* calling dns_resolve(), to fix
  7332. a bug where cached answers would never be sent in RESOLVED cells.
  7333. - When we run out of disk space, or other log writing error, don't
  7334. crash. Just stop logging to that log and continue.
  7335. - We were starting to daemonize before we opened our logs, so if
  7336. there were any problems opening logs, we would complain to stderr,
  7337. which wouldn't work, and then mysteriously exit.
  7338. - Fix a rare bug where sometimes a verified OR would connect to us
  7339. before he'd uploaded his descriptor, which would cause us to
  7340. assign conn->nickname as though he's unverified. Now we look through
  7341. the fingerprint list to see if he's there.
  7342. - Fix a rare assert trigger, where routerinfos for entries in
  7343. our cpath would expire while we're building the path.
  7344. o Features:
  7345. - Clients can ask dirservers for /dir.z to get a compressed version
  7346. of the directory. Only works for servers running 0.0.9, of course.
  7347. - Make clients cache directories and use them to seed their router
  7348. lists at startup. This means clients have a datadir again.
  7349. - Configuration infrastructure support for warning on obsolete
  7350. options.
  7351. - Respond to content-encoding headers by trying to uncompress as
  7352. appropriate.
  7353. - Reply with a deflated directory when a client asks for "dir.z".
  7354. We could use allow-encodings instead, but allow-encodings isn't
  7355. specified in HTTP 1.0.
  7356. - Raise the max dns workers from 50 to 100.
  7357. - Discourage people from setting their dirfetchpostperiod more often
  7358. than once per minute.
  7359. - Protect dirservers from overzealous descriptor uploading -- wait
  7360. 10 seconds after directory gets dirty, before regenerating.
  7361. Changes in version 0.0.8 - 2004-08-25
  7362. o Port it to SunOS 5.9 / Athena
  7363. Changes in version 0.0.8rc2 - 2004-08-20
  7364. o Make it compile on cygwin again.
  7365. o When picking unverified routers, skip those with low uptime and/or
  7366. low bandwidth, depending on what properties you care about.
  7367. Changes in version 0.0.8rc1 - 2004-08-18
  7368. o Changes from 0.0.7.3:
  7369. - Bugfixes:
  7370. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  7371. don't put it into the client dns cache.
  7372. - If a begin failed due to exit policy, but we believe the IP address
  7373. should have been allowed, switch that router to exitpolicy reject *:*
  7374. until we get our next directory.
  7375. - Features:
  7376. - Clients choose nodes proportional to advertised bandwidth.
  7377. - Avoid using nodes with low uptime as introduction points.
  7378. - Handle servers with dynamic IP addresses: don't replace
  7379. options->Address with the resolved one at startup, and
  7380. detect our address right before we make a routerinfo each time.
  7381. - 'FascistFirewall' option to pick dirservers and ORs on specific
  7382. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  7383. which ports are open. (Defaults to 80,443)
  7384. - Be more aggressive about trying to make circuits when the network
  7385. has changed (e.g. when you unsuspend your laptop).
  7386. - Check for time skew on http headers; report date in response to
  7387. "GET /".
  7388. - If the entrynode config line has only one node, don't pick it as
  7389. an exitnode.
  7390. - Add strict{entry|exit}nodes config options. If set to 1, then
  7391. we refuse to build circuits that don't include the specified entry
  7392. or exit nodes.
  7393. - OutboundBindAddress config option, to bind to a specific
  7394. IP address for outgoing connect()s.
  7395. - End truncated log entries (e.g. directories) with "[truncated]".
  7396. o Patches to 0.0.8preX:
  7397. - Bugfixes:
  7398. - Patches to compile and run on win32 again (maybe)?
  7399. - Fix crash when looking for ~/.torrc with no $HOME set.
  7400. - Fix a race bug in the unit tests.
  7401. - Handle verified/unverified name collisions better when new
  7402. routerinfo's arrive in a directory.
  7403. - Sometimes routers were getting entered into the stats before
  7404. we'd assigned their identity_digest. Oops.
  7405. - Only pick and establish intro points after we've gotten a
  7406. directory.
  7407. - Features:
  7408. - AllowUnverifiedNodes config option to let circuits choose no-name
  7409. routers in entry,middle,exit,introduction,rendezvous positions.
  7410. Allow middle and rendezvous positions by default.
  7411. - Add a man page for tor-resolve.
  7412. Changes in version 0.0.7.3 - 2004-08-12
  7413. o Stop dnsworkers from triggering an assert failure when you
  7414. ask them to resolve the host "".
  7415. Changes in version 0.0.8pre3 - 2004-08-09
  7416. o Changes from 0.0.7.2:
  7417. - Allow multiple ORs with same nickname in routerlist -- now when
  7418. people give us one identity key for a nickname, then later
  7419. another, we don't constantly complain until the first expires.
  7420. - Remember used bandwidth (both in and out), and publish 15-minute
  7421. snapshots for the past day into our descriptor.
  7422. - You can now fetch $DIRURL/running-routers to get just the
  7423. running-routers line, not the whole descriptor list. (But
  7424. clients don't use this yet.)
  7425. - When people mistakenly use Tor as an http proxy, point them
  7426. at the tor-doc.html rather than the INSTALL.
  7427. - Remove our mostly unused -- and broken -- hex_encode()
  7428. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  7429. for pointing out this bug.)
  7430. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  7431. fewer problems with people using the wrong key.
  7432. - Change the default exit policy to reject the default edonkey,
  7433. kazaa, gnutella ports.
  7434. - Add replace_file() to util.[ch] to handle win32's rename().
  7435. o Changes from 0.0.8preX:
  7436. - Fix two bugs in saving onion keys to disk when rotating, so
  7437. hopefully we'll get fewer people using old onion keys.
  7438. - Fix an assert error that was making SocksPolicy not work.
  7439. - Be willing to expire routers that have an open dirport -- it's
  7440. just the authoritative dirservers we want to not forget.
  7441. - Reject tor-resolve requests for .onion addresses early, so we
  7442. don't build a whole rendezvous circuit and then fail.
  7443. - When you're warning a server that he's unverified, don't cry
  7444. wolf unpredictably.
  7445. - Fix a race condition: don't try to extend onto a connection
  7446. that's still handshaking.
  7447. - For servers in clique mode, require the conn to be open before
  7448. you'll choose it for your path.
  7449. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7450. end relay cell, etc.
  7451. - Measure bandwidth capacity over the last 24 hours, not just 12
  7452. - Bugfix: authoritative dirservers were making and signing a new
  7453. directory for each client, rather than reusing the cached one.
  7454. Changes in version 0.0.8pre2 - 2004-08-04
  7455. o Changes from 0.0.7.2:
  7456. - Security fixes:
  7457. - Check directory signature _before_ you decide whether you're
  7458. you're running an obsolete version and should exit.
  7459. - Check directory signature _before_ you parse the running-routers
  7460. list to decide who's running or verified.
  7461. - Bugfixes and features:
  7462. - Check return value of fclose while writing to disk, so we don't
  7463. end up with broken files when servers run out of disk space.
  7464. - Log a warning if the user uses an unsafe socks variant, so people
  7465. are more likely to learn about privoxy or socat.
  7466. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7467. which one day we will use to better detect clock skew.
  7468. o Changes from 0.0.8pre1:
  7469. - Make it compile without warnings again on win32.
  7470. - Log a warning if you're running an unverified server, to let you
  7471. know you might want to get it verified.
  7472. - Only pick a default nickname if you plan to be a server.
  7473. Changes in version 0.0.8pre1 - 2004-07-23
  7474. o Bugfixes:
  7475. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7476. itself compile again on OpenBSD on a sparc64.
  7477. - We were neglecting milliseconds when logging on win32, so
  7478. everything appeared to happen at the beginning of each second.
  7479. o Protocol changes:
  7480. - 'Extend' relay cell payloads now include the digest of the
  7481. intended next hop's identity key. Now we can verify that we're
  7482. extending to the right router, and also extend to routers we
  7483. hadn't heard of before.
  7484. o Features:
  7485. - Tor nodes can now act as relays (with an advertised ORPort)
  7486. without being manually verified by the dirserver operators.
  7487. - Uploaded descriptors of unverified routers are now accepted
  7488. by the dirservers, and included in the directory.
  7489. - Verified routers are listed by nickname in the running-routers
  7490. list; unverified routers are listed as "$<fingerprint>".
  7491. - We now use hash-of-identity-key in most places rather than
  7492. nickname or addr:port, for improved security/flexibility.
  7493. - To avoid Sybil attacks, paths still use only verified servers.
  7494. But now we have a chance to play around with hybrid approaches.
  7495. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7496. - ClientOnly option for nodes that never want to become servers.
  7497. - Directory caching.
  7498. - "AuthoritativeDir 1" option for the official dirservers.
  7499. - Now other nodes (clients and servers) will cache the latest
  7500. directory they've pulled down.
  7501. - They can enable their DirPort to serve it to others.
  7502. - Clients will pull down a directory from any node with an open
  7503. DirPort, and check the signature/timestamp correctly.
  7504. - Authoritative dirservers now fetch directories from other
  7505. authdirservers, to stay better synced.
  7506. - Running-routers list tells who's down also, along with noting
  7507. if they're verified (listed by nickname) or unverified (listed
  7508. by hash-of-key).
  7509. - Allow dirservers to serve running-router list separately.
  7510. This isn't used yet.
  7511. - ORs connect-on-demand to other ORs
  7512. - If you get an extend cell to an OR you're not connected to,
  7513. connect, handshake, and forward the create cell.
  7514. - The authoritative dirservers stay connected to everybody,
  7515. and everybody stays connected to 0.0.7 servers, but otherwise
  7516. clients/servers expire unused connections after 5 minutes.
  7517. - When servers get a sigint, they delay 30 seconds (refusing new
  7518. connections) then exit. A second sigint causes immediate exit.
  7519. - File and name management:
  7520. - Look for .torrc if no CONFDIR "torrc" is found.
  7521. - If no datadir is defined, then choose, make, and secure ~/.tor
  7522. as datadir.
  7523. - If torrc not found, exitpolicy reject *:*.
  7524. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  7525. - If no nickname is defined, derive default from hostname.
  7526. - Rename secret key files, e.g. identity.key -> secret_id_key,
  7527. to discourage people from mailing their identity key to tor-ops.
  7528. - Refuse to build a circuit before the directory has arrived --
  7529. it won't work anyway, since you won't know the right onion keys
  7530. to use.
  7531. - Try other dirservers immediately if the one you try is down. This
  7532. should tolerate down dirservers better now.
  7533. - Parse tor version numbers so we can do an is-newer-than check
  7534. rather than an is-in-the-list check.
  7535. - New socks command 'resolve', to let us shim gethostbyname()
  7536. locally.
  7537. - A 'tor_resolve' script to access the socks resolve functionality.
  7538. - A new socks-extensions.txt doc file to describe our
  7539. interpretation and extensions to the socks protocols.
  7540. - Add a ContactInfo option, which gets published in descriptor.
  7541. - Publish OR uptime in descriptor (and thus in directory) too.
  7542. - Write tor version at the top of each log file
  7543. - New docs in the tarball:
  7544. - tor-doc.html.
  7545. - Document that you should proxy your SSL traffic too.
  7546. Changes in version 0.0.7.2 - 2004-07-07
  7547. o A better fix for the 0.0.0.0 problem, that will hopefully
  7548. eliminate the remaining related assertion failures.
  7549. Changes in version 0.0.7.1 - 2004-07-04
  7550. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  7551. since internally we use 0.0.0.0 to signify "not yet resolved".
  7552. Changes in version 0.0.7 - 2004-06-07
  7553. o Updated the man page to reflect the new features.
  7554. Changes in version 0.0.7rc2 - 2004-06-06
  7555. o Changes from 0.0.7rc1:
  7556. - Make it build on Win32 again.
  7557. o Changes from 0.0.6.2:
  7558. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  7559. settings too.
  7560. Changes in version 0.0.7rc1 - 2004-06-02
  7561. o Bugfixes:
  7562. - On sighup, we were adding another log without removing the first
  7563. one. So log messages would get duplicated n times for n sighups.
  7564. - Several cases of using a connection after we'd freed it. The
  7565. problem was that connections that are pending resolve are in both
  7566. the pending_resolve tree, and also the circuit's resolving_streams
  7567. list. When you want to remove one, you must remove it from both.
  7568. - Fix a double-mark-for-close where an end cell arrived for a
  7569. resolving stream, and then the resolve failed.
  7570. - Check directory signatures based on name of signer, not on whom
  7571. we got the directory from. This will let us cache directories more
  7572. easily.
  7573. o Features:
  7574. - Crank up some of our constants to handle more users.
  7575. Changes in version 0.0.7pre1 - 2004-06-02
  7576. o Fixes for crashes and other obnoxious bugs:
  7577. - Fix an epipe bug: sometimes when directory connections failed
  7578. to connect, we would give them a chance to flush before closing
  7579. them.
  7580. - When we detached from a circuit because of resolvefailed, we
  7581. would immediately try the same circuit twice more, and then
  7582. give up on the resolve thinking we'd tried three different
  7583. exit nodes.
  7584. - Limit the number of intro circuits we'll attempt to build for a
  7585. hidden service per 15-minute period.
  7586. - Check recommended-software string *early*, before actually parsing
  7587. the directory. Thus we can detect an obsolete version and exit,
  7588. even if the new directory format doesn't parse.
  7589. o Fixes for security bugs:
  7590. - Remember which nodes are dirservers when you startup, and if a
  7591. random OR enables his dirport, don't automatically assume he's
  7592. a trusted dirserver.
  7593. o Other bugfixes:
  7594. - Directory connections were asking the wrong poll socket to
  7595. start writing, and not asking themselves to start writing.
  7596. - When we detached from a circuit because we sent a begin but
  7597. didn't get a connected, we would use it again the first time;
  7598. but after that we would correctly switch to a different one.
  7599. - Stop warning when the first onion decrypt attempt fails; they
  7600. will sometimes legitimately fail now that we rotate keys.
  7601. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7602. arm. Apparently they allow it but the kernel whines.
  7603. - Dirservers try to reconnect periodically too, in case connections
  7604. have failed.
  7605. - Fix some memory leaks in directory servers.
  7606. - Allow backslash in Win32 filenames.
  7607. - Made Tor build complain-free on FreeBSD, hopefully without
  7608. breaking other BSD builds. We'll see.
  7609. o Features:
  7610. - Doxygen markup on all functions and global variables.
  7611. - Make directory functions update routerlist, not replace it. So
  7612. now directory disagreements are not so critical a problem.
  7613. - Remove the upper limit on number of descriptors in a dirserver's
  7614. directory (not that we were anywhere close).
  7615. - Allow multiple logfiles at different severity ranges.
  7616. - Allow *BindAddress to specify ":port" rather than setting *Port
  7617. separately. Allow multiple instances of each BindAddress config
  7618. option, so you can bind to multiple interfaces if you want.
  7619. - Allow multiple exit policy lines, which are processed in order.
  7620. Now we don't need that huge line with all the commas in it.
  7621. - Enable accept/reject policies on SOCKS connections, so you can bind
  7622. to 0.0.0.0 but still control who can use your OP.
  7623. Changes in version 0.0.6.2 - 2004-05-16
  7624. o Our integrity-checking digest was checking only the most recent cell,
  7625. not the previous cells like we'd thought.
  7626. Thanks to Stefan Mark for finding the flaw!
  7627. Changes in version 0.0.6.1 - 2004-05-06
  7628. o Fix two bugs in our AES counter-mode implementation (this affected
  7629. onion-level stream encryption, but not TLS-level). It turns
  7630. out we were doing something much more akin to a 16-character
  7631. polyalphabetic cipher. Oops.
  7632. Thanks to Stefan Mark for finding the flaw!
  7633. o Retire moria3 as a directory server, and add tor26 as a directory
  7634. server.
  7635. Changes in version 0.0.6 - 2004-05-02
  7636. [version bump only]
  7637. Changes in version 0.0.6rc4 - 2004-05-01
  7638. o Update the built-in dirservers list to use the new directory format
  7639. o Fix a rare seg fault: if a node offering a hidden service attempts
  7640. to build a circuit to Alice's rendezvous point and fails before it
  7641. reaches the last hop, it retries with a different circuit, but
  7642. then dies.
  7643. o Handle windows socket errors correctly.
  7644. Changes in version 0.0.6rc3 - 2004-04-28
  7645. o Don't expire non-general excess circuits (if we had enough
  7646. circuits open, we were expiring rendezvous circuits -- even
  7647. when they had a stream attached. oops.)
  7648. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7649. o Better debugging for tls errors
  7650. o Some versions of openssl have an SSL_pending function that erroneously
  7651. returns bytes when there is a non-application record pending.
  7652. o Set Content-Type on the directory and hidserv descriptor.
  7653. o Remove IVs from cipher code, since AES-ctr has none.
  7654. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7655. o We were using an array of length zero in a few places.
  7656. o win32's gethostbyname can't resolve an IP to an IP.
  7657. o win32's close can't close a socket.
  7658. Changes in version 0.0.6rc2 - 2004-04-26
  7659. o Fix a bug where we were closing tls connections intermittently.
  7660. It turns out openssl keeps its errors around -- so if an error
  7661. happens, and you don't ask about it, and then another openssl
  7662. operation happens and succeeds, and you ask if there was an error,
  7663. it tells you about the first error. Fun fun.
  7664. o Fix a bug that's been lurking since 27 may 03 (!)
  7665. When passing back a destroy cell, we would use the wrong circ id.
  7666. 'Mostly harmless', but still worth fixing.
  7667. o Since we don't support truncateds much, don't bother sending them;
  7668. just close the circ.
  7669. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7670. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7671. (this was quite rare).
  7672. Changes in version 0.0.6rc1 - 2004-04-25
  7673. o We now rotate link (tls context) keys and onion keys.
  7674. o CREATE cells now include oaep padding, so you can tell
  7675. if you decrypted them correctly.
  7676. o Add bandwidthburst to server descriptor.
  7677. o Directories now say which dirserver signed them.
  7678. o Use a tor_assert macro that logs failed assertions too.
  7679. Changes in version 0.0.6pre5 - 2004-04-18
  7680. o changes from 0.0.6pre4:
  7681. - make tor build on broken freebsd 5.2 installs
  7682. - fix a failed assert when you try an intro point, get a nack, and try
  7683. a second one and it works.
  7684. - when alice uses a port that the hidden service doesn't accept,
  7685. it now sends back an end cell (denied by exit policy). otherwise
  7686. alice would just have to wait to time out.
  7687. - fix another rare bug: when we had tried all the intro
  7688. points for a hidden service, we fetched the descriptor
  7689. again, but we left our introcirc thinking it had already
  7690. sent an intro, so it kept waiting for a response...
  7691. - bugfix: when you sleep your hidden-service laptop, as soon
  7692. as it wakes up it tries to upload a service descriptor, but
  7693. socketpair fails for some reason (localhost not up yet?).
  7694. now we simply give up on that upload, and we'll try again later.
  7695. i'd still like to find the bug though.
  7696. - if an intro circ waiting for an ack dies before getting one, then
  7697. count it as a nack
  7698. - we were reusing stale service descriptors and refetching usable
  7699. ones. oops.
  7700. Changes in version 0.0.6pre4 - 2004-04-14
  7701. o changes from 0.0.6pre3:
  7702. - when bob fails to connect to the rendezvous point, and his
  7703. circ didn't fail because of the rendezvous point itself, then
  7704. he retries a couple of times
  7705. - we expire introduction and rendezvous circs more thoroughly
  7706. (sometimes they were hanging around forever)
  7707. - we expire unattached rendezvous streams that have been around
  7708. too long (they were sticking around forever).
  7709. - fix a measly fencepost error that was crashing everybody with
  7710. a strict glibc.
  7711. Changes in version 0.0.6pre3 - 2004-04-14
  7712. o changes from 0.0.6pre2:
  7713. - make hup work again
  7714. - fix some memory leaks for dirservers
  7715. - allow more skew in rendezvous descriptor timestamps, to help
  7716. handle people like blanu who don't know what time it is
  7717. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7718. the initiator doesn't get to choose the last hop
  7719. - send acks for introductions, so alice can know whether to try
  7720. again
  7721. - bob publishes intro points more correctly
  7722. o changes from 0.0.5:
  7723. - fix an assert trigger that's been plaguing us since the days
  7724. of 0.0.2prexx (thanks weasel!)
  7725. - retry stream correctly when we fail to connect because of
  7726. exit-policy-reject (should try another) or can't-resolve-address
  7727. (also should try another, because dns on random internet servers
  7728. is flaky).
  7729. - when we hup a dirserver and we've *removed* a server from the
  7730. approved-routers list, now we remove that server from the
  7731. in-memory directories too
  7732. Changes in version 0.0.6pre2 - 2004-04-08
  7733. o We fixed our base32 implementation. Now it works on all architectures.
  7734. Changes in version 0.0.6pre1 - 2004-04-08
  7735. o Features:
  7736. - Hidden services and rendezvous points are implemented. Go to
  7737. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7738. hidden services. (This only works via a socks4a proxy such as
  7739. Privoxy, and currently it's quite slow.)
  7740. Changes in version 0.0.5 - 2004-03-30
  7741. [version bump only]
  7742. Changes in version 0.0.5rc3 - 2004-03-29
  7743. o Install torrc as torrc.sample -- we no longer clobber your
  7744. torrc. (Woo!)
  7745. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7746. o Add in a 'notice' log level for things the operator should hear
  7747. but that aren't warnings
  7748. Changes in version 0.0.5rc2 - 2004-03-29
  7749. o Hold socks connection open until reply is flushed (if possible)
  7750. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7751. the dns farm to do it.
  7752. o Fix c99 aliasing warnings in rephist.c
  7753. o Don't include server descriptors that are older than 24 hours in the
  7754. directory.
  7755. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7756. rather than seeing the 60s timeout and assuming the flush had failed.
  7757. o Clean automake droppings from the cvs repository
  7758. Changes in version 0.0.5rc1 - 2004-03-28
  7759. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7760. o Only build circuits after we've fetched the directory: clients were
  7761. using only the directory servers before they'd fetched a directory.
  7762. This also means longer startup time; so it goes.
  7763. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7764. expect it to have a nickname.
  7765. o Work around a tsocks bug: do a socks reject when AP connection dies
  7766. early, else tsocks goes into an infinite loop.
  7767. Changes in version 0.0.4 - 2004-03-26
  7768. o When connecting to a dirserver or OR and the network is down,
  7769. we would crash.
  7770. Changes in version 0.0.3 - 2004-03-26
  7771. o Warn and fail if server chose a nickname with illegal characters
  7772. o Port to Solaris and Sparc:
  7773. - include missing header fcntl.h
  7774. - have autoconf find -lsocket -lnsl automatically
  7775. - deal with hardware word alignment
  7776. - make uname() work (solaris has a different return convention)
  7777. - switch from using signal() to sigaction()
  7778. o Preliminary work on reputation system:
  7779. - Keep statistics on success/fail of connect attempts; they're published
  7780. by kill -USR1 currently.
  7781. - Add a RunTesting option to try to learn link state by creating test
  7782. circuits, even when SocksPort is off.
  7783. - Remove unused open circuits when there are too many.
  7784. Changes in version 0.0.2 - 2004-03-19
  7785. - Include strlcpy and strlcat for safer string ops
  7786. - define INADDR_NONE so we compile (but still not run) on solaris
  7787. Changes in version 0.0.2pre27 - 2004-03-14
  7788. o Bugfixes:
  7789. - Allow internal tor networks (we were rejecting internal IPs,
  7790. now we allow them if they're set explicitly).
  7791. - And fix a few endian issues.
  7792. Changes in version 0.0.2pre26 - 2004-03-14
  7793. o New features:
  7794. - If a stream times out after 15s without a connected cell, don't
  7795. try that circuit again: try a new one.
  7796. - Retry streams at most 4 times. Then give up.
  7797. - When a dirserver gets a descriptor from an unknown router, it
  7798. logs its fingerprint (so the dirserver operator can choose to
  7799. accept it even without mail from the server operator).
  7800. - Inform unapproved servers when we reject their descriptors.
  7801. - Make tor build on Windows again. It works as a client, who knows
  7802. about as a server.
  7803. - Clearer instructions in the torrc for how to set up a server.
  7804. - Be more efficient about reading fd's when our global token bucket
  7805. (used for rate limiting) becomes empty.
  7806. o Bugfixes:
  7807. - Stop asserting that computers always go forward in time. It's
  7808. simply not true.
  7809. - When we sent a cell (e.g. destroy) and then marked an OR connection
  7810. expired, we might close it before finishing a flush if the other
  7811. side isn't reading right then.
  7812. - Don't allow dirservers to start if they haven't defined
  7813. RecommendedVersions
  7814. - We were caching transient dns failures. Oops.
  7815. - Prevent servers from publishing an internal IP as their address.
  7816. - Address a strcat vulnerability in circuit.c
  7817. Changes in version 0.0.2pre25 - 2004-03-04
  7818. o New features:
  7819. - Put the OR's IP in its router descriptor, not its fqdn. That way
  7820. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  7821. e.g. poblano.
  7822. o Bugfixes:
  7823. - If the user typed in an address that didn't resolve, the server
  7824. crashed.
  7825. Changes in version 0.0.2pre24 - 2004-03-03
  7826. o Bugfixes:
  7827. - Fix an assertion failure in dns.c, where we were trying to dequeue
  7828. a pending dns resolve even if it wasn't pending
  7829. - Fix a spurious socks5 warning about still trying to write after the
  7830. connection is finished.
  7831. - Hold certain marked_for_close connections open until they're finished
  7832. flushing, rather than losing bytes by closing them too early.
  7833. - Correctly report the reason for ending a stream
  7834. - Remove some duplicate calls to connection_mark_for_close
  7835. - Put switch_id and start_daemon earlier in the boot sequence, so it
  7836. will actually try to chdir() to options.DataDirectory
  7837. - Make 'make test' exit(1) if a test fails; fix some unit tests
  7838. - Make tor fail when you use a config option it doesn't know about,
  7839. rather than warn and continue.
  7840. - Make --version work
  7841. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  7842. Changes in version 0.0.2pre23 - 2004-02-29
  7843. o New features:
  7844. - Print a statement when the first circ is finished, so the user
  7845. knows it's working.
  7846. - If a relay cell is unrecognized at the end of the circuit,
  7847. send back a destroy. (So attacks to mutate cells are more
  7848. clearly thwarted.)
  7849. - New config option 'excludenodes' to avoid certain nodes for circuits.
  7850. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  7851. so you can collect coredumps there.
  7852. o Bugfixes:
  7853. - Fix a bug in tls flushing where sometimes data got wedged and
  7854. didn't flush until more data got sent. Hopefully this bug was
  7855. a big factor in the random delays we were seeing.
  7856. - Make 'connected' cells include the resolved IP, so the client
  7857. dns cache actually gets populated.
  7858. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  7859. - When we time-out on a stream and detach from the circuit, send an
  7860. end cell down it first.
  7861. - Only warn about an unknown router (in exitnodes, entrynodes,
  7862. excludenodes) after we've fetched a directory.
  7863. Changes in version 0.0.2pre22 - 2004-02-26
  7864. o New features:
  7865. - Servers publish less revealing uname information in descriptors.
  7866. - More memory tracking and assertions, to crash more usefully when
  7867. errors happen.
  7868. - If the default torrc isn't there, just use some default defaults.
  7869. Plus provide an internal dirservers file if they don't have one.
  7870. - When the user tries to use Tor as an http proxy, give them an http
  7871. 501 failure explaining that we're a socks proxy.
  7872. - Dump a new router.desc on hup, to help confused people who change
  7873. their exit policies and then wonder why router.desc doesn't reflect
  7874. it.
  7875. - Clean up the generic tor.sh init script that we ship with.
  7876. o Bugfixes:
  7877. - If the exit stream is pending on the resolve, and a destroy arrives,
  7878. then the stream wasn't getting removed from the pending list. I
  7879. think this was the one causing recent server crashes.
  7880. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  7881. - When it couldn't resolve any dirservers, it was useless from then on.
  7882. Now it reloads the RouterFile (or default dirservers) if it has no
  7883. dirservers.
  7884. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  7885. many users don't even *have* a /usr/local/sbin/.
  7886. Changes in version 0.0.2pre21 - 2004-02-18
  7887. o New features:
  7888. - There's a ChangeLog file that actually reflects the changelog.
  7889. - There's a 'torify' wrapper script, with an accompanying
  7890. tor-tsocks.conf, that simplifies the process of using tsocks for
  7891. tor. It even has a man page.
  7892. - The tor binary gets installed to sbin rather than bin now.
  7893. - Retry streams where the connected cell hasn't arrived in 15 seconds
  7894. - Clean up exit policy handling -- get the default out of the torrc,
  7895. so we can update it without forcing each server operator to fix
  7896. his/her torrc.
  7897. - Allow imaps and pop3s in default exit policy
  7898. o Bugfixes:
  7899. - Prevent picking middleman nodes as the last node in the circuit
  7900. Changes in version 0.0.2pre20 - 2004-01-30
  7901. o New features:
  7902. - We now have a deb package, and it's in debian unstable. Go to
  7903. it, apt-getters. :)
  7904. - I've split the TotalBandwidth option into BandwidthRate (how many
  7905. bytes per second you want to allow, long-term) and
  7906. BandwidthBurst (how many bytes you will allow at once before the cap
  7907. kicks in). This better token bucket approach lets you, say, set
  7908. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  7909. performance while not exceeding your monthly bandwidth quota.
  7910. - Push out a tls record's worth of data once you've got it, rather
  7911. than waiting until you've read everything waiting to be read. This
  7912. may improve performance by pipelining better. We'll see.
  7913. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  7914. from failed circuits (if they haven't been connected yet) and attach
  7915. to new ones.
  7916. - Expire old streams that haven't managed to connect. Some day we'll
  7917. have them reattach to new circuits instead.
  7918. o Bugfixes:
  7919. - Fix several memory leaks that were causing servers to become bloated
  7920. after a while.
  7921. - Fix a few very rare assert triggers. A few more remain.
  7922. - Setuid to User _before_ complaining about running as root.
  7923. Changes in version 0.0.2pre19 - 2004-01-07
  7924. o Bugfixes:
  7925. - Fix deadlock condition in dns farm. We were telling a child to die by
  7926. closing the parent's file descriptor to him. But newer children were
  7927. inheriting the open file descriptor from the parent, and since they
  7928. weren't closing it, the socket never closed, so the child never read
  7929. eof, so he never knew to exit. Similarly, dns workers were holding
  7930. open other sockets, leading to all sorts of chaos.
  7931. - New cleaner daemon() code for forking and backgrounding.
  7932. - If you log to a file, it now prints an entry at the top of the
  7933. logfile so you know it's working.
  7934. - The onionskin challenge length was 30 bytes longer than necessary.
  7935. - Started to patch up the spec so it's not quite so out of date.
  7936. Changes in version 0.0.2pre18 - 2004-01-02
  7937. o Bugfixes:
  7938. - Fix endian issues with the 'integrity' field in the relay header.
  7939. - Fix a potential bug where connections in state
  7940. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  7941. Changes in version 0.0.2pre17 - 2003-12-30
  7942. o Bugfixes:
  7943. - Made --debuglogfile (or any second log file, actually) work.
  7944. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  7945. adversary could force us into an infinite loop.
  7946. o Features:
  7947. - Each onionskin handshake now includes a hash of the computed key,
  7948. to prove the server's identity and help perfect forward secrecy.
  7949. - Changed cell size from 256 to 512 bytes (working toward compatibility
  7950. with MorphMix).
  7951. - Changed cell length to 2 bytes, and moved it to the relay header.
  7952. - Implemented end-to-end integrity checking for the payloads of
  7953. relay cells.
  7954. - Separated streamid from 'recognized' (otherwise circuits will get
  7955. messed up when we try to have streams exit from the middle). We
  7956. use the integrity-checking to confirm that a cell is addressed to
  7957. this hop.
  7958. - Randomize the initial circid and streamid values, so an adversary who
  7959. breaks into a node can't learn how many circuits or streams have
  7960. been made so far.
  7961. Changes in version 0.0.2pre16 - 2003-12-14
  7962. o Bugfixes:
  7963. - Fixed a bug that made HUP trigger an assert
  7964. - Fixed a bug where a circuit that immediately failed wasn't being
  7965. counted as a failed circuit in counting retries.
  7966. o Features:
  7967. - Now we close the circuit when we get a truncated cell: otherwise we're
  7968. open to an anonymity attack where a bad node in the path truncates
  7969. the circuit and then we open streams at him.
  7970. - Add port ranges to exit policies
  7971. - Add a conservative default exit policy
  7972. - Warn if you're running tor as root
  7973. - on HUP, retry OR connections and close/rebind listeners
  7974. - options.EntryNodes: try these nodes first when picking the first node
  7975. - options.ExitNodes: if your best choices happen to include any of
  7976. your preferred exit nodes, you choose among just those preferred
  7977. exit nodes.
  7978. - options.ExcludedNodes: nodes that are never picked in path building
  7979. Changes in version 0.0.2pre15 - 2003-12-03
  7980. o Robustness and bugfixes:
  7981. - Sometimes clients would cache incorrect DNS resolves, which would
  7982. really screw things up.
  7983. - An OP that goes offline would slowly leak all its sockets and stop
  7984. working.
  7985. - A wide variety of bugfixes in exit node selection, exit policy
  7986. handling, and processing pending streams when a new circuit is
  7987. established.
  7988. - Pick nodes for a path only from those the directory says are up
  7989. - Choose randomly from all running dirservers, not always the first one
  7990. - Increase allowed http header size for directory fetch.
  7991. - Stop writing to stderr (if we're daemonized it will be closed).
  7992. - Enable -g always, so cores will be more useful to me.
  7993. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7994. o Documentation:
  7995. - Wrote a man page. It lists commonly used options.
  7996. o Configuration:
  7997. - Change default loglevel to warn.
  7998. - Make PidFile default to null rather than littering in your CWD.
  7999. - OnionRouter config option is now obsolete. Instead it just checks
  8000. ORPort>0.
  8001. - Moved to a single unified torrc file for both clients and servers.
  8002. Changes in version 0.0.2pre14 - 2003-11-29
  8003. o Robustness and bugfixes:
  8004. - Force the admin to make the DataDirectory himself
  8005. - to get ownership/permissions right
  8006. - so clients no longer make a DataDirectory and then never use it
  8007. - fix bug where a client who was offline for 45 minutes would never
  8008. pull down a directory again
  8009. - fix (or at least hide really well) the dns assert bug that was
  8010. causing server crashes
  8011. - warnings and improved robustness wrt clockskew for certs
  8012. - use the native daemon(3) to daemonize, when available
  8013. - exit if bind() fails
  8014. - exit if neither socksport nor orport is defined
  8015. - include our own tor_timegm (Win32 doesn't have its own)
  8016. - bugfix for win32 with lots of connections
  8017. - fix minor bias in PRNG
  8018. - make dirserver more robust to corrupt cached directory
  8019. o Documentation:
  8020. - Wrote the design document (woo)
  8021. o Circuit building and exit policies:
  8022. - Circuits no longer try to use nodes that the directory has told them
  8023. are down.
  8024. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8025. bitcounts (18.0.0.0/8).
  8026. - Make AP connections standby for a circuit if no suitable circuit
  8027. exists, rather than failing
  8028. - Circuits choose exit node based on addr/port, exit policies, and
  8029. which AP connections are standing by
  8030. - Bump min pathlen from 2 to 3
  8031. - Relay end cells have a payload to describe why the stream ended.
  8032. - If the stream failed because of exit policy, try again with a new
  8033. circuit.
  8034. - Clients have a dns cache to remember resolved addresses.
  8035. - Notice more quickly when we have no working circuits
  8036. o Configuration:
  8037. - APPort is now called SocksPort
  8038. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8039. where to bind
  8040. - RecommendedVersions is now a config variable rather than
  8041. hardcoded (for dirservers)
  8042. - Reloads config on HUP
  8043. - Usage info on -h or --help
  8044. - If you set User and Group config vars, it'll setu/gid to them.
  8045. Changes in version 0.0.2pre13 - 2003-10-19
  8046. o General stability:
  8047. - SSL_write no longer fails when it returns WANTWRITE and the number
  8048. of bytes in the buf has changed by the next SSL_write call.
  8049. - Fix segfault fetching directory when network is down
  8050. - Fix a variety of minor memory leaks
  8051. - Dirservers reload the fingerprints file on HUP, so I don't have
  8052. to take down the network when I approve a new router
  8053. - Default server config file has explicit Address line to specify fqdn
  8054. o Buffers:
  8055. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8056. - Make listener connections not ever alloc bufs
  8057. o Autoconf improvements:
  8058. - don't clobber an external CFLAGS in ./configure
  8059. - Make install now works
  8060. - create var/lib/tor on make install
  8061. - autocreate a tor.sh initscript to help distribs
  8062. - autocreate the torrc and sample-server-torrc with correct paths
  8063. o Log files and Daemonizing now work:
  8064. - If --DebugLogFile is specified, log to it at -l debug
  8065. - If --LogFile is specified, use it instead of commandline
  8066. - If --RunAsDaemon is set, tor forks and backgrounds on startup