ChangeLog 466 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256
  1. Changes in version 0.2.2.15-alpha - 2010-08-??
  2. o Major bugfixes:
  3. - Stop assigning the HSDir flag to relays that disable their
  4. DirPort (and thus will refuse to answer directory requests). This
  5. fix should dramatically improve the reachability of hidden services:
  6. hidden services and hidden service clients pick three HSDir relays
  7. to store and retrieve the hidden service descriptor, and currently
  8. about half of the HSDir relays will refuse to work. Bugfix on
  9. 0.2.0.10-alpha; fixes part of bug 1693.
  10. o Major features:
  11. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  12. should give us approximately 40-50% more Guard-flagged nodes,
  13. improving the anonymity the Tor network can provide and also
  14. decreasing the dropoff in throughput that relays experience when
  15. they first get the Guard flag.
  16. - Allow enabling or disabling the *Statistics config options while
  17. Tor is running.
  18. o Minor features:
  19. - Update to the August 1 2010 Maxmind GeoLite Country database.
  20. - Have the controller interface give a more useful message than
  21. "Internal Error" in response to failed GETINFO requests.
  22. - Warn when the same option is provided more than once in a torrc
  23. file, on the command line, or in a single SETCONF statement, and
  24. the option is one that only accepts a single line. Closes bug 1384.
  25. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  26. Patch from mingw-san.
  27. - Add support for the country code "{??}" in torrc options like
  28. ExcludeNodes, to indicate all routers of unknown country. Closes
  29. bug 1094.
  30. - Remove the old debian/ directory from the main Tor distribution.
  31. The official Tor-for-debian git repository lives at the URL
  32. https://git.torproject.org/debian/tor.git
  33. - Take a first step towards making or.h smaller by splitting out
  34. function definitions for all source files in src/or/. Leave
  35. structures and defines in or.h for now.
  36. o Minor bugfixes (on 0.2.1.x and earlier):
  37. - Complain if PublishServerDescriptor is given multiple arguments that
  38. include 0 or 1. This configuration will be rejected in future.
  39. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  40. - Change "Application request when we're believed to be offline."
  41. notice to "Application request when we haven't used client
  42. functionality lately.", to clarify that it's not an error. Bugfix
  43. on 0.0.9.3; fixes bug 1222.
  44. - Fix a regression that caused Tor to rebind its ports if it receives
  45. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  46. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  47. Bugfix on 0.2.0.13-alpha; closes bug 928.
  48. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  49. would return "551 Internal error" rather than "552 Unrecognized key
  50. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  51. - Let users configure a regular relay to be their bridge. It didn't
  52. work because when Tor fetched the bridge descriptor, it found
  53. that it already had it, and didn't realize that the purpose of the
  54. descriptor had changed. Now we replace routers with a purpose other
  55. than bridge with bridge descriptors when fetching them. Bugfix on
  56. 0.1.1.9-alpha; fixes bug 1776.
  57. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  58. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  59. on 0.2.0.10-alpha; fixes bug 1808.
  60. o Minor bugfixes (on 0.2.2.x):
  61. - Alter directory authorities to always consider Exit-flagged nodes
  62. as potential Guard nodes in their votes. The actual decision to
  63. use Exits as Guards is done in the consensus bandwidth weights.
  64. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  65. - When the controller is reporting the purpose of circuits that
  66. didn't finish building before the circuit build timeout, it was
  67. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  68. - Our libevent version parsing code couldn't handle versions like
  69. 1.4.14b-stable and incorrectly warned the user about using an
  70. old and broken version of libevent. Treat 1.4.14b-stable like
  71. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  72. on 0.2.2.1-alpha.
  73. Changes in version 0.2.2.14-alpha - 2010-07-12
  74. Tor 0.2.2.14-alpha greatly improves client-side handling of
  75. circuit build timeouts, which are used to estimate speed and improve
  76. performance. We also move to a much better GeoIP database, port Tor to
  77. Windows CE, introduce new compile flags that improve code security,
  78. add an eighth v3 directory authority, and address a lot of more
  79. minor issues.
  80. o Major bugfixes:
  81. - Tor directory authorities no longer crash when started with a
  82. cached-microdesc-consensus file in their data directory. Bugfix
  83. on 0.2.2.6-alpha; fixes bug 1532.
  84. - Treat an unset $HOME like an empty $HOME rather than triggering an
  85. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  86. - Ignore negative and large circuit build timeout values that can
  87. happen during a suspend or hibernate. These values caused various
  88. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  89. - Alter calculation of Pareto distribution parameter 'Xm' for
  90. Circuit Build Timeout learning to use the weighted average of the
  91. top N=3 modes (because we have three entry guards). Considering
  92. multiple modes should improve the timeout calculation in some cases,
  93. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  94. fixes bug 1335.
  95. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  96. right censored distribution model. This approach improves over the
  97. synthetic timeout generation approach that was producing insanely
  98. high timeout values. Now we calculate build timeouts using truncated
  99. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  100. - Do not close circuits that are under construction when they reach
  101. the circuit build timeout. Instead, leave them building (but do not
  102. use them) for up until the time corresponding to the 95th percentile
  103. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  104. to provide better data for the new Pareto model. This percentile
  105. can be controlled by the consensus.
  106. o Major features:
  107. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  108. June 2009 ip-to-country GeoIP db) for our statistics that count
  109. how many users relays are seeing from each country. Now we have
  110. more accurate data for many African countries.
  111. - Port Tor to build and run correctly on Windows CE systems, using
  112. the wcecompat library. Contributed by Valerio Lupi.
  113. - New "--enable-gcc-hardening" ./configure flag (off by default)
  114. to turn on gcc compile time hardening options. It ensures
  115. that signed ints have defined behavior (-fwrapv), enables
  116. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  117. with canaries (-fstack-protector-all), turns on ASLR protection if
  118. supported by the kernel (-fPIE, -pie), and adds additional security
  119. related warnings. Verified to work on Mac OS X and Debian Lenny.
  120. - New "--enable-linker-hardening" ./configure flag (off by default)
  121. to turn on ELF specific hardening features (relro, now). This does
  122. not work with Mac OS X or any other non-ELF binary format.
  123. o New directory authorities:
  124. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  125. authority.
  126. o Minor features:
  127. - New config option "WarnUnsafeSocks 0" disables the warning that
  128. occurs whenever Tor receives only an IP address instead of a
  129. hostname. Setups that do DNS locally over Tor are fine, and we
  130. shouldn't spam the logs in that case.
  131. - Convert the HACKING file to asciidoc, and add a few new sections
  132. to it, explaining how we use Git, how we make changelogs, and
  133. what should go in a patch.
  134. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  135. event, to give information on the current rate of circuit timeouts
  136. over our stored history.
  137. - Add ability to disable circuit build time learning via consensus
  138. parameter and via a LearnCircuitBuildTimeout config option. Also
  139. automatically disable circuit build time calculation if we are
  140. either a AuthoritativeDirectory, or if we fail to write our state
  141. file. Fixes bug 1296.
  142. - More gracefully handle corrupt state files, removing asserts
  143. in favor of saving a backup and resetting state.
  144. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  145. system headers.
  146. o Minor bugfixes:
  147. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  148. enabled.
  149. - When a2x fails, mention that the user could disable manpages instead
  150. of trying to fix their asciidoc installation.
  151. - Where available, use Libevent 2.0's periodic timers so that our
  152. once-per-second cleanup code gets called even more closely to
  153. once per second than it would otherwise. Fixes bug 943.
  154. - If you run a bridge that listens on multiple IP addresses, and
  155. some user configures a bridge address that uses a different IP
  156. address than your bridge writes in its router descriptor, and the
  157. user doesn't specify an identity key, their Tor would discard the
  158. descriptor because "it isn't one of our configured bridges", and
  159. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  160. Bugfix on 0.2.0.3-alpha.
  161. - If OpenSSL fails to make a duplicate of a private or public key, log
  162. an error message and try to exit cleanly. May help with debugging
  163. if bug 1209 ever remanifests.
  164. - Save a couple bytes in memory allocation every time we escape
  165. certain characters in a string. Patch from Florian Zumbiehl.
  166. - Make it explicit that we don't cannibalize one-hop circuits. This
  167. happens in the wild, but doesn't turn out to be a problem because
  168. we fortunately don't use those circuits. Many thanks to outofwords
  169. for the initial analysis and to swissknife who confirmed that
  170. two-hop circuits are actually created.
  171. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  172. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  173. - Eliminate a case where a circuit build time warning was displayed
  174. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  175. Changes in version 0.2.1.26 - 2010-05-02
  176. Tor 0.2.1.26 addresses the recent connection and memory overload
  177. problems we've been seeing on relays, especially relays with their
  178. DirPort open. If your relay has been crashing, or you turned it off
  179. because it used too many resources, give this release a try.
  180. This release also fixes yet another instance of broken OpenSSL libraries
  181. that was causing some relays to drop out of the consensus.
  182. o Major bugfixes:
  183. - Teach relays to defend themselves from connection overload. Relays
  184. now close idle circuits early if it looks like they were intended
  185. for directory fetches. Relays are also more aggressive about closing
  186. TLS connections that have no circuits on them. Such circuits are
  187. unlikely to be re-used, and tens of thousands of them were piling
  188. up at the fast relays, causing the relays to run out of sockets
  189. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  190. their directory fetches over TLS).
  191. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  192. that claim to be earlier than 0.9.8m, but which have in reality
  193. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  194. behavior. Possible fix for some cases of bug 1346.
  195. - Directory mirrors were fetching relay descriptors only from v2
  196. directory authorities, rather than v3 authorities like they should.
  197. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  198. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  199. o Minor bugfixes:
  200. - Finally get rid of the deprecated and now harmful notion of "clique
  201. mode", where directory authorities maintain TLS connections to
  202. every other relay.
  203. o Testsuite fixes:
  204. - In the util/threads test, no longer free the test_mutex before all
  205. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  206. - The master thread could starve the worker threads quite badly on
  207. certain systems, causing them to run only partially in the allowed
  208. window. This resulted in test failures. Now the master thread sleeps
  209. occasionally for a few microseconds while the two worker-threads
  210. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  211. Changes in version 0.2.2.13-alpha - 2010-04-24
  212. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  213. problems we've been seeing on relays, especially relays with their
  214. DirPort open. If your relay has been crashing, or you turned it off
  215. because it used too many resources, give this release a try.
  216. o Major bugfixes:
  217. - Teach relays to defend themselves from connection overload. Relays
  218. now close idle circuits early if it looks like they were intended
  219. for directory fetches. Relays are also more aggressive about closing
  220. TLS connections that have no circuits on them. Such circuits are
  221. unlikely to be re-used, and tens of thousands of them were piling
  222. up at the fast relays, causing the relays to run out of sockets
  223. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  224. their directory fetches over TLS).
  225. o Minor features:
  226. - Finally get rid of the deprecated and now harmful notion of "clique
  227. mode", where directory authorities maintain TLS connections to
  228. every other relay.
  229. - Directory authorities now do an immediate reachability check as soon
  230. as they hear about a new relay. This change should slightly reduce
  231. the time between setting up a relay and getting listed as running
  232. in the consensus. It should also improve the time between setting
  233. up a bridge and seeing use by bridge users.
  234. - Directory authorities no longer launch a TLS connection to every
  235. relay as they startup. Now that we have 2k+ descriptors cached,
  236. the resulting network hiccup is becoming a burden. Besides,
  237. authorities already avoid voting about Running for the first half
  238. hour of their uptime.
  239. Changes in version 0.2.2.12-alpha - 2010-04-20
  240. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  241. handle and vote on descriptors. It was causing relays to drop out of
  242. the consensus.
  243. o Major bugfixes:
  244. - Many relays have been falling out of the consensus lately because
  245. not enough authorities know about their descriptor for them to get
  246. a majority of votes. When we deprecated the v2 directory protocol,
  247. we got rid of the only way that v3 authorities can hear from each
  248. other about other descriptors. Now authorities examine every v3
  249. vote for new descriptors, and fetch them from that authority. Bugfix
  250. on 0.2.1.23.
  251. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  252. and a warning in or.h related to bandwidth_weight_rule_t that
  253. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  254. 0.2.2.11-alpha.
  255. - Fix a segfault on relays when DirReqStatistics is enabled
  256. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  257. 0.2.2.11-alpha.
  258. o Minor bugfixes:
  259. - Demote a confusing TLS warning that relay operators might get when
  260. someone tries to talk to their OrPort. It is neither the operator's
  261. fault nor can they do anything about it. Fixes bug 1364; bugfix
  262. on 0.2.0.14-alpha.
  263. Changes in version 0.2.2.11-alpha - 2010-04-15
  264. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  265. libraries that was causing some relays to drop out of the consensus.
  266. o Major bugfixes:
  267. - Directory mirrors were fetching relay descriptors only from v2
  268. directory authorities, rather than v3 authorities like they should.
  269. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  270. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  271. - Fix a parsing error that made every possible value of
  272. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  273. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  274. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  275. about the option without breaking older ones.
  276. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  277. that claim to be earlier than 0.9.8m, but which have in reality
  278. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  279. behavior. Possible fix for some cases of bug 1346.
  280. o Minor features:
  281. - Experiment with a more aggressive approach to preventing clients
  282. from making one-hop exit streams. Exit relays who want to try it
  283. out can set "RefuseUnknownExits 1" in their torrc, and then look
  284. for "Attempt by %s to open a stream" log messages. Let us know
  285. how it goes!
  286. - Add support for statically linking zlib by specifying
  287. --enable-static-zlib, to go with our support for statically linking
  288. openssl and libevent. Resolves bug 1358.
  289. o Minor bugfixes:
  290. - Fix a segfault that happens whenever a Tor client that is using
  291. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  292. fixes bug 1341.
  293. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  294. out the first line. Fixes bug 1295.
  295. - When building the manpage from a tarball, we required asciidoc, but
  296. the asciidoc -> roff/html conversion was already done for the
  297. tarball. Make 'make' complain only when we need asciidoc (either
  298. because we're compiling directly from git, or because we altered
  299. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  300. - When none of the directory authorities vote on any params, Tor
  301. segfaulted when trying to make the consensus from the votes. We
  302. didn't trigger the bug in practice, because authorities do include
  303. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  304. o Testsuite fixes:
  305. - In the util/threads test, no longer free the test_mutex before all
  306. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  307. - The master thread could starve the worker threads quite badly on
  308. certain systems, causing them to run only partially in the allowed
  309. window. This resulted in test failures. Now the master thread sleeps
  310. occasionally for a few microseconds while the two worker-threads
  311. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  312. Changes in version 0.2.2.10-alpha - 2010-03-07
  313. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  314. could prevent relays from guessing their IP address correctly. It also
  315. starts the groundwork for another client-side performance boost, since
  316. currently we're not making efficient use of relays that have both the
  317. Guard flag and the Exit flag.
  318. o Major bugfixes:
  319. - Fix a regression from our patch for bug 1244 that caused relays
  320. to guess their IP address incorrectly if they didn't set Address
  321. in their torrc and/or their address fails to resolve. Bugfix on
  322. 0.2.2.9-alpha; fixes bug 1269.
  323. o Major features (performance):
  324. - Directory authorities now compute consensus weightings that instruct
  325. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  326. and no flag. Clients that use these weightings will distribute
  327. network load more evenly across these different relay types. The
  328. weightings are in the consensus so we can change them globally in
  329. the future. Extra thanks to "outofwords" for finding some nasty
  330. security bugs in the first implementation of this feature.
  331. o Minor features (performance):
  332. - Always perform router selections using weighted relay bandwidth,
  333. even if we don't need a high capacity circuit at the time. Non-fast
  334. circuits now only differ from fast ones in that they can use relays
  335. not marked with the Fast flag. This "feature" could turn out to
  336. be a horrible bug; we should investigate more before it goes into
  337. a stable release.
  338. o Minor features:
  339. - Allow disabling building of the manpages. Skipping the manpage
  340. speeds up the build considerably.
  341. o Minor bugfixes (on 0.2.2.x):
  342. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  343. Bugfix on 0.2.2.9-alpha.
  344. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  345. config option. Bugfix on 0.2.2.7-alpha.
  346. - Ship the asciidoc-helper file in the tarball, so that people can
  347. build from source if they want to, and touching the .1.txt files
  348. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  349. o Minor bugfixes (on 0.2.1.x or earlier):
  350. - Fix a dereference-then-NULL-check sequence when publishing
  351. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  352. bug 1255.
  353. - Fix another dereference-then-NULL-check sequence. Bugfix on
  354. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  355. - Make sure we treat potentially not NUL-terminated strings correctly.
  356. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  357. o Code simplifications and refactoring:
  358. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  359. compliant. Based on a patch from Christian Kujau.
  360. - Don't use sed in asciidoc-helper anymore.
  361. - Make the build process fail if asciidoc cannot be found and
  362. building with asciidoc isn't disabled.
  363. Changes in version 0.2.2.9-alpha - 2010-02-22
  364. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  365. location of a directory authority, and cleans up a bunch of small bugs.
  366. o Directory authority changes:
  367. - Change IP address for dannenberg (v3 directory authority), and
  368. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  369. service directory authority) from the list.
  370. o Major bugfixes:
  371. - Make Tor work again on the latest OS X: when deciding whether to
  372. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  373. version at run-time, not compile time. We need to do this because
  374. Apple doesn't update its dev-tools headers when it updates its
  375. libraries in a security patch.
  376. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  377. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  378. a memory leak when requesting a hidden service descriptor we've
  379. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  380. by aakova.
  381. - Authorities could be tricked into giving out the Exit flag to relays
  382. that didn't allow exiting to any ports. This bug could screw
  383. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  384. 1238. Bug discovered by Martin Kowalczyk.
  385. - When freeing a session key, zero it out completely. We only zeroed
  386. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  387. patched by ekir. Fixes bug 1254.
  388. o Minor bugfixes:
  389. - Fix static compilation by listing the openssl libraries in the right
  390. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  391. - Resume handling .exit hostnames in a special way: originally we
  392. stripped the .exit part and used the requested exit relay. In
  393. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  394. if you use a .exit address then Tor will pass it on to the exit
  395. relay. Now we reject the .exit stream outright, since that behavior
  396. might be more expected by the user. Found and diagnosed by Scott
  397. Bennett and Downie on or-talk.
  398. - Don't spam the controller with events when we have no file
  399. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  400. for log messages was already solved from bug 748.)
  401. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  402. "memcpyfail".
  403. - Make the DNSPort option work with libevent 2.x. Don't alter the
  404. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  405. - Emit a GUARD DROPPED controller event for a case we missed.
  406. - Make more fields in the controller protocol case-insensitive, since
  407. control-spec.txt said they were.
  408. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  409. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  410. - Fix a spec conformance issue: the network-status-version token
  411. must be the first token in a v3 consensus or vote. Discovered by
  412. parakeep. Bugfix on 0.2.0.3-alpha.
  413. o Code simplifications and refactoring:
  414. - Generate our manpage and HTML documentation using Asciidoc. This
  415. change should make it easier to maintain the documentation, and
  416. produce nicer HTML.
  417. - Remove the --enable-iphone option. According to reports from Marco
  418. Bonetti, Tor builds fine without any special tweaking on recent
  419. iPhone SDK versions.
  420. - Removed some unnecessary files from the source distribution. The
  421. AUTHORS file has now been merged into the people page on the
  422. website. The roadmaps and design doc can now be found in the
  423. projects directory in svn.
  424. - Enabled various circuit build timeout constants to be controlled
  425. by consensus parameters. Also set better defaults for these
  426. parameters based on experimentation on broadband and simulated
  427. high latency links.
  428. o Minor features:
  429. - The 'EXTENDCIRCUIT' control port command can now be used with
  430. a circ id of 0 and no path. This feature will cause Tor to build
  431. a new 'fast' general purpose circuit using its own path selection
  432. algorithms.
  433. - Added a BUILDTIMEOUT_SET controller event to describe changes
  434. to the circuit build timeout.
  435. - Future-proof the controller protocol a bit by ignoring keyword
  436. arguments we do not recognize.
  437. - Expand homedirs passed to tor-checkkey. This should silence a
  438. coverity complaint about passing a user-supplied string into
  439. open() without checking it.
  440. Changes in version 0.2.1.25 - 2010-03-16
  441. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  442. prevent relays from guessing their IP address correctly. It also fixes
  443. several minor potential security bugs.
  444. o Major bugfixes:
  445. - Fix a regression from our patch for bug 1244 that caused relays
  446. to guess their IP address incorrectly if they didn't set Address
  447. in their torrc and/or their address fails to resolve. Bugfix on
  448. 0.2.1.23; fixes bug 1269.
  449. - When freeing a session key, zero it out completely. We only zeroed
  450. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  451. patched by ekir. Fixes bug 1254.
  452. o Minor bugfixes:
  453. - Fix a dereference-then-NULL-check sequence when publishing
  454. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  455. bug 1255.
  456. - Fix another dereference-then-NULL-check sequence. Bugfix on
  457. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  458. - Make sure we treat potentially not NUL-terminated strings correctly.
  459. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  460. Changes in version 0.2.1.24 - 2010-02-21
  461. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  462. for sure!
  463. o Minor bugfixes:
  464. - Work correctly out-of-the-box with even more vendor-patched versions
  465. of OpenSSL. In particular, make it so Debian and OS X don't need
  466. customized patches to run/build.
  467. Changes in version 0.2.1.23 - 2010-02-13
  468. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  469. again on the latest OS X, and updates the location of a directory
  470. authority.
  471. o Major bugfixes (performance):
  472. - We were selecting our guards uniformly at random, and then weighting
  473. which of our guards we'd use uniformly at random. This imbalance
  474. meant that Tor clients were severely limited on throughput (and
  475. probably latency too) by the first hop in their circuit. Now we
  476. select guards weighted by currently advertised bandwidth. We also
  477. automatically discard guards picked using the old algorithm. Fixes
  478. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  479. o Major bugfixes:
  480. - Make Tor work again on the latest OS X: when deciding whether to
  481. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  482. version at run-time, not compile time. We need to do this because
  483. Apple doesn't update its dev-tools headers when it updates its
  484. libraries in a security patch.
  485. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  486. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  487. a memory leak when requesting a hidden service descriptor we've
  488. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  489. by aakova.
  490. o Directory authority changes:
  491. - Change IP address for dannenberg (v3 directory authority), and
  492. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  493. service directory authority) from the list.
  494. o Minor bugfixes:
  495. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  496. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  497. o Minor features:
  498. - Avoid a mad rush at the beginning of each month when each client
  499. rotates half of its guards. Instead we spread the rotation out
  500. throughout the month, but we still avoid leaving a precise timestamp
  501. in the state file about when we first picked the guard. Improves
  502. over the behavior introduced in 0.1.2.17.
  503. Changes in version 0.2.2.8-alpha - 2010-01-26
  504. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  505. causing bridge relays to disappear. If you're running a bridge,
  506. please upgrade.
  507. o Major bugfixes:
  508. - Fix a memory corruption bug on bridges that occured during the
  509. inclusion of stats data in extra-info descriptors. Also fix the
  510. interface for geoip_get_bridge_stats* to prevent similar bugs in
  511. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  512. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  513. o Minor bugfixes:
  514. - Ignore OutboundBindAddress when connecting to localhost.
  515. Connections to localhost need to come _from_ localhost, or else
  516. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  517. refuse to listen.
  518. Changes in version 0.2.2.7-alpha - 2010-01-19
  519. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  520. as laying the groundwork for further relay-side performance fixes. It
  521. also starts cleaning up client behavior with respect to the EntryNodes,
  522. ExitNodes, and StrictNodes config options.
  523. This release also rotates two directory authority keys, due to a
  524. security breach of some of the Torproject servers.
  525. o Directory authority changes:
  526. - Rotate keys (both v3 identity and relay identity) for moria1
  527. and gabelmoo.
  528. o Major features (performance):
  529. - We were selecting our guards uniformly at random, and then weighting
  530. which of our guards we'd use uniformly at random. This imbalance
  531. meant that Tor clients were severely limited on throughput (and
  532. probably latency too) by the first hop in their circuit. Now we
  533. select guards weighted by currently advertised bandwidth. We also
  534. automatically discard guards picked using the old algorithm. Fixes
  535. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  536. - When choosing which cells to relay first, relays can now favor
  537. circuits that have been quiet recently, to provide lower latency
  538. for low-volume circuits. By default, relays enable or disable this
  539. feature based on a setting in the consensus. You can override
  540. this default by using the new "CircuitPriorityHalflife" config
  541. option. Design and code by Ian Goldberg, Can Tang, and Chris
  542. Alexander.
  543. - Add separate per-conn write limiting to go with the per-conn read
  544. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  545. but never per-conn write limits.
  546. - New consensus params "bwconnrate" and "bwconnburst" to let us
  547. rate-limit client connections as they enter the network. It's
  548. controlled in the consensus so we can turn it on and off for
  549. experiments. It's starting out off. Based on proposal 163.
  550. o Major features (relay selection options):
  551. - Switch to a StrictNodes config option, rather than the previous
  552. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  553. "StrictExcludeNodes" option.
  554. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  555. change during a config reload, mark and discard all our origin
  556. circuits. This fix should address edge cases where we change the
  557. config options and but then choose a circuit that we created before
  558. the change.
  559. - If EntryNodes or ExitNodes are set, be more willing to use an
  560. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  561. they get it.
  562. - Make EntryNodes config option much more aggressive even when
  563. StrictNodes is not set. Before it would prepend your requested
  564. entrynodes to your list of guard nodes, but feel free to use others
  565. after that. Now it chooses only from your EntryNodes if any of
  566. those are available, and only falls back to others if a) they're
  567. all down and b) StrictNodes is not set.
  568. - Now we refresh your entry guards from EntryNodes at each consensus
  569. fetch -- rather than just at startup and then they slowly rot as
  570. the network changes.
  571. o Major bugfixes:
  572. - Stop bridge directory authorities from answering dbg-stability.txt
  573. directory queries, which would let people fetch a list of all
  574. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  575. o Minor features:
  576. - Log a notice when we get a new control connection. Now it's easier
  577. for security-conscious users to recognize when a local application
  578. is knocking on their controller door. Suggested by bug 1196.
  579. - New config option "CircuitStreamTimeout" to override our internal
  580. timeout schedule for how many seconds until we detach a stream from
  581. a circuit and try a new circuit. If your network is particularly
  582. slow, you might want to set this to a number like 60.
  583. - New controller command "getinfo config-text". It returns the
  584. contents that Tor would write if you send it a SAVECONF command,
  585. so the controller can write the file to disk itself.
  586. - New options for SafeLogging to allow scrubbing only log messages
  587. generated while acting as a relay.
  588. - Ship the bridges spec file in the tarball too.
  589. - Avoid a mad rush at the beginning of each month when each client
  590. rotates half of its guards. Instead we spread the rotation out
  591. throughout the month, but we still avoid leaving a precise timestamp
  592. in the state file about when we first picked the guard. Improves
  593. over the behavior introduced in 0.1.2.17.
  594. o Minor bugfixes (compiling):
  595. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  596. hides it. Bugfix on 0.2.2.6-alpha.
  597. - Fix compilation on Solaris by removing support for the
  598. DisableAllSwap config option. Solaris doesn't have an rlimit for
  599. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  600. 0.2.2.6-alpha.
  601. o Minor bugfixes (crashes):
  602. - Do not segfault when writing buffer stats when we haven't observed
  603. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  604. 0.2.2.1-alpha.
  605. - If we're in the pathological case where there's no exit bandwidth
  606. but there is non-exit bandwidth, or no guard bandwidth but there
  607. is non-guard bandwidth, don't crash during path selection. Bugfix
  608. on 0.2.0.3-alpha.
  609. - Fix an impossible-to-actually-trigger buffer overflow in relay
  610. descriptor generation. Bugfix on 0.1.0.15.
  611. o Minor bugfixes (privacy):
  612. - Fix an instance where a Tor directory mirror might accidentally
  613. log the IP address of a misbehaving Tor client. Bugfix on
  614. 0.1.0.1-rc.
  615. - Don't list Windows capabilities in relay descriptors. We never made
  616. use of them, and maybe it's a bad idea to publish them. Bugfix
  617. on 0.1.1.8-alpha.
  618. o Minor bugfixes (other):
  619. - Resolve an edge case in path weighting that could make us misweight
  620. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  621. - Fix statistics on client numbers by country as seen by bridges that
  622. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  623. intervals instead of variable 12-to-48-hour intervals.
  624. - After we free an internal connection structure, overwrite it
  625. with a different memory value than we use for overwriting a freed
  626. internal circuit structure. Should help with debugging. Suggested
  627. by bug 1055.
  628. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  629. too.
  630. o Removed features:
  631. - Remove the HSAuthorityRecordStats option that version 0 hidden
  632. service authorities could have used to track statistics of overall
  633. hidden service usage.
  634. Changes in version 0.2.1.22 - 2010-01-19
  635. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  636. authorities -- it would tell you its whole history of bridge descriptors
  637. if you make the right directory request. This stable update also
  638. rotates two of the seven v3 directory authority keys and locations.
  639. o Directory authority changes:
  640. - Rotate keys (both v3 identity and relay identity) for moria1
  641. and gabelmoo.
  642. o Major bugfixes:
  643. - Stop bridge directory authorities from answering dbg-stability.txt
  644. directory queries, which would let people fetch a list of all
  645. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  646. Changes in version 0.2.1.21 - 2009-12-21
  647. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  648. library. If you use Tor on Linux / Unix and you're getting SSL
  649. renegotiation errors, upgrading should help. We also recommend an
  650. upgrade if you're an exit relay.
  651. o Major bugfixes:
  652. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  653. handshake from working unless we explicitly tell OpenSSL that we
  654. are using SSL renegotiation safely. We are, of course, but OpenSSL
  655. 0.9.8l won't work unless we say we are.
  656. - Avoid crashing if the client is trying to upload many bytes and the
  657. circuit gets torn down at the same time, or if the flip side
  658. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  659. o Minor bugfixes:
  660. - Do not refuse to learn about authority certs and v2 networkstatus
  661. documents that are older than the latest consensus. This bug might
  662. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  663. Spotted and fixed by xmux.
  664. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  665. trigger platform-specific option misparsing case found by Coverity
  666. Scan.
  667. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  668. trigger assert. Fixes bug 1173.
  669. Changes in version 0.2.2.6-alpha - 2009-11-19
  670. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  671. support for the new lower-footprint "microdescriptor" directory design,
  672. future-proofing our consensus format against new hash functions or
  673. other changes, and an Android port. It also makes Tor compatible with
  674. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  675. o Major features:
  676. - Directory authorities can now create, vote on, and serve multiple
  677. parallel formats of directory data as part of their voting process.
  678. Partially implements Proposal 162: "Publish the consensus in
  679. multiple flavors".
  680. - Directory authorities can now agree on and publish small summaries
  681. of router information that clients can use in place of regular
  682. server descriptors. This transition will eventually allow clients
  683. to use far less bandwidth for downloading information about the
  684. network. Begins the implementation of Proposal 158: "Clients
  685. download consensus + microdescriptors".
  686. - The directory voting system is now extensible to use multiple hash
  687. algorithms for signatures and resource selection. Newer formats
  688. are signed with SHA256, with a possibility for moving to a better
  689. hash algorithm in the future.
  690. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  691. current and future memory pages via mlockall(). On supported
  692. platforms (modern Linux and probably BSD but not Windows or OS X),
  693. this should effectively disable any and all attempts to page out
  694. memory. This option requires that you start your Tor as root --
  695. if you use DisableAllSwap, please consider using the User option
  696. to properly reduce the privileges of your Tor.
  697. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  698. to help Tor build correctly for Android phones.
  699. o Major bugfixes:
  700. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  701. handshake from working unless we explicitly tell OpenSSL that we
  702. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  703. won't work unless we say we are.
  704. o Minor bugfixes:
  705. - Fix a crash bug when trying to initialize the evdns module in
  706. Libevent 2. Bugfix on 0.2.1.16-rc.
  707. - Stop logging at severity 'warn' when some other Tor client tries
  708. to establish a circuit with us using weak DH keys. It's a protocol
  709. violation, but that doesn't mean ordinary users need to hear about
  710. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  711. - Do not refuse to learn about authority certs and v2 networkstatus
  712. documents that are older than the latest consensus. This bug might
  713. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  714. Spotted and fixed by xmux.
  715. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  716. - If all authorities restart at once right before a consensus vote,
  717. nobody will vote about "Running", and clients will get a consensus
  718. with no usable relays. Instead, authorities refuse to build a
  719. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  720. - If your relay can't keep up with the number of incoming create
  721. cells, it would log one warning per failure into your logs. Limit
  722. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  723. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  724. on 0.2.0.3-alpha; fixes bug 1113.
  725. - Fix a memory leak on directory authorities during voting that was
  726. introduced in 0.2.2.1-alpha. Found via valgrind.
  727. Changes in version 0.2.1.20 - 2009-10-15
  728. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  729. services at once, prepares for more performance improvements, and
  730. fixes a bunch of smaller bugs.
  731. The Windows and OS X bundles also include a more recent Vidalia,
  732. and switch from Privoxy to Polipo.
  733. The OS X installers are now drag and drop. It's best to un-install
  734. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  735. you want to upgrade, you'll need to update the paths for Tor and Polipo
  736. in the Vidalia Settings window.
  737. o Major bugfixes:
  738. - Send circuit or stream sendme cells when our window has decreased
  739. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  740. by Karsten when testing the "reduce circuit window" performance
  741. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  742. before the release of Tor 0.0.0. This is the new winner of the
  743. oldest-bug prize.
  744. - Fix a remotely triggerable memory leak when a consensus document
  745. contains more than one signature from the same voter. Bugfix on
  746. 0.2.0.3-alpha.
  747. - Avoid segfault in rare cases when finishing an introduction circuit
  748. as a client and finding out that we don't have an introduction key
  749. for it. Fixes bug 1073. Reported by Aaron Swartz.
  750. o Major features:
  751. - Tor now reads the "circwindow" parameter out of the consensus,
  752. and uses that value for its circuit package window rather than the
  753. default of 1000 cells. Begins the implementation of proposal 168.
  754. o New directory authorities:
  755. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  756. authority.
  757. - Move moria1 and tonga to alternate IP addresses.
  758. o Minor bugfixes:
  759. - Fix a signed/unsigned compile warning in 0.2.1.19.
  760. - Fix possible segmentation fault on directory authorities. Bugfix on
  761. 0.2.1.14-rc.
  762. - Fix an extremely rare infinite recursion bug that could occur if
  763. we tried to log a message after shutting down the log subsystem.
  764. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  765. - Fix an obscure bug where hidden services on 64-bit big-endian
  766. systems might mis-read the timestamp in v3 introduce cells, and
  767. refuse to connect back to the client. Discovered by "rotor".
  768. Bugfix on 0.2.1.6-alpha.
  769. - We were triggering a CLOCK_SKEW controller status event whenever
  770. we connect via the v2 connection protocol to any relay that has
  771. a wrong clock. Instead, we should only inform the controller when
  772. it's a trusted authority that claims our clock is wrong. Bugfix
  773. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  774. - We were telling the controller about CHECKING_REACHABILITY and
  775. REACHABILITY_FAILED status events whenever we launch a testing
  776. circuit or notice that one has failed. Instead, only tell the
  777. controller when we want to inform the user of overall success or
  778. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  779. by SwissTorExit.
  780. - Don't warn when we're using a circuit that ends with a node
  781. excluded in ExcludeExitNodes, but the circuit is not used to access
  782. the outside world. This should help fix bug 1090. Bugfix on
  783. 0.2.1.6-alpha.
  784. - Work around a small memory leak in some versions of OpenSSL that
  785. stopped the memory used by the hostname TLS extension from being
  786. freed.
  787. o Minor features:
  788. - Add a "getinfo status/accepted-server-descriptor" controller
  789. command, which is the recommended way for controllers to learn
  790. whether our server descriptor has been successfully received by at
  791. least on directory authority. Un-recommend good-server-descriptor
  792. getinfo and status events until we have a better design for them.
  793. Changes in version 0.2.2.5-alpha - 2009-10-11
  794. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  795. o Major bugfixes:
  796. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  797. o New directory authorities:
  798. - Move dizum to an alternate IP address.
  799. Changes in version 0.2.2.4-alpha - 2009-10-10
  800. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  801. introduces a new unit test framework, shifts directry authority
  802. addresses around to reduce the impact from recent blocking events,
  803. and fixes a few smaller bugs.
  804. o Major bugfixes:
  805. - Fix several more asserts in the circuit_build_times code, for
  806. example one that causes Tor to fail to start once we have
  807. accumulated 5000 build times in the state file. Bugfixes on
  808. 0.2.2.2-alpha; fixes bug 1108.
  809. o New directory authorities:
  810. - Move moria1 and Tonga to alternate IP addresses.
  811. o Minor features:
  812. - Log SSL state transitions at debug level during handshake, and
  813. include SSL states in error messages. This may help debug future
  814. SSL handshake issues.
  815. - Add a new "Handshake" log domain for activities that happen
  816. during the TLS handshake.
  817. - Revert to the "June 3 2009" ip-to-country file. The September one
  818. seems to have removed most US IP addresses.
  819. - Directory authorities now reject Tor relays with versions less than
  820. 0.1.2.14. This step cuts out four relays from the current network,
  821. none of which are very big.
  822. o Minor bugfixes:
  823. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  824. on 0.2.2.1-alpha.
  825. - Fix two memory leaks in the error case of
  826. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  827. - Don't count one-hop circuits when we're estimating how long it
  828. takes circuits to build on average. Otherwise we'll set our circuit
  829. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  830. - Directory authorities no longer change their opinion of, or vote on,
  831. whether a router is Running, unless they have themselves been
  832. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  833. Fixes bug 1023.
  834. o Code simplifications and refactoring:
  835. - Revise our unit tests to use the "tinytest" framework, so we
  836. can run tests in their own processes, have smarter setup/teardown
  837. code, and so on. The unit test code has moved to its own
  838. subdirectory, and has been split into multiple modules.
  839. Changes in version 0.2.2.3-alpha - 2009-09-23
  840. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  841. o Major bugfixes:
  842. - Fix an overzealous assert in our new circuit build timeout code.
  843. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  844. o Minor bugfixes:
  845. - If the networkstatus consensus tells us that we should use a
  846. negative circuit package window, ignore it. Otherwise we'll
  847. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  848. Changes in version 0.2.2.2-alpha - 2009-09-21
  849. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  850. clients: Tor tracks the average time it takes to build a circuit, and
  851. avoids using circuits that take too long to build. For fast connections,
  852. this feature can cut your expected latency in half. For slow or flaky
  853. connections, it could ruin your Tor experience. Let us know if it does!
  854. o Major features:
  855. - Tor now tracks how long it takes to build client-side circuits
  856. over time, and adapts its timeout to local network performance.
  857. Since a circuit that takes a long time to build will also provide
  858. bad performance, we get significant latency improvements by
  859. discarding the slowest 20% of circuits. Specifically, Tor creates
  860. circuits more aggressively than usual until it has enough data
  861. points for a good timeout estimate. Implements proposal 151.
  862. We are especially looking for reports (good and bad) from users with
  863. both EDGE and broadband connections that can move from broadband
  864. to EDGE and find out if the build-time data in the .tor/state gets
  865. reset without loss of Tor usability. You should also see a notice
  866. log message telling you that Tor has reset its timeout.
  867. - Directory authorities can now vote on arbitary integer values as
  868. part of the consensus process. This is designed to help set
  869. network-wide parameters. Implements proposal 167.
  870. - Tor now reads the "circwindow" parameter out of the consensus,
  871. and uses that value for its circuit package window rather than the
  872. default of 1000 cells. Begins the implementation of proposal 168.
  873. o Major bugfixes:
  874. - Fix a remotely triggerable memory leak when a consensus document
  875. contains more than one signature from the same voter. Bugfix on
  876. 0.2.0.3-alpha.
  877. o Minor bugfixes:
  878. - Fix an extremely rare infinite recursion bug that could occur if
  879. we tried to log a message after shutting down the log subsystem.
  880. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  881. - Fix parsing for memory or time units given without a space between
  882. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  883. - A networkstatus vote must contain exactly one signature. Spec
  884. conformance issue. Bugfix on 0.2.0.3-alpha.
  885. - Fix an obscure bug where hidden services on 64-bit big-endian
  886. systems might mis-read the timestamp in v3 introduce cells, and
  887. refuse to connect back to the client. Discovered by "rotor".
  888. Bugfix on 0.2.1.6-alpha.
  889. - We were triggering a CLOCK_SKEW controller status event whenever
  890. we connect via the v2 connection protocol to any relay that has
  891. a wrong clock. Instead, we should only inform the controller when
  892. it's a trusted authority that claims our clock is wrong. Bugfix
  893. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  894. - We were telling the controller about CHECKING_REACHABILITY and
  895. REACHABILITY_FAILED status events whenever we launch a testing
  896. circuit or notice that one has failed. Instead, only tell the
  897. controller when we want to inform the user of overall success or
  898. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  899. by SwissTorExit.
  900. - Don't warn when we're using a circuit that ends with a node
  901. excluded in ExcludeExitNodes, but the circuit is not used to access
  902. the outside world. This should help fix bug 1090, but more problems
  903. remain. Bugfix on 0.2.1.6-alpha.
  904. - Work around a small memory leak in some versions of OpenSSL that
  905. stopped the memory used by the hostname TLS extension from being
  906. freed.
  907. - Make our 'torify' script more portable; if we have only one of
  908. 'torsocks' or 'tsocks' installed, don't complain to the user;
  909. and explain our warning about tsocks better.
  910. o Minor features:
  911. - Add a "getinfo status/accepted-server-descriptor" controller
  912. command, which is the recommended way for controllers to learn
  913. whether our server descriptor has been successfully received by at
  914. least on directory authority. Un-recommend good-server-descriptor
  915. getinfo and status events until we have a better design for them.
  916. - Update to the "September 4 2009" ip-to-country file.
  917. Changes in version 0.2.2.1-alpha - 2009-08-26
  918. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  919. Tor clients to bootstrap on networks where only port 80 is reachable,
  920. makes it more straightforward to support hardware crypto accelerators,
  921. and starts the groundwork for gathering stats safely at relays.
  922. o Security fixes:
  923. - Start the process of disabling ".exit" address notation, since it
  924. can be used for a variety of esoteric application-level attacks
  925. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  926. on 0.0.9rc5.
  927. o New directory authorities:
  928. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  929. authority.
  930. o Major features:
  931. - New AccelName and AccelDir options add support for dynamic OpenSSL
  932. hardware crypto acceleration engines.
  933. - Tor now supports tunneling all of its outgoing connections over
  934. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  935. configuration options. Code by Christopher Davis.
  936. o Major bugfixes:
  937. - Send circuit or stream sendme cells when our window has decreased
  938. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  939. by Karsten when testing the "reduce circuit window" performance
  940. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  941. before the release of Tor 0.0.0. This is the new winner of the
  942. oldest-bug prize.
  943. o New options for gathering stats safely:
  944. - Directories that set "DirReqStatistics 1" write statistics on
  945. directory request to disk every 24 hours. As compared to the
  946. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  947. 1) stats are written to disk exactly every 24 hours; 2) estimated
  948. shares of v2 and v3 requests are determined as mean values, not at
  949. the end of a measurement period; 3) unresolved requests are listed
  950. with country code '??'; 4) directories also measure download times.
  951. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  952. number of exit streams and transferred bytes per port to disk every
  953. 24 hours.
  954. - Relays that set "CellStatistics 1" write statistics on how long
  955. cells spend in their circuit queues to disk every 24 hours.
  956. - Entry nodes that set "EntryStatistics 1" write statistics on the
  957. rough number and origins of connecting clients to disk every 24
  958. hours.
  959. - Relays that write any of the above statistics to disk and set
  960. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  961. their extra-info documents.
  962. o Minor features:
  963. - New --digests command-line switch to output the digests of the
  964. source files Tor was built with.
  965. - The "torify" script now uses torsocks where available.
  966. - The memarea code now uses a sentinel value at the end of each area
  967. to make sure nothing writes beyond the end of an area. This might
  968. help debug some conceivable causes of bug 930.
  969. - Time and memory units in the configuration file can now be set to
  970. fractional units. For example, "2.5 GB" is now a valid value for
  971. AccountingMax.
  972. - Certain Tor clients (such as those behind check.torproject.org) may
  973. want to fetch the consensus in an extra early manner. To enable this
  974. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  975. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  976. as only certain clients who must have this information sooner should
  977. set this option.
  978. - Instead of adding the svn revision to the Tor version string, report
  979. the git commit (when we're building from a git checkout).
  980. o Minor bugfixes:
  981. - If any the v3 certs we download are unparseable, we should actually
  982. notice the failure so we don't retry indefinitely. Bugfix on
  983. 0.2.0.x; reported by "rotator".
  984. - If the cached cert file is unparseable, warn but don't exit.
  985. - Fix possible segmentation fault on directory authorities. Bugfix on
  986. 0.2.1.14-rc.
  987. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  988. Might help diagnosing bug 1051.
  989. o Deprecated and removed features:
  990. - The controller no longer accepts the old obsolete "addr-mappings/"
  991. or "unregistered-servers-" GETINFO values.
  992. - Hidden services no longer publish version 0 descriptors, and clients
  993. do not request or use version 0 descriptors. However, the old hidden
  994. service authorities still accept and serve version 0 descriptors
  995. when contacted by older hidden services/clients.
  996. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  997. always on; using them is necessary for correct forward-compatible
  998. controllers.
  999. - Remove support for .noconnect style addresses. Nobody was using
  1000. them, and they provided another avenue for detecting Tor users
  1001. via application-level web tricks.
  1002. o Packaging changes:
  1003. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  1004. installer bundles. See
  1005. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  1006. for details of what's new in Vidalia 0.2.3.
  1007. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  1008. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  1009. configuration file, rather than the old Privoxy.
  1010. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  1011. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  1012. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  1013. better compatibility with OS X 10.6, aka Snow Leopard.
  1014. - OS X Vidalia Bundle: The multi-package installer is now replaced
  1015. by a simple drag and drop to the /Applications folder. This change
  1016. occurred with the upgrade to Vidalia 0.2.3.
  1017. Changes in version 0.2.1.19 - 2009-07-28
  1018. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  1019. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  1020. o Major bugfixes:
  1021. - Make accessing hidden services on 0.2.1.x work right again.
  1022. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  1023. part of patch provided by "optimist".
  1024. o Minor features:
  1025. - When a relay/bridge is writing out its identity key fingerprint to
  1026. the "fingerprint" file and to its logs, write it without spaces. Now
  1027. it will look like the fingerprints in our bridges documentation,
  1028. and confuse fewer users.
  1029. o Minor bugfixes:
  1030. - Relays no longer publish a new server descriptor if they change
  1031. their MaxAdvertisedBandwidth config option but it doesn't end up
  1032. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  1033. fixes bug 1026. Patch from Sebastian.
  1034. - Avoid leaking memory every time we get a create cell but we have
  1035. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  1036. fixes bug 1034. Reported by BarkerJr.
  1037. Changes in version 0.2.1.18 - 2009-07-24
  1038. Tor 0.2.1.18 lays the foundations for performance improvements,
  1039. adds status events to help users diagnose bootstrap problems, adds
  1040. optional authentication/authorization for hidden services, fixes a
  1041. variety of potential anonymity problems, and includes a huge pile of
  1042. other features and bug fixes.
  1043. o Build fixes:
  1044. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  1045. Changes in version 0.2.1.17-rc - 2009-07-07
  1046. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  1047. candidate for the 0.2.1.x series. It lays the groundwork for further
  1048. client performance improvements, and also fixes a big bug with directory
  1049. authorities that were causing them to assign Guard and Stable flags
  1050. poorly.
  1051. The Windows bundles also finally include the geoip database that we
  1052. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  1053. should actually install Torbutton rather than giving you a cryptic
  1054. failure message (oops).
  1055. o Major features:
  1056. - Clients now use the bandwidth values in the consensus, rather than
  1057. the bandwidth values in each relay descriptor. This approach opens
  1058. the door to more accurate bandwidth estimates once the directory
  1059. authorities start doing active measurements. Implements more of
  1060. proposal 141.
  1061. o Major bugfixes:
  1062. - When Tor clients restart after 1-5 days, they discard all their
  1063. cached descriptors as too old, but they still use the cached
  1064. consensus document. This approach is good for robustness, but
  1065. bad for performance: since they don't know any bandwidths, they
  1066. end up choosing at random rather than weighting their choice by
  1067. speed. Fixed by the above feature of putting bandwidths in the
  1068. consensus. Bugfix on 0.2.0.x.
  1069. - Directory authorities were neglecting to mark relays down in their
  1070. internal histories if the relays fall off the routerlist without
  1071. ever being found unreachable. So there were relays in the histories
  1072. that haven't been seen for eight months, and are listed as being
  1073. up for eight months. This wreaked havoc on the "median wfu"
  1074. and "median mtbf" calculations, in turn making Guard and Stable
  1075. flags very wrong, hurting network performance. Fixes bugs 696 and
  1076. 969. Bugfix on 0.2.0.6-alpha.
  1077. o Minor bugfixes:
  1078. - Serve the DirPortFrontPage page even when we have been approaching
  1079. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  1080. - The control port would close the connection before flushing long
  1081. replies, such as the network consensus, if a QUIT command was issued
  1082. before the reply had completed. Now, the control port flushes all
  1083. pending replies before closing the connection. Also fixed a spurious
  1084. warning when a QUIT command is issued after a malformed or rejected
  1085. AUTHENTICATE command, but before the connection was closed. Patch
  1086. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  1087. - When we can't find an intro key for a v2 hidden service descriptor,
  1088. fall back to the v0 hidden service descriptor and log a bug message.
  1089. Workaround for bug 1024.
  1090. - Fix a log message that did not respect the SafeLogging option.
  1091. Resolves bug 1027.
  1092. o Minor features:
  1093. - If we're a relay and we change our IP address, be more verbose
  1094. about the reason that made us change. Should help track down
  1095. further bugs for relays on dynamic IP addresses.
  1096. Changes in version 0.2.0.35 - 2009-06-24
  1097. o Security fix:
  1098. - Avoid crashing in the presence of certain malformed descriptors.
  1099. Found by lark, and by automated fuzzing.
  1100. - Fix an edge case where a malicious exit relay could convince a
  1101. controller that the client's DNS question resolves to an internal IP
  1102. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1103. o Major bugfixes:
  1104. - Finally fix the bug where dynamic-IP relays disappear when their
  1105. IP address changes: directory mirrors were mistakenly telling
  1106. them their old address if they asked via begin_dir, so they
  1107. never got an accurate answer about their new address, so they
  1108. just vanished after a day. For belt-and-suspenders, relays that
  1109. don't set Address in their config now avoid using begin_dir for
  1110. all direct connections. Should fix bugs 827, 883, and 900.
  1111. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1112. that would occur on some exit nodes when DNS failures and timeouts
  1113. occurred in certain patterns. Fix for bug 957.
  1114. o Minor bugfixes:
  1115. - When starting with a cache over a few days old, do not leak
  1116. memory for the obsolete router descriptors in it. Bugfix on
  1117. 0.2.0.33; fixes bug 672.
  1118. - Hidden service clients didn't use a cached service descriptor that
  1119. was older than 15 minutes, but wouldn't fetch a new one either,
  1120. because there was already one in the cache. Now, fetch a v2
  1121. descriptor unless the same descriptor was added to the cache within
  1122. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1123. Changes in version 0.2.1.16-rc - 2009-06-20
  1124. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  1125. a bunch of minor bugs.
  1126. o Security fixes:
  1127. - Fix an edge case where a malicious exit relay could convince a
  1128. controller that the client's DNS question resolves to an internal IP
  1129. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1130. o Major performance improvements (on 0.2.0.x):
  1131. - Disable and refactor some debugging checks that forced a linear scan
  1132. over the whole server-side DNS cache. These accounted for over 50%
  1133. of CPU time on a relatively busy exit node's gprof profile. Found
  1134. by Jacob.
  1135. - Disable some debugging checks that appeared in exit node profile
  1136. data.
  1137. o Minor features:
  1138. - Update to the "June 3 2009" ip-to-country file.
  1139. - Do not have tor-resolve automatically refuse all .onion addresses;
  1140. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  1141. o Minor bugfixes (on 0.2.0.x):
  1142. - Log correct error messages for DNS-related network errors on
  1143. Windows.
  1144. - Fix a race condition that could cause crashes or memory corruption
  1145. when running as a server with a controller listening for log
  1146. messages.
  1147. - Avoid crashing when we have a policy specified in a DirPolicy or
  1148. SocksPolicy or ReachableAddresses option with ports set on it,
  1149. and we re-load the policy. May fix bug 996.
  1150. - Hidden service clients didn't use a cached service descriptor that
  1151. was older than 15 minutes, but wouldn't fetch a new one either,
  1152. because there was already one in the cache. Now, fetch a v2
  1153. descriptor unless the same descriptor was added to the cache within
  1154. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1155. o Minor bugfixes (on 0.2.1.x):
  1156. - Don't warn users about low port and hibernation mix when they
  1157. provide a *ListenAddress directive to fix that. Bugfix on
  1158. 0.2.1.15-rc.
  1159. - When switching back and forth between bridge mode, do not start
  1160. gathering GeoIP data until two hours have passed.
  1161. - Do not complain that the user has requested an excluded node as
  1162. an exit when the node is not really an exit. This could happen
  1163. because the circuit was for testing, or an introduction point.
  1164. Fix for bug 984.
  1165. Changes in version 0.2.1.15-rc - 2009-05-25
  1166. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  1167. series. It fixes a major bug on fast exit relays, as well as a variety
  1168. of more minor bugs.
  1169. o Major bugfixes (on 0.2.0.x):
  1170. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1171. that would occur on some exit nodes when DNS failures and timeouts
  1172. occurred in certain patterns. Fix for bug 957.
  1173. o Minor bugfixes (on 0.2.0.x):
  1174. - Actually return -1 in the error case for read_bandwidth_usage().
  1175. Harmless bug, since we currently don't care about the return value
  1176. anywhere. Bugfix on 0.2.0.9-alpha.
  1177. - Provide a more useful log message if bug 977 (related to buffer
  1178. freelists) ever reappears, and do not crash right away.
  1179. - Fix an assertion failure on 64-bit platforms when we allocated
  1180. memory right up to the end of a memarea, then realigned the memory
  1181. one step beyond the end. Fixes a possible cause of bug 930.
  1182. - Protect the count of open sockets with a mutex, so we can't
  1183. corrupt it when two threads are closing or opening sockets at once.
  1184. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  1185. - Don't allow a bridge to publish its router descriptor to a
  1186. non-bridge directory authority. Fixes part of bug 932.
  1187. - When we change to or from being a bridge, reset our counts of
  1188. client usage by country. Fixes bug 932.
  1189. - Fix a bug that made stream bandwidth get misreported to the
  1190. controller.
  1191. - Stop using malloc_usable_size() to use more area than we had
  1192. actually allocated: it was safe, but made valgrind really unhappy.
  1193. - Fix a memory leak when v3 directory authorities load their keys
  1194. and cert from disk. Bugfix on 0.2.0.1-alpha.
  1195. o Minor bugfixes (on 0.2.1.x):
  1196. - Fix use of freed memory when deciding to mark a non-addable
  1197. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  1198. Changes in version 0.2.1.14-rc - 2009-04-12
  1199. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  1200. series. It begins fixing some major performance problems, and also
  1201. finally addresses the bug that was causing relays on dynamic IP
  1202. addresses to fall out of the directory.
  1203. o Major features:
  1204. - Clients replace entry guards that were chosen more than a few months
  1205. ago. This change should significantly improve client performance,
  1206. especially once more people upgrade, since relays that have been
  1207. a guard for a long time are currently overloaded.
  1208. o Major bugfixes (on 0.2.0):
  1209. - Finally fix the bug where dynamic-IP relays disappear when their
  1210. IP address changes: directory mirrors were mistakenly telling
  1211. them their old address if they asked via begin_dir, so they
  1212. never got an accurate answer about their new address, so they
  1213. just vanished after a day. For belt-and-suspenders, relays that
  1214. don't set Address in their config now avoid using begin_dir for
  1215. all direct connections. Should fix bugs 827, 883, and 900.
  1216. - Relays were falling out of the networkstatus consensus for
  1217. part of a day if they changed their local config but the
  1218. authorities discarded their new descriptor as "not sufficiently
  1219. different". Now directory authorities accept a descriptor as changed
  1220. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  1221. patch by Sebastian.
  1222. - Avoid crashing in the presence of certain malformed descriptors.
  1223. Found by lark, and by automated fuzzing.
  1224. o Minor features:
  1225. - When generating circuit events with verbose nicknames for
  1226. controllers, try harder to look up nicknames for routers on a
  1227. circuit. (Previously, we would look in the router descriptors we had
  1228. for nicknames, but not in the consensus.) Partial fix for bug 941.
  1229. - If the bridge config line doesn't specify a port, assume 443.
  1230. This makes bridge lines a bit smaller and easier for users to
  1231. understand.
  1232. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  1233. bytes (aka 20KB/s), to match our documentation. Also update
  1234. directory authorities so they always assign the Fast flag to relays
  1235. with 20KB/s of capacity. Now people running relays won't suddenly
  1236. find themselves not seeing any use, if the network gets faster
  1237. on average.
  1238. - Update to the "April 3 2009" ip-to-country file.
  1239. o Minor bugfixes:
  1240. - Avoid trying to print raw memory to the logs when we decide to
  1241. give up on downloading a given relay descriptor. Bugfix on
  1242. 0.2.1.9-alpha.
  1243. - In tor-resolve, when the Tor client to use is specified by
  1244. <hostname>:<port>, actually use the specified port rather than
  1245. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  1246. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  1247. - When starting with a cache over a few days old, do not leak
  1248. memory for the obsolete router descriptors in it. Bugfix on
  1249. 0.2.0.33.
  1250. - Avoid double-free on list of successfully uploaded hidden
  1251. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  1252. - Change memarea_strndup() implementation to work even when
  1253. duplicating a string at the end of a page. This bug was
  1254. harmless for now, but could have meant crashes later. Fix by
  1255. lark. Bugfix on 0.2.1.1-alpha.
  1256. - Limit uploaded directory documents to be 16M rather than 500K.
  1257. The directory authorities were refusing v3 consensus votes from
  1258. other authorities, since the votes are now 504K. Fixes bug 959;
  1259. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  1260. - Directory authorities should never send a 503 "busy" response to
  1261. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  1262. bug 959.
  1263. Changes in version 0.2.1.13-alpha - 2009-03-09
  1264. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  1265. cleanups. We're finally getting close to a release candidate.
  1266. o Major bugfixes:
  1267. - Correctly update the list of which countries we exclude as
  1268. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  1269. lark. Bugfix on 0.2.1.6-alpha.
  1270. o Minor bugfixes (on 0.2.0.x and earlier):
  1271. - Automatically detect MacOSX versions earlier than 10.4.0, and
  1272. disable kqueue from inside Tor when running with these versions.
  1273. We previously did this from the startup script, but that was no
  1274. help to people who didn't use the startup script. Resolves bug 863.
  1275. - When we had picked an exit node for a connection, but marked it as
  1276. "optional", and it turned out we had no onion key for the exit,
  1277. stop wanting that exit and try again. This situation may not
  1278. be possible now, but will probably become feasible with proposal
  1279. 158. Spotted by rovv. Fixes another case of bug 752.
  1280. - Clients no longer cache certificates for authorities they do not
  1281. recognize. Bugfix on 0.2.0.9-alpha.
  1282. - When we can't transmit a DNS request due to a network error, retry
  1283. it after a while, and eventually transmit a failing response to
  1284. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  1285. - If the controller claimed responsibility for a stream, but that
  1286. stream never finished making its connection, it would live
  1287. forever in circuit_wait state. Now we close it after SocksTimeout
  1288. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  1289. - Drop begin cells to a hidden service if they come from the middle
  1290. of a circuit. Patch from lark.
  1291. - When we erroneously receive two EXTEND cells for the same circuit
  1292. ID on the same connection, drop the second. Patch from lark.
  1293. - Fix a crash that occurs on exit nodes when a nameserver request
  1294. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  1295. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  1296. bug 929.
  1297. - Do not assume that a stack-allocated character array will be
  1298. 64-bit aligned on platforms that demand that uint64_t access is
  1299. aligned. Possible fix for bug 604.
  1300. - Parse dates and IPv4 addresses in a locale- and libc-independent
  1301. manner, to avoid platform-dependent behavior on malformed input.
  1302. - Build correctly when configured to build outside the main source
  1303. path. Patch from Michael Gold.
  1304. - We were already rejecting relay begin cells with destination port
  1305. of 0. Now also reject extend cells with destination port or address
  1306. of 0. Suggested by lark.
  1307. o Minor bugfixes (on 0.2.1.x):
  1308. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  1309. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  1310. - If we're an exit node, scrub the IP address to which we are exiting
  1311. in the logs. Bugfix on 0.2.1.8-alpha.
  1312. o Minor features:
  1313. - On Linux, use the prctl call to re-enable core dumps when the user
  1314. is option is set.
  1315. - New controller event NEWCONSENSUS that lists the networkstatus
  1316. lines for every recommended relay. Now controllers like Torflow
  1317. can keep up-to-date on which relays they should be using.
  1318. - Update to the "February 26 2009" ip-to-country file.
  1319. Changes in version 0.2.0.34 - 2009-02-08
  1320. Tor 0.2.0.34 features several more security-related fixes. You should
  1321. upgrade, especially if you run an exit relay (remote crash) or a
  1322. directory authority (remote infinite loop), or you're on an older
  1323. (pre-XP) or not-recently-patched Windows (remote exploit).
  1324. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  1325. have many known flaws, and nobody should be using them. You should
  1326. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  1327. stop using those packages and upgrade anyway.
  1328. o Security fixes:
  1329. - Fix an infinite-loop bug on handling corrupt votes under certain
  1330. circumstances. Bugfix on 0.2.0.8-alpha.
  1331. - Fix a temporary DoS vulnerability that could be performed by
  1332. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1333. - Avoid a potential crash on exit nodes when processing malformed
  1334. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  1335. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1336. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1337. o Minor bugfixes:
  1338. - Fix compilation on systems where time_t is a 64-bit integer.
  1339. Patch from Matthias Drochner.
  1340. - Don't consider expiring already-closed client connections. Fixes
  1341. bug 893. Bugfix on 0.0.2pre20.
  1342. Changes in version 0.2.1.12-alpha - 2009-02-08
  1343. Tor 0.2.1.12-alpha features several more security-related fixes. You
  1344. should upgrade, especially if you run an exit relay (remote crash) or
  1345. a directory authority (remote infinite loop), or you're on an older
  1346. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  1347. includes a big pile of minor bugfixes and cleanups.
  1348. o Security fixes:
  1349. - Fix an infinite-loop bug on handling corrupt votes under certain
  1350. circumstances. Bugfix on 0.2.0.8-alpha.
  1351. - Fix a temporary DoS vulnerability that could be performed by
  1352. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1353. - Avoid a potential crash on exit nodes when processing malformed
  1354. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  1355. o Minor bugfixes:
  1356. - Let controllers actually ask for the "clients_seen" event for
  1357. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  1358. reported by Matt Edman.
  1359. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  1360. 0.2.1.11-alpha.
  1361. - Fix a bug in address parsing that was preventing bridges or hidden
  1362. service targets from being at IPv6 addresses.
  1363. - Solve a bug that kept hardware crypto acceleration from getting
  1364. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  1365. 0.0.9pre6.
  1366. - Remove a bash-ism from configure.in to build properly on non-Linux
  1367. platforms. Bugfix on 0.2.1.1-alpha.
  1368. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  1369. headers. Bugfix on 0.2.0.10-alpha.
  1370. - Don't consider expiring already-closed client connections. Fixes
  1371. bug 893. Bugfix on 0.0.2pre20.
  1372. - Fix another interesting corner-case of bug 891 spotted by rovv:
  1373. Previously, if two hosts had different amounts of clock drift, and
  1374. one of them created a new connection with just the wrong timing,
  1375. the other might decide to deprecate the new connection erroneously.
  1376. Bugfix on 0.1.1.13-alpha.
  1377. - Resolve a very rare crash bug that could occur when the user forced
  1378. a nameserver reconfiguration during the middle of a nameserver
  1379. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  1380. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  1381. Bugfix on 0.2.1.7-alpha.
  1382. - If we're using bridges and our network goes away, be more willing
  1383. to forgive our bridges and try again when we get an application
  1384. request. Bugfix on 0.2.0.x.
  1385. o Minor features:
  1386. - Support platforms where time_t is 64 bits long. (Congratulations,
  1387. NetBSD!) Patch from Matthias Drochner.
  1388. - Add a 'getinfo status/clients-seen' controller command, in case
  1389. controllers want to hear clients_seen events but connect late.
  1390. o Build changes:
  1391. - Disable GCC's strict alias optimization by default, to avoid the
  1392. likelihood of its introducing subtle bugs whenever our code violates
  1393. the letter of C99's alias rules.
  1394. Changes in version 0.2.0.33 - 2009-01-21
  1395. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  1396. useful to users. It also finally fixes a bug where a relay or client
  1397. that's been off for many days would take a long time to bootstrap.
  1398. This update also fixes an important security-related bug reported by
  1399. Ilja van Sprundel. You should upgrade. (We'll send out more details
  1400. about the bug once people have had some time to upgrade.)
  1401. o Security fixes:
  1402. - Fix a heap-corruption bug that may be remotely triggerable on
  1403. some platforms. Reported by Ilja van Sprundel.
  1404. o Major bugfixes:
  1405. - When a stream at an exit relay is in state "resolving" or
  1406. "connecting" and it receives an "end" relay cell, the exit relay
  1407. would silently ignore the end cell and not close the stream. If
  1408. the client never closes the circuit, then the exit relay never
  1409. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  1410. reported by "wood".
  1411. - When sending CREATED cells back for a given circuit, use a 64-bit
  1412. connection ID to find the right connection, rather than an addr:port
  1413. combination. Now that we can have multiple OR connections between
  1414. the same ORs, it is no longer possible to use addr:port to uniquely
  1415. identify a connection.
  1416. - Bridge relays that had DirPort set to 0 would stop fetching
  1417. descriptors shortly after startup, and then briefly resume
  1418. after a new bandwidth test and/or after publishing a new bridge
  1419. descriptor. Bridge users that try to bootstrap from them would
  1420. get a recent networkstatus but would get descriptors from up to
  1421. 18 hours earlier, meaning most of the descriptors were obsolete
  1422. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1423. - Prevent bridge relays from serving their 'extrainfo' document
  1424. to anybody who asks, now that extrainfo docs include potentially
  1425. sensitive aggregated client geoip summaries. Bugfix on
  1426. 0.2.0.13-alpha.
  1427. - If the cached networkstatus consensus is more than five days old,
  1428. discard it rather than trying to use it. In theory it could be
  1429. useful because it lists alternate directory mirrors, but in practice
  1430. it just means we spend many minutes trying directory mirrors that
  1431. are long gone from the network. Also discard router descriptors as
  1432. we load them if they are more than five days old, since the onion
  1433. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  1434. o Minor bugfixes:
  1435. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1436. could make gcc generate non-functional binary search code. Bugfix
  1437. on 0.2.0.10-alpha.
  1438. - Build correctly on platforms without socklen_t.
  1439. - Compile without warnings on solaris.
  1440. - Avoid potential crash on internal error during signature collection.
  1441. Fixes bug 864. Patch from rovv.
  1442. - Correct handling of possible malformed authority signing key
  1443. certificates with internal signature types. Fixes bug 880.
  1444. Bugfix on 0.2.0.3-alpha.
  1445. - Fix a hard-to-trigger resource leak when logging credential status.
  1446. CID 349.
  1447. - When we can't initialize DNS because the network is down, do not
  1448. automatically stop Tor from starting. Instead, we retry failed
  1449. dns_init() every 10 minutes, and change the exit policy to reject
  1450. *:* until one succeeds. Fixes bug 691.
  1451. - Use 64 bits instead of 32 bits for connection identifiers used with
  1452. the controller protocol, to greatly reduce risk of identifier reuse.
  1453. - When we're choosing an exit node for a circuit, and we have
  1454. no pending streams, choose a good general exit rather than one that
  1455. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1456. - Fix another case of assuming, when a specific exit is requested,
  1457. that we know more than the user about what hosts it allows.
  1458. Fixes one case of bug 752. Patch from rovv.
  1459. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1460. seconds. Warn the user if lower values are given in the
  1461. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1462. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1463. user if lower values are given in the configuration. Bugfix on
  1464. 0.1.1.17-rc. Patch by Sebastian.
  1465. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  1466. the cache because we already had a v0 descriptor with the same ID.
  1467. Bugfix on 0.2.0.18-alpha.
  1468. - Fix a race condition when freeing keys shared between main thread
  1469. and CPU workers that could result in a memory leak. Bugfix on
  1470. 0.1.0.1-rc. Fixes bug 889.
  1471. - Send a valid END cell back when a client tries to connect to a
  1472. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1473. 840. Patch from rovv.
  1474. - Check which hops rendezvous stream cells are associated with to
  1475. prevent possible guess-the-streamid injection attacks from
  1476. intermediate hops. Fixes another case of bug 446. Based on patch
  1477. from rovv.
  1478. - If a broken client asks a non-exit router to connect somewhere,
  1479. do not even do the DNS lookup before rejecting the connection.
  1480. Fixes another case of bug 619. Patch from rovv.
  1481. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1482. using the wrong onion key), we were dropping it and letting the
  1483. client time out. Now actually answer with a destroy cell. Fixes
  1484. bug 904. Bugfix on 0.0.2pre8.
  1485. o Minor bugfixes (hidden services):
  1486. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  1487. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  1488. o Minor features:
  1489. - Report the case where all signatures in a detached set are rejected
  1490. differently than the case where there is an error handling the
  1491. detached set.
  1492. - When we realize that another process has modified our cached
  1493. descriptors, print out a more useful error message rather than
  1494. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1495. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1496. case on outgoing DNS requests randomly, and reject responses that do
  1497. not match the case correctly. This logic can be disabled with the
  1498. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1499. of servers that do not reliably preserve case in replies. See
  1500. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1501. for more info.
  1502. - Check DNS replies for more matching fields to better resist DNS
  1503. poisoning.
  1504. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1505. compress cells, which are basically all encrypted, compressed, or
  1506. both.
  1507. Changes in version 0.2.1.11-alpha - 2009-01-20
  1508. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1509. week it will take a long time to bootstrap again" bug. It also fixes
  1510. an important security-related bug reported by Ilja van Sprundel. You
  1511. should upgrade. (We'll send out more details about the bug once people
  1512. have had some time to upgrade.)
  1513. o Security fixes:
  1514. - Fix a heap-corruption bug that may be remotely triggerable on
  1515. some platforms. Reported by Ilja van Sprundel.
  1516. o Major bugfixes:
  1517. - Discard router descriptors as we load them if they are more than
  1518. five days old. Otherwise if Tor is off for a long time and then
  1519. starts with cached descriptors, it will try to use the onion
  1520. keys in those obsolete descriptors when building circuits. Bugfix
  1521. on 0.2.0.x. Fixes bug 887.
  1522. o Minor features:
  1523. - Try to make sure that the version of Libevent we're running with
  1524. is binary-compatible with the one we built with. May address bug
  1525. 897 and others.
  1526. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1527. for bug 905. Bugfix on 0.2.1.7-alpha.
  1528. - Add a new --enable-local-appdata configuration switch to change
  1529. the default location of the datadir on win32 from APPDATA to
  1530. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1531. entirely. Patch from coderman.
  1532. o Minor bugfixes:
  1533. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1534. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1535. - When our circuit fails at the first hop (e.g. we get a destroy
  1536. cell back), avoid using that OR connection anymore, and also
  1537. tell all the one-hop directory requests waiting for it that they
  1538. should fail. Bugfix on 0.2.1.3-alpha.
  1539. - In the torify(1) manpage, mention that tsocks will leak your
  1540. DNS requests.
  1541. Changes in version 0.2.1.10-alpha - 2009-01-06
  1542. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1543. would make the bridge relay not so useful if it had DirPort set to 0,
  1544. and one that could let an attacker learn a little bit of information
  1545. about the bridge's users), and a bug that would cause your Tor relay
  1546. to ignore a circuit create request it can't decrypt (rather than reply
  1547. with an error). It also fixes a wide variety of other bugs.
  1548. o Major bugfixes:
  1549. - If the cached networkstatus consensus is more than five days old,
  1550. discard it rather than trying to use it. In theory it could
  1551. be useful because it lists alternate directory mirrors, but in
  1552. practice it just means we spend many minutes trying directory
  1553. mirrors that are long gone from the network. Helps bug 887 a bit;
  1554. bugfix on 0.2.0.x.
  1555. - Bridge relays that had DirPort set to 0 would stop fetching
  1556. descriptors shortly after startup, and then briefly resume
  1557. after a new bandwidth test and/or after publishing a new bridge
  1558. descriptor. Bridge users that try to bootstrap from them would
  1559. get a recent networkstatus but would get descriptors from up to
  1560. 18 hours earlier, meaning most of the descriptors were obsolete
  1561. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1562. - Prevent bridge relays from serving their 'extrainfo' document
  1563. to anybody who asks, now that extrainfo docs include potentially
  1564. sensitive aggregated client geoip summaries. Bugfix on
  1565. 0.2.0.13-alpha.
  1566. o Minor features:
  1567. - New controller event "clients_seen" to report a geoip-based summary
  1568. of which countries we've seen clients from recently. Now controllers
  1569. like Vidalia can show bridge operators that they're actually making
  1570. a difference.
  1571. - Build correctly against versions of OpenSSL 0.9.8 or later built
  1572. without support for deprecated functions.
  1573. - Update to the "December 19 2008" ip-to-country file.
  1574. o Minor bugfixes (on 0.2.0.x):
  1575. - Authorities now vote for the Stable flag for any router whose
  1576. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  1577. - Do not remove routers as too old if we do not have any consensus
  1578. document. Bugfix on 0.2.0.7-alpha.
  1579. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1580. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1581. - When an exit relay resolves a stream address to a local IP address,
  1582. do not just keep retrying that same exit relay over and
  1583. over. Instead, just close the stream. Addresses bug 872. Bugfix
  1584. on 0.2.0.32. Patch from rovv.
  1585. - If a hidden service sends us an END cell, do not consider
  1586. retrying the connection; just close it. Patch from rovv.
  1587. - When we made bridge authorities stop serving bridge descriptors over
  1588. unencrypted links, we also broke DirPort reachability testing for
  1589. bridges. So bridges with a non-zero DirPort were printing spurious
  1590. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  1591. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1592. using the wrong onion key), we were dropping it and letting the
  1593. client time out. Now actually answer with a destroy cell. Fixes
  1594. bug 904. Bugfix on 0.0.2pre8.
  1595. - Squeeze 2-5% out of client performance (according to oprofile) by
  1596. improving the implementation of some policy-manipulation functions.
  1597. o Minor bugfixes (on 0.2.1.x):
  1598. - Make get_interface_address() function work properly again; stop
  1599. guessing the wrong parts of our address as our address.
  1600. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  1601. send on that circuit. Otherwise we might violate the proposal-110
  1602. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  1603. thanks to Karsten.
  1604. - When we're sending non-EXTEND cells to the first hop in a circuit,
  1605. for example to use an encrypted directory connection, we don't need
  1606. to use RELAY_EARLY cells: the first hop knows what kind of cell
  1607. it is, and nobody else can even see the cell type. Conserving
  1608. RELAY_EARLY cells makes it easier to cannibalize circuits like
  1609. this later.
  1610. - Stop logging nameserver addresses in reverse order.
  1611. - If we are retrying a directory download slowly over and over, do
  1612. not automatically give up after the 254th failure. Bugfix on
  1613. 0.2.1.9-alpha.
  1614. - Resume reporting accurate "stream end" reasons to the local control
  1615. port. They were lost in the changes for Proposal 148. Bugfix on
  1616. 0.2.1.9-alpha.
  1617. o Deprecated and removed features:
  1618. - The old "tor --version --version" command, which would print out
  1619. the subversion "Id" of most of the source files, is now removed. It
  1620. turned out to be less useful than we'd expected, and harder to
  1621. maintain.
  1622. o Code simplifications and refactoring:
  1623. - Change our header file guard macros to be less likely to conflict
  1624. with system headers. Adam Langley noticed that we were conflicting
  1625. with log.h on Android.
  1626. - Tool-assisted documentation cleanup. Nearly every function or
  1627. static variable in Tor should have its own documentation now.
  1628. Changes in version 0.2.1.9-alpha - 2008-12-25
  1629. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  1630. o New directory authorities:
  1631. - gabelmoo (the authority run by Karsten Loesing) now has a new
  1632. IP address.
  1633. o Security fixes:
  1634. - Never use a connection with a mismatched address to extend a
  1635. circuit, unless that connection is canonical. A canonical
  1636. connection is one whose address is authenticated by the router's
  1637. identity key, either in a NETINFO cell or in a router descriptor.
  1638. - Avoid a possible memory corruption bug when receiving hidden service
  1639. descriptors. Bugfix on 0.2.1.6-alpha.
  1640. o Major bugfixes:
  1641. - Fix a logic error that would automatically reject all but the first
  1642. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  1643. part of bug 813/868. Bug spotted by coderman.
  1644. - When a stream at an exit relay is in state "resolving" or
  1645. "connecting" and it receives an "end" relay cell, the exit relay
  1646. would silently ignore the end cell and not close the stream. If
  1647. the client never closes the circuit, then the exit relay never
  1648. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  1649. reported by "wood".
  1650. - When we can't initialize DNS because the network is down, do not
  1651. automatically stop Tor from starting. Instead, retry failed
  1652. dns_init() every 10 minutes, and change the exit policy to reject
  1653. *:* until one succeeds. Fixes bug 691.
  1654. o Minor features:
  1655. - Give a better error message when an overzealous init script says
  1656. "sudo -u username tor --user username". Makes Bug 882 easier for
  1657. users to diagnose.
  1658. - When a directory authority gives us a new guess for our IP address,
  1659. log which authority we used. Hopefully this will help us debug
  1660. the recent complaints about bad IP address guesses.
  1661. - Detect svn revision properly when we're using git-svn.
  1662. - Try not to open more than one descriptor-downloading connection
  1663. to an authority at once. This should reduce load on directory
  1664. authorities. Fixes bug 366.
  1665. - Add cross-certification to newly generated certificates, so that
  1666. a signing key is enough information to look up a certificate.
  1667. Partial implementation of proposal 157.
  1668. - Start serving certificates by <identity digest, signing key digest>
  1669. pairs. Partial implementation of proposal 157.
  1670. - Clients now never report any stream end reason except 'MISC'.
  1671. Implements proposal 148.
  1672. - On platforms with a maximum syslog string length, truncate syslog
  1673. messages to that length ourselves, rather than relying on the
  1674. system to do it for us.
  1675. - Optimize out calls to time(NULL) that occur for every IO operation,
  1676. or for every cell. On systems where time() is a slow syscall,
  1677. this fix will be slightly helpful.
  1678. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1679. - When we download a descriptor that we then immediately (as
  1680. a directory authority) reject, do not retry downloading it right
  1681. away. Should save some bandwidth on authorities. Fix for bug
  1682. 888. Patch by Sebastian Hahn.
  1683. - When a download gets us zero good descriptors, do not notify
  1684. Tor that new directory information has arrived.
  1685. - Avoid some nasty corner cases in the logic for marking connections
  1686. as too old or obsolete or noncanonical for circuits. Partial
  1687. bugfix on bug 891.
  1688. o Minor features (controller):
  1689. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1690. been fetched and validated.
  1691. - When we realize that another process has modified our cached
  1692. descriptors file, print out a more useful error message rather
  1693. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1694. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1695. controllers to prevent SIGHUP from reloading the
  1696. configuration. Fixes bug 856.
  1697. o Minor bugfixes:
  1698. - Resume using the correct "REASON=" stream when telling the
  1699. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1700. - When a canonical connection appears later in our internal list
  1701. than a noncanonical one for a given OR ID, always use the
  1702. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1703. Spotted by rovv.
  1704. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1705. seconds. Warn the user if lower values are given in the
  1706. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1707. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1708. user if lower values are given in the configuration. Bugfix on
  1709. 0.1.1.17-rc. Patch by Sebastian.
  1710. - Fix a race condition when freeing keys shared between main thread
  1711. and CPU workers that could result in a memory leak. Bugfix on
  1712. 0.1.0.1-rc. Fixes bug 889.
  1713. o Minor bugfixes (hidden services):
  1714. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1715. 0.0.6pre1); also, do not stall hidden services because we're
  1716. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1717. by John Brooks. Patch by Karsten. Fixes bug 874.
  1718. - Fix a memory leak when we decline to add a v2 rendezvous
  1719. descriptor to the cache because we already had a v0 descriptor
  1720. with the same ID. Bugfix on 0.2.0.18-alpha.
  1721. o Deprecated and removed features:
  1722. - RedirectExits has been removed. It was deprecated since
  1723. 0.2.0.3-alpha.
  1724. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1725. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1726. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1727. o Code simplifications and refactoring:
  1728. - Rename the confusing or_is_obsolete field to the more appropriate
  1729. is_bad_for_new_circs, and move it to or_connection_t where it
  1730. belongs.
  1731. - Move edge-only flags from connection_t to edge_connection_t: not
  1732. only is this better coding, but on machines of plausible alignment,
  1733. it should save 4-8 bytes per connection_t. "Every little bit helps."
  1734. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  1735. for consistency; keep old option working for backward compatibility.
  1736. - Simplify the code for finding connections to use for a circuit.
  1737. Changes in version 0.2.1.8-alpha - 2008-12-08
  1738. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  1739. builds better on unusual platforms like Solaris and old OS X, and
  1740. fixes a variety of other issues.
  1741. o Major features:
  1742. - New DirPortFrontPage option that takes an html file and publishes
  1743. it as "/" on the DirPort. Now relay operators can provide a
  1744. disclaimer without needing to set up a separate webserver. There's
  1745. a sample disclaimer in contrib/tor-exit-notice.html.
  1746. o Security fixes:
  1747. - When the client is choosing entry guards, now it selects at most
  1748. one guard from a given relay family. Otherwise we could end up with
  1749. all of our entry points into the network run by the same operator.
  1750. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  1751. o Major bugfixes:
  1752. - Fix a DOS opportunity during the voting signature collection process
  1753. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1754. - Fix a possible segfault when establishing an exit connection. Bugfix
  1755. on 0.2.1.5-alpha.
  1756. o Minor bugfixes:
  1757. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  1758. bug 859.
  1759. - Made Tor a little less aggressive about deleting expired
  1760. certificates. Partial fix for bug 854.
  1761. - Stop doing unaligned memory access that generated bus errors on
  1762. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  1763. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  1764. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  1765. - Make USR2 log-level switch take effect immediately. Bugfix on
  1766. 0.1.2.8-beta.
  1767. - If one win32 nameserver fails to get added, continue adding the
  1768. rest, and don't automatically fail.
  1769. - Use fcntl() for locking when flock() is not available. Should fix
  1770. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  1771. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1772. could make gcc generate non-functional binary search code. Bugfix
  1773. on 0.2.0.10-alpha.
  1774. - Build correctly on platforms without socklen_t.
  1775. - Avoid potential crash on internal error during signature collection.
  1776. Fixes bug 864. Patch from rovv.
  1777. - Do not use C's stdio library for writing to log files. This will
  1778. improve logging performance by a minute amount, and will stop
  1779. leaking fds when our disk is full. Fixes bug 861.
  1780. - Stop erroneous use of O_APPEND in cases where we did not in fact
  1781. want to re-seek to the end of a file before every last write().
  1782. - Correct handling of possible malformed authority signing key
  1783. certificates with internal signature types. Fixes bug 880. Bugfix
  1784. on 0.2.0.3-alpha.
  1785. - Fix a hard-to-trigger resource leak when logging credential status.
  1786. CID 349.
  1787. o Minor features:
  1788. - Directory mirrors no longer fetch the v1 directory or
  1789. running-routers files. They are obsolete, and nobody asks for them
  1790. anymore. This is the first step to making v1 authorities obsolete.
  1791. o Minor features (controller):
  1792. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  1793. bug 858.
  1794. Changes in version 0.2.0.32 - 2008-11-20
  1795. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  1796. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1797. a smaller security flaw that might allow an attacker to access local
  1798. services, further improves hidden service performance, and fixes a
  1799. variety of other issues.
  1800. o Security fixes:
  1801. - The "User" and "Group" config options did not clear the
  1802. supplementary group entries for the Tor process. The "User" option
  1803. is now more robust, and we now set the groups to the specified
  1804. user's primary group. The "Group" option is now ignored. For more
  1805. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1806. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1807. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1808. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1809. consistently obeyed: if an exit relay refuses a stream because its
  1810. exit policy doesn't allow it, we would remember what IP address
  1811. the relay said the destination address resolves to, even if it's
  1812. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1813. o Major bugfixes:
  1814. - Fix a DOS opportunity during the voting signature collection process
  1815. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1816. o Major bugfixes (hidden services):
  1817. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1818. we were failing the whole hidden service request when the v0
  1819. descriptor fetch fails, even if the v2 fetch is still pending and
  1820. might succeed. Similarly, if the last v2 fetch fails, we were
  1821. failing the whole hidden service request even if a v0 fetch is
  1822. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1823. - When extending a circuit to a hidden service directory to upload a
  1824. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1825. requests failed, because the router descriptor has not been
  1826. downloaded yet. In these cases, do not attempt to upload the
  1827. rendezvous descriptor, but wait until the router descriptor is
  1828. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1829. descriptor from a hidden service directory for which the router
  1830. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1831. on 0.2.0.10-alpha.
  1832. o Minor bugfixes:
  1833. - Fix several infrequent memory leaks spotted by Coverity.
  1834. - When testing for libevent functions, set the LDFLAGS variable
  1835. correctly. Found by Riastradh.
  1836. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1837. bootstrapping with tunneled directory connections. Bugfix on
  1838. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1839. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1840. and we know that server B rejects most-but-not all connections to
  1841. port 80, we would previously reject the connection. Now, we assume
  1842. the user knows what they were asking for. Fixes bug 752. Bugfix
  1843. on 0.0.9rc5. Diagnosed by BarkerJr.
  1844. - If we overrun our per-second write limits a little, count this as
  1845. having used up our write allocation for the second, and choke
  1846. outgoing directory writes. Previously, we had only counted this when
  1847. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1848. Bugfix on 0.2.0.x (??).
  1849. - Remove the old v2 directory authority 'lefkada' from the default
  1850. list. It has been gone for many months.
  1851. - Stop doing unaligned memory access that generated bus errors on
  1852. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1853. - Make USR2 log-level switch take effect immediately. Bugfix on
  1854. 0.1.2.8-beta.
  1855. o Minor bugfixes (controller):
  1856. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1857. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1858. Changes in version 0.2.1.7-alpha - 2008-11-08
  1859. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1860. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1861. a smaller security flaw that might allow an attacker to access local
  1862. services, adds better defense against DNS poisoning attacks on exit
  1863. relays, further improves hidden service performance, and fixes a
  1864. variety of other issues.
  1865. o Security fixes:
  1866. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1867. consistently obeyed: if an exit relay refuses a stream because its
  1868. exit policy doesn't allow it, we would remember what IP address
  1869. the relay said the destination address resolves to, even if it's
  1870. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1871. - The "User" and "Group" config options did not clear the
  1872. supplementary group entries for the Tor process. The "User" option
  1873. is now more robust, and we now set the groups to the specified
  1874. user's primary group. The "Group" option is now ignored. For more
  1875. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1876. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1877. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1878. - Do not use or believe expired v3 authority certificates. Patch
  1879. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1880. o Minor features:
  1881. - Now NodeFamily and MyFamily config options allow spaces in
  1882. identity fingerprints, so it's easier to paste them in.
  1883. Suggested by Lucky Green.
  1884. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1885. case on outgoing DNS requests randomly, and reject responses that do
  1886. not match the case correctly. This logic can be disabled with the
  1887. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  1888. of servers that do not reliably preserve case in replies. See
  1889. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1890. for more info.
  1891. - Preserve case in replies to DNSPort requests in order to support
  1892. the 0x20 hack for resisting DNS poisoning attacks.
  1893. o Hidden service performance improvements:
  1894. - When the client launches an introduction circuit, retry with a
  1895. new circuit after 30 seconds rather than 60 seconds.
  1896. - Launch a second client-side introduction circuit in parallel
  1897. after a delay of 15 seconds (based on work by Christian Wilms).
  1898. - Hidden services start out building five intro circuits rather
  1899. than three, and when the first three finish they publish a service
  1900. descriptor using those. Now we publish our service descriptor much
  1901. faster after restart.
  1902. o Minor bugfixes:
  1903. - Minor fix in the warning messages when you're having problems
  1904. bootstrapping; also, be more forgiving of bootstrap problems when
  1905. we're still making incremental progress on a given bootstrap phase.
  1906. - When we're choosing an exit node for a circuit, and we have
  1907. no pending streams, choose a good general exit rather than one that
  1908. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1909. - Send a valid END cell back when a client tries to connect to a
  1910. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1911. 840. Patch from rovv.
  1912. - If a broken client asks a non-exit router to connect somewhere,
  1913. do not even do the DNS lookup before rejecting the connection.
  1914. Fixes another case of bug 619. Patch from rovv.
  1915. - Fix another case of assuming, when a specific exit is requested,
  1916. that we know more than the user about what hosts it allows.
  1917. Fixes another case of bug 752. Patch from rovv.
  1918. - Check which hops rendezvous stream cells are associated with to
  1919. prevent possible guess-the-streamid injection attacks from
  1920. intermediate hops. Fixes another case of bug 446. Based on patch
  1921. from rovv.
  1922. - Avoid using a negative right-shift when comparing 32-bit
  1923. addresses. Possible fix for bug 845 and bug 811.
  1924. - Make the assert_circuit_ok() function work correctly on circuits that
  1925. have already been marked for close.
  1926. - Fix read-off-the-end-of-string error in unit tests when decoding
  1927. introduction points.
  1928. - Fix uninitialized size field for memory area allocation: may improve
  1929. memory performance during directory parsing.
  1930. - Treat duplicate certificate fetches as failures, so that we do
  1931. not try to re-fetch an expired certificate over and over and over.
  1932. - Do not say we're fetching a certificate when we'll in fact skip it
  1933. because of a pending download.
  1934. Changes in version 0.2.1.6-alpha - 2008-09-30
  1935. Tor 0.2.1.6-alpha further improves performance and robustness of
  1936. hidden services, starts work on supporting per-country relay selection,
  1937. and fixes a variety of smaller issues.
  1938. o Major features:
  1939. - Implement proposal 121: make it possible to build hidden services
  1940. that only certain clients are allowed to connect to. This is
  1941. enforced at several points, so that unauthorized clients are unable
  1942. to send INTRODUCE cells to the service, or even (depending on the
  1943. type of authentication) to learn introduction points. This feature
  1944. raises the bar for certain kinds of active attacks against hidden
  1945. services. Code by Karsten Loesing.
  1946. - Relays now store and serve v2 hidden service descriptors by default,
  1947. i.e., the new default value for HidServDirectoryV2 is 1. This is
  1948. the last step in proposal 114, which aims to make hidden service
  1949. lookups more reliable.
  1950. - Start work to allow node restrictions to include country codes. The
  1951. syntax to exclude nodes in a country with country code XX is
  1952. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  1953. refinement to decide what config options should take priority if
  1954. you ask to both use a particular node and exclude it.
  1955. - Allow ExitNodes list to include IP ranges and country codes, just
  1956. like the Exclude*Nodes lists. Patch from Robert Hogan.
  1957. o Major bugfixes:
  1958. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  1959. Tor to fail to start if you had it configured to use a bridge
  1960. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  1961. - When extending a circuit to a hidden service directory to upload a
  1962. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1963. requests failed, because the router descriptor had not been
  1964. downloaded yet. In these cases, we now wait until the router
  1965. descriptor is downloaded, and then retry. Likewise, clients
  1966. now skip over a hidden service directory if they don't yet have
  1967. its router descriptor, rather than futilely requesting it and
  1968. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  1969. on 0.2.0.10-alpha.
  1970. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1971. we were failing the whole hidden service request when the v0
  1972. descriptor fetch fails, even if the v2 fetch is still pending and
  1973. might succeed. Similarly, if the last v2 fetch fails, we were
  1974. failing the whole hidden service request even if a v0 fetch is
  1975. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1976. - DNS replies need to have names matching their requests, but
  1977. these names should be in the questions section, not necessarily
  1978. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  1979. o Minor features:
  1980. - Update to the "September 1 2008" ip-to-country file.
  1981. - Allow ports 465 and 587 in the default exit policy again. We had
  1982. rejected them in 0.1.0.15, because back in 2005 they were commonly
  1983. misconfigured and ended up as spam targets. We hear they are better
  1984. locked down these days.
  1985. - Use a lockfile to make sure that two Tor processes are not
  1986. simultaneously running with the same datadir.
  1987. - Serve the latest v3 networkstatus consensus via the control
  1988. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  1989. - Better logging about stability/reliability calculations on directory
  1990. servers.
  1991. - Drop the requirement to have an open dir port for storing and
  1992. serving v2 hidden service descriptors.
  1993. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  1994. help debug WFU and MTBF calculations.
  1995. - Implement most of Proposal 152: allow specialized servers to permit
  1996. single-hop circuits, and clients to use those servers to build
  1997. single-hop circuits when using a specialized controller. Patch
  1998. from Josh Albrecht. Resolves feature request 768.
  1999. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  2000. people find host:port too confusing.
  2001. - Make TrackHostExit mappings expire a while after their last use, not
  2002. after their creation. Patch from Robert Hogan.
  2003. - Provide circuit purposes along with circuit events to the controller.
  2004. o Minor bugfixes:
  2005. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  2006. Reported by Tas.
  2007. - Fixed some memory leaks -- some quite frequent, some almost
  2008. impossible to trigger -- based on results from Coverity.
  2009. - When testing for libevent functions, set the LDFLAGS variable
  2010. correctly. Found by Riastradh.
  2011. - Fix an assertion bug in parsing policy-related options; possible fix
  2012. for bug 811.
  2013. - Catch and report a few more bootstrapping failure cases when Tor
  2014. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  2015. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2016. bootstrapping with tunneled directory connections. Bugfix on
  2017. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2018. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2019. and we know that server B rejects most-but-not all connections to
  2020. port 80, we would previously reject the connection. Now, we assume
  2021. the user knows what they were asking for. Fixes bug 752. Bugfix
  2022. on 0.0.9rc5. Diagnosed by BarkerJr.
  2023. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  2024. service directories if they have no advertised dir port. Bugfix
  2025. on 0.2.0.10-alpha.
  2026. - If we overrun our per-second write limits a little, count this as
  2027. having used up our write allocation for the second, and choke
  2028. outgoing directory writes. Previously, we had only counted this when
  2029. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  2030. Bugfix on 0.2.0.x (??).
  2031. - Avoid a "0 divided by 0" calculation when calculating router uptime
  2032. at directory authorities. Bugfix on 0.2.0.8-alpha.
  2033. - Make DNS resolved controller events into "CLOSED", not
  2034. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  2035. bug 807.
  2036. - Fix a bug where an unreachable relay would establish enough
  2037. reachability testing circuits to do a bandwidth test -- if
  2038. we already have a connection to the middle hop of the testing
  2039. circuit, then it could establish the last hop by using the existing
  2040. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  2041. circuits no longer use entry guards in 0.2.1.3-alpha.
  2042. - If we have correct permissions on $datadir, we complain to stdout
  2043. and fail to start. But dangerous permissions on
  2044. $datadir/cached-status/ would cause us to open a log and complain
  2045. there. Now complain to stdout and fail to start in both cases. Fixes
  2046. bug 820, reported by seeess.
  2047. - Remove the old v2 directory authority 'lefkada' from the default
  2048. list. It has been gone for many months.
  2049. o Code simplifications and refactoring:
  2050. - Revise the connection_new functions so that a more typesafe variant
  2051. exists. This will work better with Coverity, and let us find any
  2052. actual mistakes we're making here.
  2053. - Refactor unit testing logic so that dmalloc can be used sensibly
  2054. with unit tests to check for memory leaks.
  2055. - Move all hidden-service related fields from connection and circuit
  2056. structure to substructures: this way they won't eat so much memory.
  2057. Changes in version 0.2.0.31 - 2008-09-03
  2058. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  2059. a big bug we're seeing where in rare cases traffic from one Tor stream
  2060. gets mixed into another stream, and fixes a variety of smaller issues.
  2061. o Major bugfixes:
  2062. - Make sure that two circuits can never exist on the same connection
  2063. with the same circuit ID, even if one is marked for close. This
  2064. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  2065. - Relays now reject risky extend cells: if the extend cell includes
  2066. a digest of all zeroes, or asks to extend back to the relay that
  2067. sent the extend cell, tear down the circuit. Ideas suggested
  2068. by rovv.
  2069. - If not enough of our entry guards are available so we add a new
  2070. one, we might use the new one even if it overlapped with the
  2071. current circuit's exit relay (or its family). Anonymity bugfix
  2072. pointed out by rovv.
  2073. o Minor bugfixes:
  2074. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2075. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2076. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2077. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2078. - Pick size of default geoip filename string correctly on windows.
  2079. Fixes bug 806. Bugfix on 0.2.0.30.
  2080. - Make the autoconf script accept the obsolete --with-ssl-dir
  2081. option as an alias for the actually-working --with-openssl-dir
  2082. option. Fix the help documentation to recommend --with-openssl-dir.
  2083. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2084. - When using the TransPort option on OpenBSD, and using the User
  2085. option to change UID and drop privileges, make sure to open
  2086. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  2087. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  2088. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2089. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2090. on the client side when connecting to a hidden service. Bugfix
  2091. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2092. - When closing an application-side connection because its circuit is
  2093. getting torn down, generate the stream event correctly. Bugfix on
  2094. 0.1.2.x. Anonymous patch.
  2095. Changes in version 0.2.1.5-alpha - 2008-08-31
  2096. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  2097. in a lot of the infrastructure for adding authorization to hidden
  2098. services, lays the groundwork for having clients read their load
  2099. balancing information out of the networkstatus consensus rather than
  2100. the individual router descriptors, addresses two potential anonymity
  2101. issues, and fixes a variety of smaller issues.
  2102. o Major features:
  2103. - Convert many internal address representations to optionally hold
  2104. IPv6 addresses.
  2105. - Generate and accept IPv6 addresses in many protocol elements.
  2106. - Make resolver code handle nameservers located at ipv6 addresses.
  2107. - Begin implementation of proposal 121 ("Client authorization for
  2108. hidden services"): configure hidden services with client
  2109. authorization, publish descriptors for them, and configure
  2110. authorization data for hidden services at clients. The next
  2111. step is to actually access hidden services that perform client
  2112. authorization.
  2113. - More progress toward proposal 141: Network status consensus
  2114. documents and votes now contain bandwidth information for each
  2115. router and a summary of that router's exit policy. Eventually this
  2116. will be used by clients so that they do not have to download every
  2117. known descriptor before building circuits.
  2118. o Major bugfixes (on 0.2.0.x and before):
  2119. - When sending CREATED cells back for a given circuit, use a 64-bit
  2120. connection ID to find the right connection, rather than an addr:port
  2121. combination. Now that we can have multiple OR connections between
  2122. the same ORs, it is no longer possible to use addr:port to uniquely
  2123. identify a connection.
  2124. - Relays now reject risky extend cells: if the extend cell includes
  2125. a digest of all zeroes, or asks to extend back to the relay that
  2126. sent the extend cell, tear down the circuit. Ideas suggested
  2127. by rovv.
  2128. - If not enough of our entry guards are available so we add a new
  2129. one, we might use the new one even if it overlapped with the
  2130. current circuit's exit relay (or its family). Anonymity bugfix
  2131. pointed out by rovv.
  2132. o Minor bugfixes:
  2133. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2134. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2135. - When using the TransPort option on OpenBSD, and using the User
  2136. option to change UID and drop privileges, make sure to open /dev/pf
  2137. before dropping privileges. Fixes bug 782. Patch from Christopher
  2138. Davis. Bugfix on 0.1.2.1-alpha.
  2139. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2140. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2141. - Add a missing safe_str() call for a debug log message.
  2142. - Use 64 bits instead of 32 bits for connection identifiers used with
  2143. the controller protocol, to greatly reduce risk of identifier reuse.
  2144. - Make the autoconf script accept the obsolete --with-ssl-dir
  2145. option as an alias for the actually-working --with-openssl-dir
  2146. option. Fix the help documentation to recommend --with-openssl-dir.
  2147. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2148. o Minor features:
  2149. - Rate-limit too-many-sockets messages: when they happen, they happen
  2150. a lot. Resolves bug 748.
  2151. - Resist DNS poisoning a little better by making sure that names in
  2152. answer sections match.
  2153. - Print the SOCKS5 error message string as well as the error code
  2154. when a tor-resolve request fails. Patch from Jacob.
  2155. Changes in version 0.2.1.4-alpha - 2008-08-04
  2156. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  2157. o Major bugfixes:
  2158. - The address part of exit policies was not correctly written
  2159. to router descriptors. This generated router descriptors that failed
  2160. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  2161. on 0.2.1.3-alpha.
  2162. - Tor triggered a false assert when extending a circuit to a relay
  2163. but we already have a connection open to that relay. Noticed by
  2164. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  2165. o Minor bugfixes:
  2166. - Fix a hidden service logging bug: in some edge cases, the router
  2167. descriptor of a previously picked introduction point becomes
  2168. obsolete and we need to give up on it rather than continually
  2169. complaining that it has become obsolete. Observed by xiando. Bugfix
  2170. on 0.2.1.3-alpha.
  2171. o Removed features:
  2172. - Take out the TestVia config option, since it was a workaround for
  2173. a bug that was fixed in Tor 0.1.1.21.
  2174. Changes in version 0.2.1.3-alpha - 2008-08-03
  2175. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  2176. infinite-length circuit attacks (see proposal 110); fixes a bug that
  2177. might cause exit relays to corrupt streams they send back; allows
  2178. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  2179. ExcludeExitNodes config options; and fixes a big pile of bugs.
  2180. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  2181. - Send a bootstrap problem "warn" event on the first problem if the
  2182. reason is NO_ROUTE (that is, our network is down).
  2183. o Major features:
  2184. - Implement most of proposal 110: The first K cells to be sent
  2185. along a circuit are marked as special "early" cells; only K "early"
  2186. cells will be allowed. Once this code is universal, we can block
  2187. certain kinds of DOS attack by requiring that EXTEND commands must
  2188. be sent using an "early" cell.
  2189. o Major bugfixes:
  2190. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2191. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2192. on the client side when connecting to a hidden service. Bugfix
  2193. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2194. - Ensure that two circuits can never exist on the same connection
  2195. with the same circuit ID, even if one is marked for close. This
  2196. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  2197. o Minor features:
  2198. - When relays do their initial bandwidth measurement, don't limit
  2199. to just our entry guards for the test circuits. Otherwise we tend
  2200. to have multiple test circuits going through a single entry guard,
  2201. which makes our bandwidth test less accurate. Fixes part of bug 654;
  2202. patch contributed by Josh Albrecht.
  2203. - Add an ExcludeExitNodes option so users can list a set of nodes
  2204. that should be be excluded from the exit node position, but
  2205. allowed elsewhere. Implements proposal 151.
  2206. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  2207. ExcludeNodes and ExcludeExitNodes lists.
  2208. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  2209. be more efficient. Formerly it was quadratic in the number of
  2210. servers; now it should be linear. Fixes bug 509.
  2211. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  2212. and n_conn_id_digest fields into a separate structure that's
  2213. only needed when the circuit has not yet attached to an n_conn.
  2214. o Minor bugfixes:
  2215. - Change the contrib/tor.logrotate script so it makes the new
  2216. logs as "_tor:_tor" rather than the default, which is generally
  2217. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  2218. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2219. warnings (occasionally), but it can also cause the compiler to
  2220. eliminate error-checking code. Suggested by Peter Gutmann.
  2221. - When a hidden service is giving up on an introduction point candidate
  2222. that was not included in the last published rendezvous descriptor,
  2223. don't reschedule publication of the next descriptor. Fixes bug 763.
  2224. Bugfix on 0.0.9.3.
  2225. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  2226. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  2227. and nobody claims to be using them. Fixes bug 754. Bugfix on
  2228. 0.1.0.1-rc. Patch from Christian Wilms.
  2229. - Fix a small alignment and memory-wasting bug on buffer chunks.
  2230. Spotted by rovv.
  2231. o Minor bugfixes (controller):
  2232. - When closing an application-side connection because its circuit
  2233. is getting torn down, generate the stream event correctly.
  2234. Bugfix on 0.1.2.x. Anonymous patch.
  2235. o Removed features:
  2236. - Remove all backward-compatibility code to support relays running
  2237. versions of Tor so old that they no longer work at all on the
  2238. Tor network.
  2239. Changes in version 0.2.0.30 - 2008-07-15
  2240. o Minor bugfixes:
  2241. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2242. warnings (occasionally), but it can also cause the compiler to
  2243. eliminate error-checking code. Suggested by Peter Gutmann.
  2244. Changes in version 0.2.0.29-rc - 2008-07-08
  2245. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  2246. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  2247. o Major bugfixes:
  2248. - If you have more than one bridge but don't know their keys,
  2249. you would only launch a request for the descriptor of the first one
  2250. on your list. (Tor considered launching requests for the others, but
  2251. found that it already had a connection on the way for $0000...0000
  2252. so it didn't open another.) Bugfix on 0.2.0.x.
  2253. - If you have more than one bridge but don't know their keys, and the
  2254. connection to one of the bridges failed, you would cancel all
  2255. pending bridge connections. (After all, they all have the same
  2256. digest.) Bugfix on 0.2.0.x.
  2257. - When a hidden service was trying to establish an introduction point,
  2258. and Tor had built circuits preemptively for such purposes, we
  2259. were ignoring all the preemptive circuits and launching a new one
  2260. instead. Bugfix on 0.2.0.14-alpha.
  2261. - When a hidden service was trying to establish an introduction point,
  2262. and Tor *did* manage to reuse one of the preemptively built
  2263. circuits, it didn't correctly remember which one it used,
  2264. so it asked for another one soon after, until there were no
  2265. more preemptive circuits, at which point it launched one from
  2266. scratch. Bugfix on 0.0.9.x.
  2267. - Make directory servers include the X-Your-Address-Is: http header in
  2268. their responses even for begin_dir conns. Now clients who only
  2269. ever use begin_dir connections still have a way to learn their IP
  2270. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  2271. o Minor bugfixes:
  2272. - Fix a macro/CPP interaction that was confusing some compilers:
  2273. some GCCs don't like #if/#endif pairs inside macro arguments.
  2274. Fixes bug 707.
  2275. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  2276. Fixes bug 704; fix from Steven Murdoch.
  2277. - When opening /dev/null in finish_daemonize(), do not pass the
  2278. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  2279. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  2280. - Correctly detect transparent proxy support on Linux hosts that
  2281. require in.h to be included before netfilter_ipv4.h. Patch
  2282. from coderman.
  2283. - Disallow session resumption attempts during the renegotiation
  2284. stage of the v2 handshake protocol. Clients should never be trying
  2285. session resumption at this point, but apparently some did, in
  2286. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  2287. found by Geoff Goodell.
  2288. Changes in version 0.2.1.2-alpha - 2008-06-20
  2289. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  2290. make it easier to set up your own private Tor network; fixes several
  2291. big bugs with using more than one bridge relay; fixes a big bug with
  2292. offering hidden services quickly after Tor starts; and uses a better
  2293. API for reporting potential bootstrapping problems to the controller.
  2294. o Major features:
  2295. - New TestingTorNetwork config option to allow adjustment of
  2296. previously constant values that, while reasonable, could slow
  2297. bootstrapping. Implements proposal 135. Patch from Karsten.
  2298. o Major bugfixes:
  2299. - If you have more than one bridge but don't know their digests,
  2300. you would only learn a request for the descriptor of the first one
  2301. on your list. (Tor considered launching requests for the others, but
  2302. found that it already had a connection on the way for $0000...0000
  2303. so it didn't open another.) Bugfix on 0.2.0.x.
  2304. - If you have more than one bridge but don't know their digests,
  2305. and the connection to one of the bridges failed, you would cancel
  2306. all pending bridge connections. (After all, they all have the
  2307. same digest.) Bugfix on 0.2.0.x.
  2308. - When establishing a hidden service, introduction points that
  2309. originate from cannibalized circuits are completely ignored and not
  2310. included in rendezvous service descriptors. This might be another
  2311. reason for delay in making a hidden service available. Bugfix
  2312. from long ago (0.0.9.x?)
  2313. o Minor features:
  2314. - Allow OpenSSL to use dynamic locks if it wants.
  2315. - When building a consensus, do not include routers that are down.
  2316. This will cut down 30% to 40% on consensus size. Implements
  2317. proposal 138.
  2318. - In directory authorities' approved-routers files, allow
  2319. fingerprints with or without space.
  2320. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  2321. controller can query our current bootstrap state in case it attaches
  2322. partway through and wants to catch up.
  2323. - Send an initial "Starting" bootstrap status event, so we have a
  2324. state to start out in.
  2325. o Minor bugfixes:
  2326. - Asking for a conditional consensus at .../consensus/<fingerprints>
  2327. would crash a dirserver if it did not already have a
  2328. consensus. Bugfix on 0.2.1.1-alpha.
  2329. - Clean up some macro/CPP interactions: some GCC versions don't like
  2330. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  2331. 0.2.0.x.
  2332. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  2333. - Directory authorities shouldn't complain about bootstrapping
  2334. problems just because they do a lot of reachability testing and
  2335. some of the connection attempts fail.
  2336. - Start sending "count" and "recommendation" key/value pairs in
  2337. bootstrap problem status events, so the controller can hear about
  2338. problems even before Tor decides they're worth reporting for sure.
  2339. - If you're using bridges, generate "bootstrap problem" warnings
  2340. as soon as you run out of working bridges, rather than waiting
  2341. for ten failures -- which will never happen if you have less than
  2342. ten bridges.
  2343. - If we close our OR connection because there's been a circuit
  2344. pending on it for too long, we were telling our bootstrap status
  2345. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  2346. Changes in version 0.2.1.1-alpha - 2008-06-13
  2347. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  2348. were making the Tor process bloat especially on Linux; makes our TLS
  2349. handshake blend in better; sends "bootstrap phase" status events to
  2350. the controller, so it can keep the user informed of progress (and
  2351. problems) fetching directory information and establishing circuits;
  2352. and adds a variety of smaller features.
  2353. o Major features:
  2354. - More work on making our TLS handshake blend in: modify the list
  2355. of ciphers advertised by OpenSSL in client mode to even more
  2356. closely resemble a common web browser. We cheat a little so that
  2357. we can advertise ciphers that the locally installed OpenSSL doesn't
  2358. know about.
  2359. - Start sending "bootstrap phase" status events to the controller,
  2360. so it can keep the user informed of progress fetching directory
  2361. information and establishing circuits. Also inform the controller
  2362. if we think we're stuck at a particular bootstrap phase. Implements
  2363. proposal 137.
  2364. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  2365. cross-platform entropy collection again. We used to use it, then
  2366. stopped using it because of a bug that could crash systems that
  2367. called RAND_poll when they had a lot of fds open. It looks like the
  2368. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  2369. at startup, and to call RAND_poll() when we reseed later only if
  2370. we have a non-buggy OpenSSL version.
  2371. o Major bugfixes:
  2372. - When we choose to abandon a new entry guard because we think our
  2373. older ones might be better, close any circuits pending on that
  2374. new entry guard connection. This fix should make us recover much
  2375. faster when our network is down and then comes back. Bugfix on
  2376. 0.1.2.8-beta; found by lodger.
  2377. o Memory fixes and improvements:
  2378. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  2379. to avoid unused RAM in buffer chunks and memory pools.
  2380. - Speed up parsing and cut down on memory fragmentation by using
  2381. stack-style allocations for parsing directory objects. Previously,
  2382. this accounted for over 40% of allocations from within Tor's code
  2383. on a typical directory cache.
  2384. - Use a Bloom filter rather than a digest-based set to track which
  2385. descriptors we need to keep around when we're cleaning out old
  2386. router descriptors. This speeds up the computation significantly,
  2387. and may reduce fragmentation.
  2388. - Reduce the default smartlist size from 32 to 16; it turns out that
  2389. most smartlists hold around 8-12 elements tops.
  2390. - Make dumpstats() log the fullness and size of openssl-internal
  2391. buffers.
  2392. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  2393. patch to their OpenSSL, turn it on to save memory on servers. This
  2394. patch will (with any luck) get included in a mainline distribution
  2395. before too long.
  2396. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2397. compress cells, which are basically all encrypted, compressed,
  2398. or both.
  2399. o Minor bugfixes:
  2400. - Stop reloading the router list from disk for no reason when we
  2401. run out of reachable directory mirrors. Once upon a time reloading
  2402. it would set the 'is_running' flag back to 1 for them. It hasn't
  2403. done that for a long time.
  2404. - In very rare situations new hidden service descriptors were
  2405. published earlier than 30 seconds after the last change to the
  2406. service. (We currently think that a hidden service descriptor
  2407. that's been stable for 30 seconds is worth publishing.)
  2408. o Minor features:
  2409. - Allow separate log levels to be configured for different logging
  2410. domains. For example, this allows one to log all notices, warnings,
  2411. or errors, plus all memory management messages of level debug or
  2412. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  2413. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  2414. and stop using a warning that had become unfixably verbose under
  2415. GCC 4.3.
  2416. - New --hush command-line option similar to --quiet. While --quiet
  2417. disables all logging to the console on startup, --hush limits the
  2418. output to messages of warning and error severity.
  2419. - Servers support a new URL scheme for consensus downloads that
  2420. allows the client to specify which authorities are trusted.
  2421. The server then only sends the consensus if the client will trust
  2422. it. Otherwise a 404 error is sent back. Clients use this
  2423. new scheme when the server supports it (meaning it's running
  2424. 0.2.1.1-alpha or later). Implements proposal 134.
  2425. - New configure/torrc options (--enable-geoip-stats,
  2426. DirRecordUsageByCountry) to record how many IPs we've served
  2427. directory info to in each country code, how many status documents
  2428. total we've sent to each country code, and what share of the total
  2429. directory requests we should expect to see.
  2430. - Use the TLS1 hostname extension to more closely resemble browser
  2431. behavior.
  2432. - Lots of new unit tests.
  2433. - Add a macro to implement the common pattern of iterating through
  2434. two parallel lists in lockstep.
  2435. Changes in version 0.2.0.28-rc - 2008-06-13
  2436. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  2437. performance bug, and fixes a bunch of smaller bugs.
  2438. o Anonymity fixes:
  2439. - Fix a bug where, when we were choosing the 'end stream reason' to
  2440. put in our relay end cell that we send to the exit relay, Tor
  2441. clients on Windows were sometimes sending the wrong 'reason'. The
  2442. anonymity problem is that exit relays may be able to guess whether
  2443. the client is running Windows, thus helping partition the anonymity
  2444. set. Down the road we should stop sending reasons to exit relays,
  2445. or otherwise prevent future versions of this bug.
  2446. o Major bugfixes:
  2447. - While setting up a hidden service, some valid introduction circuits
  2448. were overlooked and abandoned. This might be the reason for
  2449. the long delay in making a hidden service available. Bugfix on
  2450. 0.2.0.14-alpha.
  2451. o Minor features:
  2452. - Update to the "June 9 2008" ip-to-country file.
  2453. - Run 'make test' as part of 'make dist', so we stop releasing so
  2454. many development snapshots that fail their unit tests.
  2455. o Minor bugfixes:
  2456. - When we're checking if we have enough dir info for each relay
  2457. to begin establishing circuits, make sure that we actually have
  2458. the descriptor listed in the consensus, not just any descriptor.
  2459. Bugfix on 0.1.2.x.
  2460. - Bridge relays no longer print "xx=0" in their extrainfo document
  2461. for every single country code in the geoip db. Bugfix on
  2462. 0.2.0.27-rc.
  2463. - Only warn when we fail to load the geoip file if we were planning to
  2464. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  2465. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  2466. Tor won't realize it should publish a new relay descriptor. Fixes
  2467. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  2468. - When we haven't had any application requests lately, don't bother
  2469. logging that we have expired a bunch of descriptors. Bugfix
  2470. on 0.1.2.x.
  2471. - Make relay cells written on a connection count as non-padding when
  2472. tracking how long a connection has been in use. Bugfix on
  2473. 0.2.0.1-alpha. Spotted by lodger.
  2474. - Fix unit tests in 0.2.0.27-rc.
  2475. - Fix compile on Windows.
  2476. Changes in version 0.2.0.27-rc - 2008-06-03
  2477. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  2478. release candidates. In particular, we now include an IP-to-country
  2479. GeoIP database, so controllers can easily look up what country a
  2480. given relay is in, and so bridge relays can give us some sanitized
  2481. summaries about which countries are making use of bridges. (See proposal
  2482. 126-geoip-fetching.txt for details.)
  2483. o Major features:
  2484. - Include an IP-to-country GeoIP file in the tarball, so bridge
  2485. relays can report sanitized summaries of the usage they're seeing.
  2486. o Minor features:
  2487. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  2488. Robert Hogan. Fixes the first part of bug 681.
  2489. - Make bridge authorities never serve extrainfo docs.
  2490. - Add support to detect Libevent versions in the 1.4.x series
  2491. on mingw.
  2492. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2493. - Include a new contrib/tor-exit-notice.html file that exit relay
  2494. operators can put on their website to help reduce abuse queries.
  2495. o Minor bugfixes:
  2496. - When tunneling an encrypted directory connection, and its first
  2497. circuit fails, do not leave it unattached and ask the controller
  2498. to deal. Fixes the second part of bug 681.
  2499. - Make bridge authorities correctly expire old extrainfo documents
  2500. from time to time.
  2501. Changes in version 0.2.0.26-rc - 2008-05-13
  2502. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2503. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2504. should upgrade, whether they're running Debian or not.
  2505. o Major security fixes:
  2506. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2507. moria1 V3 directory authorities. The old keys were generated with
  2508. a vulnerable version of Debian's OpenSSL package, and must be
  2509. considered compromised. Other authorities' keys were not generated
  2510. with an affected version of OpenSSL.
  2511. o Major bugfixes:
  2512. - List authority signatures as "unrecognized" based on DirServer
  2513. lines, not on cert cache. Bugfix on 0.2.0.x.
  2514. o Minor features:
  2515. - Add a new V3AuthUseLegacyKey option to make it easier for
  2516. authorities to change their identity keys if they have to.
  2517. Changes in version 0.2.0.25-rc - 2008-04-23
  2518. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2519. o Major bugfixes:
  2520. - Remember to initialize threading before initializing logging.
  2521. Otherwise, many BSD-family implementations will crash hard on
  2522. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2523. o Minor bugfixes:
  2524. - Authorities correctly free policies on bad servers on
  2525. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2526. Changes in version 0.2.0.24-rc - 2008-04-22
  2527. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2528. v3 directory authority, makes relays with dynamic IP addresses and no
  2529. DirPort notice more quickly when their IP address changes, fixes a few
  2530. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2531. o New directory authorities:
  2532. - Take lefkada out of the list of v3 directory authorities, since
  2533. it has been down for months.
  2534. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2535. authority.
  2536. o Major bugfixes:
  2537. - Detect address changes more quickly on non-directory mirror
  2538. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2539. o Minor features (security):
  2540. - Reject requests for reverse-dns lookup of names that are in
  2541. a private address space. Patch from lodger.
  2542. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2543. from lodger.
  2544. o Minor bugfixes (crashes):
  2545. - Avoid a rare assert that can trigger when Tor doesn't have much
  2546. directory information yet and it tries to fetch a v2 hidden
  2547. service descriptor. Fixes bug 651, reported by nwf.
  2548. - Initialize log mutex before initializing dmalloc. Otherwise,
  2549. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2550. - Use recursive pthread mutexes in order to avoid deadlock when
  2551. logging debug-level messages to a controller. Bug spotted by nwf,
  2552. bugfix on 0.2.0.16-alpha.
  2553. o Minor bugfixes (resource management):
  2554. - Keep address policies from leaking memory: start their refcount
  2555. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2556. - Free authority certificates on exit, so they don't look like memory
  2557. leaks. Bugfix on 0.2.0.19-alpha.
  2558. - Free static hashtables for policy maps and for TLS connections on
  2559. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2560. - Avoid allocating extra space when computing consensuses on 64-bit
  2561. platforms. Bug spotted by aakova.
  2562. o Minor bugfixes (misc):
  2563. - Do not read the configuration file when we've only been told to
  2564. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  2565. based on patch from Sebastian Hahn.
  2566. - Exit relays that are used as a client can now reach themselves
  2567. using the .exit notation, rather than just launching an infinite
  2568. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  2569. - When attempting to open a logfile fails, tell us why.
  2570. - Fix a dumb bug that was preventing us from knowing that we should
  2571. preemptively build circuits to handle expected directory requests.
  2572. Fixes bug 660. Bugfix on 0.1.2.x.
  2573. - Warn less verbosely about clock skew from netinfo cells from
  2574. untrusted sources. Fixes bug 663.
  2575. - Make controller stream events for DNS requests more consistent,
  2576. by adding "new stream" events for DNS requests, and removing
  2577. spurious "stream closed" events" for cached reverse resolves.
  2578. Patch from mwenge. Fixes bug 646.
  2579. - Correctly notify one-hop connections when a circuit build has
  2580. failed. Possible fix for bug 669. Found by lodger.
  2581. Changes in version 0.2.0.23-rc - 2008-03-24
  2582. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  2583. makes bootstrapping faster if the first directory mirror you contact
  2584. is down. The bundles also include the new Vidalia 0.1.2 release.
  2585. o Major bugfixes:
  2586. - When a tunneled directory request is made to a directory server
  2587. that's down, notice after 30 seconds rather than 120 seconds. Also,
  2588. fail any begindir streams that are pending on it, so they can
  2589. retry elsewhere. This was causing multi-minute delays on bootstrap.
  2590. Changes in version 0.2.0.22-rc - 2008-03-18
  2591. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  2592. enables encrypted directory connections by default for non-relays, fixes
  2593. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  2594. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  2595. o Major features:
  2596. - Enable encrypted directory connections by default for non-relays,
  2597. so censor tools that block Tor directory connections based on their
  2598. plaintext patterns will no longer work. This means Tor works in
  2599. certain censored countries by default again.
  2600. o Major bugfixes:
  2601. - Make sure servers always request certificates from clients during
  2602. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  2603. - Do not enter a CPU-eating loop when a connection is closed in
  2604. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  2605. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  2606. - Fix assertion failure that could occur when a blocked circuit
  2607. became unblocked, and it had pending client DNS requests. Bugfix
  2608. on 0.2.0.1-alpha. Fixes bug 632.
  2609. o Minor bugfixes (on 0.1.2.x):
  2610. - Generate "STATUS_SERVER" events rather than misspelled
  2611. "STATUS_SEVER" events. Caught by mwenge.
  2612. - When counting the number of bytes written on a TLS connection,
  2613. look at the BIO actually used for writing to the network, not
  2614. at the BIO used (sometimes) to buffer data for the network.
  2615. Looking at different BIOs could result in write counts on the
  2616. order of ULONG_MAX. Fixes bug 614.
  2617. - On Windows, correctly detect errors when listing the contents of
  2618. a directory. Fix from lodger.
  2619. o Minor bugfixes (on 0.2.0.x):
  2620. - Downgrade "sslv3 alert handshake failure" message to INFO.
  2621. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  2622. left BandwidthRate and BandwidthBurst at the default, we would be
  2623. silently limited by those defaults. Now raise them to match the
  2624. RelayBandwidth* values.
  2625. - Fix the SVK version detection logic to work correctly on a branch.
  2626. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  2627. CPUs. Fixes bug 625.
  2628. - Logging functions now check that the passed severity is sane.
  2629. - Use proper log levels in the testsuite call of
  2630. get_interface_address6().
  2631. - When using a nonstandard malloc, do not use the platform values for
  2632. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  2633. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  2634. 16k pages on ia64.
  2635. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  2636. - Avoid double-marked-for-close warning when certain kinds of invalid
  2637. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  2638. for bug 617. Bugfix on 0.2.0.1-alpha.
  2639. - Make sure that the "NULL-means-reject *:*" convention is followed by
  2640. all the policy manipulation functions, avoiding some possible crash
  2641. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  2642. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  2643. actually works, and doesn't warn about every single reverse lookup.
  2644. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  2645. o Minor features:
  2646. - Only log guard node status when guard node status has changed.
  2647. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  2648. make "INFO" 75% less verbose.
  2649. Changes in version 0.2.0.21-rc - 2008-03-02
  2650. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  2651. makes Tor work well with Vidalia again, fixes a rare assert bug,
  2652. and fixes a pair of more minor bugs. The bundles also include Vidalia
  2653. 0.1.0 and Torbutton 1.1.16.
  2654. o Major bugfixes:
  2655. - The control port should declare that it requires password auth
  2656. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  2657. bugfix on 0.2.0.20-rc. Fixes bug 615.
  2658. - Downgrade assert in connection_buckets_decrement() to a log message.
  2659. This may help us solve bug 614, and in any case will make its
  2660. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2661. - We were sometimes miscounting the number of bytes read from the
  2662. network, causing our rate limiting to not be followed exactly.
  2663. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2664. o Minor bugfixes:
  2665. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2666. OpenSSL versions should have been working fine. Diagnosis and patch
  2667. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2668. Bugfix on 0.2.0.20-rc.
  2669. Changes in version 0.2.0.20-rc - 2008-02-24
  2670. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2671. makes more progress towards normalizing Tor's TLS handshake, makes
  2672. hidden services work better again, helps relays bootstrap if they don't
  2673. know their IP address, adds optional support for linking in openbsd's
  2674. allocator or tcmalloc, allows really fast relays to scale past 15000
  2675. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2676. o Major features:
  2677. - Enable the revised TLS handshake based on the one designed by
  2678. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2679. includes version negotiation for OR connections as described in
  2680. proposal 105. The new handshake is meant to be harder for censors
  2681. to fingerprint, and it adds the ability to detect certain kinds of
  2682. man-in-the-middle traffic analysis attacks. The version negotiation
  2683. feature will allow us to improve Tor's link protocol more safely
  2684. in the future.
  2685. - Choose which bridge to use proportional to its advertised bandwidth,
  2686. rather than uniformly at random. This should speed up Tor for
  2687. bridge users. Also do this for people who set StrictEntryNodes.
  2688. - When a TrackHostExits-chosen exit fails too many times in a row,
  2689. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2690. o Major bugfixes:
  2691. - Resolved problems with (re-)fetching hidden service descriptors.
  2692. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2693. and 0.2.0.19-alpha.
  2694. - If we only ever used Tor for hidden service lookups or posts, we
  2695. would stop building circuits and start refusing connections after
  2696. 24 hours, since we falsely believed that Tor was dormant. Reported
  2697. by nwf; bugfix on 0.1.2.x.
  2698. - Servers that don't know their own IP address should go to the
  2699. authorities for their first directory fetch, even if their DirPort
  2700. is off or if they don't know they're reachable yet. This will help
  2701. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2702. - When counting the number of open sockets, count not only the number
  2703. of sockets we have received from the socket() call, but also
  2704. the number we've gotten from accept() and socketpair(). This bug
  2705. made us fail to count all sockets that we were using for incoming
  2706. connections. Bugfix on 0.2.0.x.
  2707. - Fix code used to find strings within buffers, when those strings
  2708. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2709. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2710. - Add a new __HashedControlSessionPassword option for controllers
  2711. to use for one-off session password hashes that shouldn't get
  2712. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2713. pile of HashedControlPassword lines in their torrc files, one for
  2714. each time they had restarted Tor and then clicked Save. Make Tor
  2715. automatically convert "HashedControlPassword" to this new option but
  2716. only when it's given on the command line. Partial fix for bug 586.
  2717. o Minor features (performance):
  2718. - Tune parameters for cell pool allocation to minimize amount of
  2719. RAM overhead used.
  2720. - Add OpenBSD malloc code from phk as an optional malloc
  2721. replacement on Linux: some glibc libraries do very poorly
  2722. with Tor's memory allocation patterns. Pass
  2723. --enable-openbsd-malloc to get the replacement malloc code.
  2724. - Add a --with-tcmalloc option to the configure script to link
  2725. against tcmalloc (if present). Does not yet search for
  2726. non-system include paths.
  2727. - Stop imposing an arbitrary maximum on the number of file descriptors
  2728. used for busy servers. Bug reported by Olaf Selke; patch from
  2729. Sebastian Hahn.
  2730. o Minor features (other):
  2731. - When SafeLogging is disabled, log addresses along with all TLS
  2732. errors.
  2733. - When building with --enable-gcc-warnings, check for whether Apple's
  2734. warning "-Wshorten-64-to-32" is available.
  2735. - Add a --passphrase-fd argument to the tor-gencert command for
  2736. scriptability.
  2737. o Minor bugfixes (memory leaks and code problems):
  2738. - We were leaking a file descriptor if Tor started with a zero-length
  2739. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  2740. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  2741. Dan Kaminsky.
  2742. - We were comparing the raw BridgePassword entry with a base64'ed
  2743. version of it, when handling a "/tor/networkstatus-bridges"
  2744. directory request. Now compare correctly. Noticed by Veracode.
  2745. - Recover from bad tracked-since value in MTBF-history file.
  2746. Should fix bug 537.
  2747. - Alter the code that tries to recover from unhandled write
  2748. errors, to not try to flush onto a socket that's given us
  2749. unhandled errors. Bugfix on 0.1.2.x.
  2750. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  2751. tup. Bugfix on 0.2.0.3-alpha.
  2752. o Minor bugfixes (other):
  2753. - If we have an extra-info document for our server, always make
  2754. it available on the control port, even if we haven't gotten
  2755. a copy of it from an authority yet. Patch from mwenge.
  2756. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  2757. - Directory mirrors no longer include a guess at the client's IP
  2758. address if the connection appears to be coming from the same /24
  2759. network; it was producing too many wrong guesses.
  2760. - Make the new hidden service code respect the SafeLogging setting.
  2761. Bugfix on 0.2.0.x. Patch from Karsten.
  2762. - When starting as an authority, do not overwrite all certificates
  2763. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  2764. - If we're trying to flush the last bytes on a connection (for
  2765. example, when answering a directory request), reset the
  2766. time-to-give-up timeout every time we manage to write something
  2767. on the socket. Bugfix on 0.1.2.x.
  2768. - Change the behavior of "getinfo status/good-server-descriptor"
  2769. so it doesn't return failure when any authority disappears.
  2770. - Even though the man page said that "TrackHostExits ." should
  2771. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  2772. - Report TLS "zero return" case as a "clean close" and "IO error"
  2773. as a "close". Stop calling closes "unexpected closes": existing
  2774. Tors don't use SSL_close(), so having a connection close without
  2775. the TLS shutdown handshake is hardly unexpected.
  2776. - Send NAMESERVER_STATUS messages for a single failed nameserver
  2777. correctly.
  2778. o Code simplifications and refactoring:
  2779. - Remove the tor_strpartition function: its logic was confused,
  2780. and it was only used for one thing that could be implemented far
  2781. more easily.
  2782. Changes in version 0.2.0.19-alpha - 2008-02-09
  2783. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  2784. handshake, makes path selection for relays more secure and IP address
  2785. guessing more robust, and generally fixes a lot of bugs in preparation
  2786. for calling the 0.2.0 branch stable.
  2787. o Major features:
  2788. - Do not include recognizeable strings in the commonname part of
  2789. Tor's x509 certificates.
  2790. o Major bugfixes:
  2791. - If we're a relay, avoid picking ourselves as an introduction point,
  2792. a rendezvous point, or as the final hop for internal circuits. Bug
  2793. reported by taranis and lodger. Bugfix on 0.1.2.x.
  2794. - Patch from "Andrew S. Lists" to catch when we contact a directory
  2795. mirror at IP address X and he says we look like we're coming from
  2796. IP address X. Bugfix on 0.1.2.x.
  2797. o Minor features (security):
  2798. - Be more paranoid about overwriting sensitive memory on free(),
  2799. as a defensive programming tactic to ensure forward secrecy.
  2800. o Minor features (directory authority):
  2801. - Actually validate the options passed to AuthDirReject,
  2802. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  2803. - Reject router descriptors with out-of-range bandwidthcapacity or
  2804. bandwidthburst values.
  2805. o Minor features (controller):
  2806. - Reject controller commands over 1MB in length. This keeps rogue
  2807. processes from running us out of memory.
  2808. o Minor features (misc):
  2809. - Give more descriptive well-formedness errors for out-of-range
  2810. hidden service descriptor/protocol versions.
  2811. - Make memory debugging information describe more about history
  2812. of cell allocation, so we can help reduce our memory use.
  2813. o Deprecated features (controller):
  2814. - The status/version/num-versioning and status/version/num-concurring
  2815. GETINFO options are no longer useful in the v3 directory protocol:
  2816. treat them as deprecated, and warn when they're used.
  2817. o Minor bugfixes:
  2818. - When our consensus networkstatus has been expired for a while, stop
  2819. being willing to build circuits using it. Fixes bug 401. Bugfix
  2820. on 0.1.2.x.
  2821. - Directory caches now fetch certificates from all authorities
  2822. listed in a networkstatus consensus, even when they do not
  2823. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2824. - When connecting to a bridge without specifying its key, insert
  2825. the connection into the identity-to-connection map as soon as
  2826. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2827. - Detect versions of OS X where malloc_good_size() is present in the
  2828. library but never actually declared. Resolves bug 587. Bugfix
  2829. on 0.2.0.x.
  2830. - Stop incorrectly truncating zlib responses to directory authority
  2831. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2832. - Stop recommending that every server operator send mail to tor-ops.
  2833. Resolves bug 597. Bugfix on 0.1.2.x.
  2834. - Don't trigger an assert if we start a directory authority with a
  2835. private IP address (like 127.0.0.1).
  2836. - Avoid possible failures when generating a directory with routers
  2837. with over-long versions strings, or too many flags set. Bugfix
  2838. on 0.1.2.x.
  2839. - If an attempt to launch a DNS resolve request over the control
  2840. port fails because we have overrun the limit on the number of
  2841. connections, tell the controller that the request has failed.
  2842. - Avoid using too little bandwidth when our clock skips a few
  2843. seconds. Bugfix on 0.1.2.x.
  2844. - Fix shell error when warning about missing packages in configure
  2845. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2846. - Do not become confused when receiving a spurious VERSIONS-like
  2847. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2848. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2849. introduction points for a hidden service have failed. Patch from
  2850. Karsten Loesing. Bugfix on 0.2.0.x.
  2851. o Code simplifications and refactoring:
  2852. - Remove some needless generality from cpuworker code, for improved
  2853. type-safety.
  2854. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2855. from a CREATE cell that we are waiting for a cpuworker to be
  2856. assigned" and "onionskin from an EXTEND cell that we are going to
  2857. send to an OR as soon as we are connected". Might help with bug 600.
  2858. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2859. needless memcpy() call on each cell payload.
  2860. Changes in version 0.2.0.18-alpha - 2008-01-25
  2861. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2862. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2863. that can warn or reject connections to ports generally associated with
  2864. vulnerable-plaintext protocols.
  2865. o New directory authorities:
  2866. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2867. authority.
  2868. o Major bugfixes:
  2869. - Fix a major memory leak when attempting to use the v2 TLS
  2870. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2871. - We accidentally enabled the under-development v2 TLS handshake
  2872. code, which was causing log entries like "TLS error while
  2873. renegotiating handshake". Disable it again. Resolves bug 590.
  2874. - We were computing the wrong Content-Length: header for directory
  2875. responses that need to be compressed on the fly, causing clients
  2876. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2877. fixes bug 593.
  2878. o Major features:
  2879. - Avoid going directly to the directory authorities even if you're a
  2880. relay, if you haven't found yourself reachable yet or if you've
  2881. decided not to advertise your dirport yet. Addresses bug 556.
  2882. - If we've gone 12 hours since our last bandwidth check, and we
  2883. estimate we have less than 50KB bandwidth capacity but we could
  2884. handle more, do another bandwidth test.
  2885. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  2886. Tor can warn and/or refuse connections to ports commonly used with
  2887. vulnerable-plaintext protocols. Currently we warn on ports 23,
  2888. 109, 110, and 143, but we don't reject any.
  2889. o Minor bugfixes:
  2890. - When we setconf ClientOnly to 1, close any current OR and Dir
  2891. listeners. Reported by mwenge.
  2892. - When we get a consensus that's been signed by more people than
  2893. we expect, don't log about it; it's not a big deal. Reported
  2894. by Kyle Williams.
  2895. o Minor features:
  2896. - Don't answer "/tor/networkstatus-bridges" directory requests if
  2897. the request isn't encrypted.
  2898. - Make "ClientOnly 1" config option disable directory ports too.
  2899. - Patches from Karsten Loesing to make v2 hidden services more
  2900. robust: work even when there aren't enough HSDir relays available;
  2901. retry when a v2 rend desc fetch fails; but don't retry if we
  2902. already have a usable v0 rend desc.
  2903. Changes in version 0.2.0.17-alpha - 2008-01-17
  2904. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  2905. o Compile fixes:
  2906. - Make the tor-gencert man page get included correctly in the tarball.
  2907. Changes in version 0.2.0.16-alpha - 2008-01-17
  2908. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  2909. Loesing, and generally cleans up a lot of features and minor bugs.
  2910. o New directory authorities:
  2911. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  2912. authority.
  2913. o Major performance improvements:
  2914. - Switch our old ring buffer implementation for one more like that
  2915. used by free Unix kernels. The wasted space in a buffer with 1mb
  2916. of data will now be more like 8k than 1mb. The new implementation
  2917. also avoids realloc();realloc(); patterns that can contribute to
  2918. memory fragmentation.
  2919. o Minor features:
  2920. - Configuration files now accept C-style strings as values. This
  2921. helps encode characters not allowed in the current configuration
  2922. file format, such as newline or #. Addresses bug 557.
  2923. - Although we fixed bug 539 (where servers would send HTTP status 503
  2924. responses _and_ send a body too), there are still servers out
  2925. there that haven't upgraded. Therefore, make clients parse such
  2926. bodies when they receive them.
  2927. - When we're not serving v2 directory information, there is no reason
  2928. to actually keep any around. Remove the obsolete files and directory
  2929. on startup if they are very old and we aren't going to serve them.
  2930. o Minor performance improvements:
  2931. - Reference-count and share copies of address policy entries; only 5%
  2932. of them were actually distinct.
  2933. - Never walk through the list of logs if we know that no log is
  2934. interested in a given message.
  2935. o Minor bugfixes:
  2936. - When an authority has not signed a consensus, do not try to
  2937. download a nonexistent "certificate with key 00000000". Bugfix
  2938. on 0.2.0.x. Fixes bug 569.
  2939. - Fix a rare assert error when we're closing one of our threads:
  2940. use a mutex to protect the list of logs, so we never write to the
  2941. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  2942. bug 575, which is kind of the revenge of bug 222.
  2943. - Patch from Karsten Loesing to complain less at both the client
  2944. and the relay when a relay used to have the HSDir flag but doesn't
  2945. anymore, and we try to upload a hidden service descriptor.
  2946. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  2947. 0.2.0.15-alpha.
  2948. - Do not try to download missing certificates until we have tried
  2949. to check our fallback consensus. Fixes bug 583.
  2950. - Make bridges round reported GeoIP stats info up to the nearest
  2951. estimate, not down. Now we can distinguish between "0 people from
  2952. this country" and "1 person from this country".
  2953. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  2954. - Avoid possible segfault if key generation fails in
  2955. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  2956. - Avoid segfault in the case where a badly behaved v2 versioning
  2957. directory sends a signed networkstatus with missing client-versions.
  2958. Bugfix on 0.1.2.
  2959. - Avoid segfaults on certain complex invocations of
  2960. router_get_by_hexdigest(). Bugfix on 0.1.2.
  2961. - Correct bad index on array access in parse_http_time(). Bugfix
  2962. on 0.2.0.
  2963. - Fix possible bug in vote generation when server versions are present
  2964. but client versions are not.
  2965. - Fix rare bug on REDIRECTSTREAM control command when called with no
  2966. port set: it could erroneously report an error when none had
  2967. happened.
  2968. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  2969. compressing large objects and find ourselves with more than 4k
  2970. left over. Bugfix on 0.2.0.
  2971. - Fix a small memory leak when setting up a hidden service.
  2972. - Fix a few memory leaks that could in theory happen under bizarre
  2973. error conditions.
  2974. - Fix an assert if we post a general-purpose descriptor via the
  2975. control port but that descriptor isn't mentioned in our current
  2976. network consensus. Bug reported by Jon McLachlan; bugfix on
  2977. 0.2.0.9-alpha.
  2978. o Minor features (controller):
  2979. - Get NS events working again. Patch from tup.
  2980. - The GETCONF command now escapes and quotes configuration values
  2981. that don't otherwise fit into the torrc file.
  2982. - The SETCONF command now handles quoted values correctly.
  2983. o Minor features (directory authorities):
  2984. - New configuration options to override default maximum number of
  2985. servers allowed on a single IP address. This is important for
  2986. running a test network on a single host.
  2987. - Actually implement the -s option to tor-gencert.
  2988. - Add a manual page for tor-gencert.
  2989. o Minor features (bridges):
  2990. - Bridge authorities no longer serve bridge descriptors over
  2991. unencrypted connections.
  2992. o Minor features (other):
  2993. - Add hidden services and DNSPorts to the list of things that make
  2994. Tor accept that it has running ports. Change starting Tor with no
  2995. ports from a fatal error to a warning; we might change it back if
  2996. this turns out to confuse anybody. Fixes bug 579.
  2997. Changes in version 0.1.2.19 - 2008-01-17
  2998. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  2999. exit policy a little bit more conservative so it's safer to run an
  3000. exit relay on a home system, and fixes a variety of smaller issues.
  3001. o Security fixes:
  3002. - Exit policies now reject connections that are addressed to a
  3003. relay's public (external) IP address too, unless
  3004. ExitPolicyRejectPrivate is turned off. We do this because too
  3005. many relays are running nearby to services that trust them based
  3006. on network address.
  3007. o Major bugfixes:
  3008. - When the clock jumps forward a lot, do not allow the bandwidth
  3009. buckets to become negative. Fixes bug 544.
  3010. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3011. on every successful resolve. Reported by Mike Perry.
  3012. - Purge old entries from the "rephist" database and the hidden
  3013. service descriptor database even when DirPort is zero.
  3014. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3015. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3016. crashing or mis-answering these requests.
  3017. - When we decide to send a 503 response to a request for servers, do
  3018. not then also send the server descriptors: this defeats the whole
  3019. purpose. Fixes bug 539.
  3020. o Minor bugfixes:
  3021. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3022. rebuild our server descriptor.
  3023. - Fix handling of hex nicknames when answering controller requests for
  3024. networkstatus by name, or when deciding whether to warn about
  3025. unknown routers in a config option. (Patch from mwenge.)
  3026. - Fix a couple of hard-to-trigger autoconf problems that could result
  3027. in really weird results on platforms whose sys/types.h files define
  3028. nonstandard integer types.
  3029. - Don't try to create the datadir when running --verify-config or
  3030. --hash-password. Resolves bug 540.
  3031. - If we were having problems getting a particular descriptor from the
  3032. directory caches, and then we learned about a new descriptor for
  3033. that router, we weren't resetting our failure count. Reported
  3034. by lodger.
  3035. - Although we fixed bug 539 (where servers would send HTTP status 503
  3036. responses _and_ send a body too), there are still servers out there
  3037. that haven't upgraded. Therefore, make clients parse such bodies
  3038. when they receive them.
  3039. - Run correctly on systems where rlim_t is larger than unsigned long.
  3040. This includes some 64-bit systems.
  3041. - Run correctly on platforms (like some versions of OS X 10.5) where
  3042. the real limit for number of open files is OPEN_FILES, not rlim_max
  3043. from getrlimit(RLIMIT_NOFILES).
  3044. - Avoid a spurious free on base64 failure.
  3045. - Avoid segfaults on certain complex invocations of
  3046. router_get_by_hexdigest().
  3047. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3048. port set: it could erroneously report an error when none had
  3049. happened.
  3050. Changes in version 0.2.0.15-alpha - 2007-12-25
  3051. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  3052. features added in 0.2.0.13-alpha.
  3053. o Major bugfixes:
  3054. - Fix several remotely triggerable asserts based on DirPort requests
  3055. for a v2 or v3 networkstatus object before we were prepared. This
  3056. was particularly bad for 0.2.0.13 and later bridge relays, who
  3057. would never have a v2 networkstatus and would thus always crash
  3058. when used. Bugfixes on 0.2.0.x.
  3059. - Estimate the v3 networkstatus size more accurately, rather than
  3060. estimating it at zero bytes and giving it artificially high priority
  3061. compared to other directory requests. Bugfix on 0.2.0.x.
  3062. o Minor bugfixes:
  3063. - Fix configure.in logic for cross-compilation.
  3064. - When we load a bridge descriptor from the cache, and it was
  3065. previously unreachable, mark it as retriable so we won't just
  3066. ignore it. Also, try fetching a new copy immediately. Bugfixes
  3067. on 0.2.0.13-alpha.
  3068. - The bridge GeoIP stats were counting other relays, for example
  3069. self-reachability and authority-reachability tests.
  3070. o Minor features:
  3071. - Support compilation to target iPhone; patch from cjacker huang.
  3072. To build for iPhone, pass the --enable-iphone option to configure.
  3073. Changes in version 0.2.0.14-alpha - 2007-12-23
  3074. o Major bugfixes:
  3075. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  3076. without a datadirectory from a previous Tor install. Reported
  3077. by Zax.
  3078. - Fix a crash when we fetch a descriptor that turns out to be
  3079. unexpected (it used to be in our networkstatus when we started
  3080. fetching it, but it isn't in our current networkstatus), and we
  3081. aren't using bridges. Bugfix on 0.2.0.x.
  3082. - Fix a crash when accessing hidden services: it would work the first
  3083. time you use a given introduction point for your service, but
  3084. on subsequent requests we'd be using garbage memory. Fixed by
  3085. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  3086. - Fix a crash when we load a bridge descriptor from disk but we don't
  3087. currently have a Bridge line for it in our torrc. Bugfix on
  3088. 0.2.0.13-alpha.
  3089. o Major features:
  3090. - If bridge authorities set BridgePassword, they will serve a
  3091. snapshot of known bridge routerstatuses from their DirPort to
  3092. anybody who knows that password. Unset by default.
  3093. o Minor bugfixes:
  3094. - Make the unit tests build again.
  3095. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  3096. - Make PublishServerDescriptor default to 1, so the default doesn't
  3097. have to change as we invent new directory protocol versions.
  3098. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  3099. be included unless sys/time.h is already included. Fixes
  3100. bug 553. Bugfix on 0.2.0.x.
  3101. - If we receive a general-purpose descriptor and then receive an
  3102. identical bridge-purpose descriptor soon after, don't discard
  3103. the next one as a duplicate.
  3104. o Minor features:
  3105. - If BridgeRelay is set to 1, then the default for
  3106. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  3107. - If the user sets RelayBandwidthRate but doesn't set
  3108. RelayBandwidthBurst, then make them equal rather than erroring out.
  3109. Changes in version 0.2.0.13-alpha - 2007-12-21
  3110. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  3111. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  3112. upcoming features.
  3113. o New directory authorities:
  3114. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  3115. authority.
  3116. o Major bugfixes:
  3117. - Only update guard status (usable / not usable) once we have
  3118. enough directory information. This was causing us to always pick
  3119. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  3120. causing us to discard all our guards on startup if we hadn't been
  3121. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  3122. - Purge old entries from the "rephist" database and the hidden
  3123. service descriptor databases even when DirPort is zero. Bugfix
  3124. on 0.1.2.x.
  3125. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  3126. after opening a circuit -- even a relayed circuit. Bugfix on
  3127. 0.2.0.3-alpha.
  3128. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3129. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3130. crashing or mis-answering these types of requests.
  3131. - Relays were publishing their server descriptor to v1 and v2
  3132. directory authorities, but they didn't try publishing to v3-only
  3133. authorities. Fix this; and also stop publishing to v1 authorities.
  3134. Bugfix on 0.2.0.x.
  3135. - When we were reading router descriptors from cache, we were ignoring
  3136. the annotations -- so for example we were reading in bridge-purpose
  3137. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  3138. - When we decided to send a 503 response to a request for servers, we
  3139. were then also sending the server descriptors: this defeats the
  3140. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  3141. o Major features:
  3142. - Bridge relays now behave like clients with respect to time
  3143. intervals for downloading new consensus documents -- otherwise they
  3144. stand out. Bridge users now wait until the end of the interval,
  3145. so their bridge relay will be sure to have a new consensus document.
  3146. - Three new config options (AlternateDirAuthority,
  3147. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  3148. user selectively replace the default directory authorities by type,
  3149. rather than the all-or-nothing replacement that DirServer offers.
  3150. - Tor can now be configured to read a GeoIP file from disk in one
  3151. of two formats. This can be used by controllers to map IP addresses
  3152. to countries. Eventually, it may support exit-by-country.
  3153. - When possible, bridge relays remember which countries users
  3154. are coming from, and report aggregate information in their
  3155. extra-info documents, so that the bridge authorities can learn
  3156. where Tor is blocked.
  3157. - Bridge directory authorities now do reachability testing on the
  3158. bridges they know. They provide router status summaries to the
  3159. controller via "getinfo ns/purpose/bridge", and also dump summaries
  3160. to a file periodically.
  3161. - Stop fetching directory info so aggressively if your DirPort is
  3162. on but your ORPort is off; stop fetching v2 dir info entirely.
  3163. You can override these choices with the new FetchDirInfoEarly
  3164. config option.
  3165. o Minor bugfixes:
  3166. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  3167. consensus documents when there are too many relays at a single
  3168. IP address. Now clear it in v2 network status documents too, and
  3169. also clear it in routerinfo_t when the relay is no longer listed
  3170. in the relevant networkstatus document.
  3171. - Don't crash if we get an unexpected value for the
  3172. PublishServerDescriptor config option. Reported by Matt Edman;
  3173. bugfix on 0.2.0.9-alpha.
  3174. - Our new v2 hidden service descriptor format allows descriptors
  3175. that have no introduction points. But Tor crashed when we tried
  3176. to build a descriptor with no intro points (and it would have
  3177. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  3178. by Karsten Loesing.
  3179. - Fix building with dmalloc 5.5.2 with glibc.
  3180. - Reject uploaded descriptors and extrainfo documents if they're
  3181. huge. Otherwise we'll cache them all over the network and it'll
  3182. clog everything up. Reported by Aljosha Judmayer.
  3183. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  3184. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  3185. - When the DANGEROUS_VERSION controller status event told us we're
  3186. running an obsolete version, it used the string "OLD" to describe
  3187. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  3188. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  3189. - If we can't expand our list of entry guards (e.g. because we're
  3190. using bridges or we have StrictEntryNodes set), don't mark relays
  3191. down when they fail a directory request. Otherwise we're too quick
  3192. to mark all our entry points down. Bugfix on 0.1.2.x.
  3193. - Fix handling of hex nicknames when answering controller requests for
  3194. networkstatus by name, or when deciding whether to warn about unknown
  3195. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  3196. - Fix a couple of hard-to-trigger autoconf problems that could result
  3197. in really weird results on platforms whose sys/types.h files define
  3198. nonstandard integer types. Bugfix on 0.1.2.x.
  3199. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  3200. - Don't crash on name lookup when we have no current consensus. Fixes
  3201. bug 538; bugfix on 0.2.0.x.
  3202. - Only Tors that want to mirror the v2 directory info should
  3203. create the "cached-status" directory in their datadir. (All Tors
  3204. used to create it.) Bugfix on 0.2.0.9-alpha.
  3205. - Directory authorities should only automatically download Extra Info
  3206. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  3207. o Minor features:
  3208. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  3209. consumers. (We already do this on HUP.)
  3210. - Authorities and caches fetch the v2 networkstatus documents
  3211. less often, now that v3 is encouraged.
  3212. - Add a new config option BridgeRelay that specifies you want to
  3213. be a bridge relay. Right now the only difference is that it makes
  3214. you answer begin_dir requests, and it makes you cache dir info,
  3215. even if your DirPort isn't on.
  3216. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  3217. ask about source, timestamp of arrival, purpose, etc. We need
  3218. something like this to help Vidalia not do GeoIP lookups on bridge
  3219. addresses.
  3220. - Allow multiple HashedControlPassword config lines, to support
  3221. multiple controller passwords.
  3222. - Authorities now decide whether they're authoritative for a given
  3223. router based on the router's purpose.
  3224. - New config options AuthDirBadDir and AuthDirListBadDirs for
  3225. authorities to mark certain relays as "bad directories" in the
  3226. networkstatus documents. Also supports the "!baddir" directive in
  3227. the approved-routers file.
  3228. Changes in version 0.2.0.12-alpha - 2007-11-16
  3229. This twelfth development snapshot fixes some more build problems as
  3230. well as a few minor bugs.
  3231. o Compile fixes:
  3232. - Make it build on OpenBSD again. Patch from tup.
  3233. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  3234. package-building for Red Hat, OS X, etc.
  3235. o Minor bugfixes (on 0.1.2.x):
  3236. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3237. rebuild our server descriptor.
  3238. o Minor bugfixes (on 0.2.0.x):
  3239. - When we're lacking a consensus, don't try to perform rendezvous
  3240. operations. Reported by Karsten Loesing.
  3241. - Fix a small memory leak whenever we decide against using a
  3242. newly picked entry guard. Reported by Mike Perry.
  3243. - When authorities detected more than two relays running on the same
  3244. IP address, they were clearing all the status flags but forgetting
  3245. to clear the "hsdir" flag. So clients were being told that a
  3246. given relay was the right choice for a v2 hsdir lookup, yet they
  3247. never had its descriptor because it was marked as 'not running'
  3248. in the consensus.
  3249. - If we're trying to fetch a bridge descriptor and there's no way
  3250. the bridge authority could help us (for example, we don't know
  3251. a digest, or there is no bridge authority), don't be so eager to
  3252. fall back to asking the bridge authority.
  3253. - If we're using bridges or have strictentrynodes set, and our
  3254. chosen exit is in the same family as all our bridges/entry guards,
  3255. then be flexible about families.
  3256. o Minor features:
  3257. - When we negotiate a v2 link-layer connection (not yet implemented),
  3258. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  3259. negotiated a v1 connection for their next step. Initial code for
  3260. proposal 110.
  3261. Changes in version 0.2.0.11-alpha - 2007-11-12
  3262. This eleventh development snapshot fixes some build problems with
  3263. the previous snapshot. It also includes a more secure-by-default exit
  3264. policy for relays, fixes an enormous memory leak for exit relays, and
  3265. fixes another bug where servers were falling out of the directory list.
  3266. o Security fixes:
  3267. - Exit policies now reject connections that are addressed to a
  3268. relay's public (external) IP address too, unless
  3269. ExitPolicyRejectPrivate is turned off. We do this because too
  3270. many relays are running nearby to services that trust them based
  3271. on network address. Bugfix on 0.1.2.x.
  3272. o Major bugfixes:
  3273. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3274. on every successful resolve. Reported by Mike Perry; bugfix
  3275. on 0.1.2.x.
  3276. - On authorities, never downgrade to old router descriptors simply
  3277. because they're listed in the consensus. This created a catch-22
  3278. where we wouldn't list a new descriptor because there was an
  3279. old one in the consensus, and we couldn't get the new one in the
  3280. consensus because we wouldn't list it. Possible fix for bug 548.
  3281. Also, this might cause bug 543 to appear on authorities; if so,
  3282. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  3283. o Packaging fixes on 0.2.0.10-alpha:
  3284. - We were including instructions about what to do with the
  3285. src/config/fallback-consensus file, but we weren't actually
  3286. including it in the tarball. Disable all of that for now.
  3287. o Minor features:
  3288. - Allow people to say PreferTunnelledDirConns rather than
  3289. PreferTunneledDirConns, for those alternate-spellers out there.
  3290. o Minor bugfixes:
  3291. - Don't reevaluate all the information from our consensus document
  3292. just because we've downloaded a v2 networkstatus that we intend
  3293. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  3294. Changes in version 0.2.0.10-alpha - 2007-11-10
  3295. This tenth development snapshot adds a third v3 directory authority
  3296. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  3297. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  3298. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  3299. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  3300. addresses many more minor issues.
  3301. o New directory authorities:
  3302. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  3303. o Major features:
  3304. - Allow tunnelled directory connections to ask for an encrypted
  3305. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  3306. connection independently. Now we can make anonymized begin_dir
  3307. connections for (e.g.) more secure hidden service posting and
  3308. fetching.
  3309. - More progress on proposal 114: code from Karsten Loesing to
  3310. implement new hidden service descriptor format.
  3311. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  3312. accommodate the growing number of servers that use the default
  3313. and are reaching it.
  3314. - Directory authorities use a new formula for selecting which nodes
  3315. to advertise as Guards: they must be in the top 7/8 in terms of
  3316. how long we have known about them, and above the median of those
  3317. nodes in terms of weighted fractional uptime.
  3318. - Make "not enough dir info yet" warnings describe *why* Tor feels
  3319. it doesn't have enough directory info yet.
  3320. o Major bugfixes:
  3321. - Stop servers from crashing if they set a Family option (or
  3322. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  3323. by Fabian Keil.
  3324. - Make bridge users work again -- the move to v3 directories in
  3325. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  3326. no longer work for clients.
  3327. - When the clock jumps forward a lot, do not allow the bandwidth
  3328. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  3329. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  3330. - When the consensus lists a router descriptor that we previously were
  3331. mirroring, but that we considered non-canonical, reload the
  3332. descriptor as canonical. This fixes bug 543 where Tor servers
  3333. would start complaining after a few days that they don't have
  3334. enough directory information to build a circuit.
  3335. - Consider replacing the current consensus when certificates arrive
  3336. that make the pending consensus valid. Previously, we were only
  3337. considering replacement when the new certs _didn't_ help.
  3338. - Fix an assert error on startup if we didn't already have the
  3339. consensus and certs cached in our datadirectory: we were caching
  3340. the consensus in consensus_waiting_for_certs but then free'ing it
  3341. right after.
  3342. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  3343. Request) if we need more v3 certs but we've already got pending
  3344. requests for all of them.
  3345. - Correctly back off from failing certificate downloads. Fixes
  3346. bug 546.
  3347. - Authorities don't vote on the Running flag if they have been running
  3348. for less than 30 minutes themselves. Fixes bug 547, where a newly
  3349. started authority would vote that everyone was down.
  3350. o New requirements:
  3351. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  3352. it, it had no AES, and it hasn't seen any security patches since
  3353. 2004.
  3354. o Minor features:
  3355. - Clients now hold circuitless TLS connections open for 1.5 times
  3356. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  3357. rebuild a new circuit over them within that timeframe. Previously,
  3358. they held them open only for KeepalivePeriod (5 minutes).
  3359. - Use "If-Modified-Since" to avoid retrieving consensus
  3360. networkstatuses that we already have.
  3361. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  3362. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  3363. we start knowing some directory caches.
  3364. - When we receive a consensus from the future, warn about skew.
  3365. - Improve skew reporting: try to give the user a better log message
  3366. about how skewed they are, and how much this matters.
  3367. - When we have a certificate for an authority, believe that
  3368. certificate's claims about the authority's IP address.
  3369. - New --quiet command-line option to suppress the default console log.
  3370. Good in combination with --hash-password.
  3371. - Authorities send back an X-Descriptor-Not-New header in response to
  3372. an accepted-but-discarded descriptor upload. Partially implements
  3373. fix for bug 535.
  3374. - Make the log message for "tls error. breaking." more useful.
  3375. - Better log messages about certificate downloads, to attempt to
  3376. track down the second incarnation of bug 546.
  3377. o Minor features (bridges):
  3378. - If bridge users set UpdateBridgesFromAuthority, but the digest
  3379. they ask for is a 404 from the bridge authority, they now fall
  3380. back to trying the bridge directly.
  3381. - Bridges now use begin_dir to publish their server descriptor to
  3382. the bridge authority, even when they haven't set TunnelDirConns.
  3383. o Minor features (controller):
  3384. - When reporting clock skew, and we know that the clock is _at least
  3385. as skewed_ as some value, but we don't know the actual value,
  3386. report the value as a "minimum skew."
  3387. o Utilities:
  3388. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  3389. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  3390. Perry.
  3391. o Minor bugfixes:
  3392. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  3393. on 0.2.0.x, suggested by Matt Edman.
  3394. - Don't stop fetching descriptors when FetchUselessDescriptors is
  3395. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  3396. reported by tup and ioerror.
  3397. - Better log message on vote from unknown authority.
  3398. - Don't log "Launching 0 request for 0 router" message.
  3399. o Minor bugfixes (memory leaks):
  3400. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  3401. on 0.2.0.1-alpha.
  3402. - Stop leaking memory every time we load a v3 certificate. Bugfix
  3403. on 0.2.0.1-alpha. Fixes bug 536.
  3404. - Stop leaking a cached networkstatus on exit. Bugfix on
  3405. 0.2.0.3-alpha.
  3406. - Stop leaking voter information every time we free a consensus.
  3407. Bugfix on 0.2.0.3-alpha.
  3408. - Stop leaking signed data every time we check a voter signature.
  3409. Bugfix on 0.2.0.3-alpha.
  3410. - Stop leaking a signature every time we fail to parse a consensus or
  3411. a vote. Bugfix on 0.2.0.3-alpha.
  3412. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  3413. 0.2.0.9-alpha.
  3414. - Stop leaking conn->nickname every time we make a connection to a
  3415. Tor relay without knowing its expected identity digest (e.g. when
  3416. using bridges). Bugfix on 0.2.0.3-alpha.
  3417. - Minor bugfixes (portability):
  3418. - Run correctly on platforms where rlim_t is larger than unsigned
  3419. long, and/or where the real limit for number of open files is
  3420. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  3421. particular, these may be needed for OS X 10.5.
  3422. Changes in version 0.1.2.18 - 2007-10-28
  3423. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  3424. hidden service introduction that were causing huge delays, and a big
  3425. bug that was causing some servers to disappear from the network status
  3426. lists for a few hours each day.
  3427. o Major bugfixes (crashes):
  3428. - If a connection is shut down abruptly because of something that
  3429. happened inside connection_flushed_some(), do not call
  3430. connection_finished_flushing(). Should fix bug 451:
  3431. "connection_stop_writing: Assertion conn->write_event failed"
  3432. Bugfix on 0.1.2.7-alpha.
  3433. - Fix possible segfaults in functions called from
  3434. rend_process_relay_cell().
  3435. o Major bugfixes (hidden services):
  3436. - Hidden services were choosing introduction points uniquely by
  3437. hexdigest, but when constructing the hidden service descriptor
  3438. they merely wrote the (potentially ambiguous) nickname.
  3439. - Clients now use the v2 intro format for hidden service
  3440. connections: they specify their chosen rendezvous point by identity
  3441. digest rather than by (potentially ambiguous) nickname. These
  3442. changes could speed up hidden service connections dramatically.
  3443. o Major bugfixes (other):
  3444. - Stop publishing a new server descriptor just because we get a
  3445. HUP signal. This led (in a roundabout way) to some servers getting
  3446. dropped from the networkstatus lists for a few hours each day.
  3447. - When looking for a circuit to cannibalize, consider family as well
  3448. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3449. circuit cannibalization).
  3450. - When a router wasn't listed in a new networkstatus, we were leaving
  3451. the flags for that router alone -- meaning it remained Named,
  3452. Running, etc -- even though absence from the networkstatus means
  3453. that it shouldn't be considered to exist at all anymore. Now we
  3454. clear all the flags for routers that fall out of the networkstatus
  3455. consensus. Fixes bug 529.
  3456. o Minor bugfixes:
  3457. - Don't try to access (or alter) the state file when running
  3458. --list-fingerprint or --verify-config or --hash-password. Resolves
  3459. bug 499.
  3460. - When generating information telling us how to extend to a given
  3461. router, do not try to include the nickname if it is
  3462. absent. Resolves bug 467.
  3463. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  3464. a way to trigger this remotely.)
  3465. - When sending a status event to the controller telling it that an
  3466. OR address is reachable, set the port correctly. (Previously we
  3467. were reporting the dir port.)
  3468. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3469. command. Bugfix on 0.1.2.17.
  3470. - When loading bandwidth history, do not believe any information in
  3471. the future. Fixes bug 434.
  3472. - When loading entry guard information, do not believe any information
  3473. in the future.
  3474. - When we have our clock set far in the future and generate an
  3475. onion key, then re-set our clock to be correct, we should not stop
  3476. the onion key from getting rotated.
  3477. - On some platforms, accept() can return a broken address. Detect
  3478. this more quietly, and deal accordingly. Fixes bug 483.
  3479. - It's not actually an error to find a non-pending entry in the DNS
  3480. cache when canceling a pending resolve. Don't log unless stuff
  3481. is fishy. Resolves bug 463.
  3482. - Don't reset trusted dir server list when we set a configuration
  3483. option. Patch from Robert Hogan.
  3484. - Don't try to create the datadir when running --verify-config or
  3485. --hash-password. Resolves bug 540.
  3486. Changes in version 0.2.0.9-alpha - 2007-10-24
  3487. This ninth development snapshot switches clients to the new v3 directory
  3488. system; allows servers to be listed in the network status even when they
  3489. have the same nickname as a registered server; and fixes many other
  3490. bugs including a big one that was causing some servers to disappear
  3491. from the network status lists for a few hours each day.
  3492. o Major features (directory system):
  3493. - Clients now download v3 consensus networkstatus documents instead
  3494. of v2 networkstatus documents. Clients and caches now base their
  3495. opinions about routers on these consensus documents. Clients only
  3496. download router descriptors listed in the consensus.
  3497. - Authorities now list servers who have the same nickname as
  3498. a different named server, but list them with a new flag,
  3499. "Unnamed". Now we can list servers that happen to pick the same
  3500. nickname as a server that registered two years ago and then
  3501. disappeared. Partially implements proposal 122.
  3502. - If the consensus lists a router as "Unnamed", the name is assigned
  3503. to a different router: do not identify the router by that name.
  3504. Partially implements proposal 122.
  3505. - Authorities can now come to a consensus on which method to use to
  3506. compute the consensus. This gives us forward compatibility.
  3507. o Major bugfixes:
  3508. - Stop publishing a new server descriptor just because we HUP or
  3509. when we find our DirPort to be reachable but won't actually publish
  3510. it. New descriptors without any real changes are dropped by the
  3511. authorities, and can screw up our "publish every 18 hours" schedule.
  3512. Bugfix on 0.1.2.x.
  3513. - When a router wasn't listed in a new networkstatus, we were leaving
  3514. the flags for that router alone -- meaning it remained Named,
  3515. Running, etc -- even though absence from the networkstatus means
  3516. that it shouldn't be considered to exist at all anymore. Now we
  3517. clear all the flags for routers that fall out of the networkstatus
  3518. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3519. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3520. extrainfo documents and then discard them immediately for not
  3521. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3522. o Minor features (v3 directory protocol):
  3523. - Allow tor-gencert to generate a new certificate without replacing
  3524. the signing key.
  3525. - Allow certificates to include an address.
  3526. - When we change our directory-cache settings, reschedule all voting
  3527. and download operations.
  3528. - Reattempt certificate downloads immediately on failure, as long as
  3529. we haven't failed a threshold number of times yet.
  3530. - Delay retrying consensus downloads while we're downloading
  3531. certificates to verify the one we just got. Also, count getting a
  3532. consensus that we already have (or one that isn't valid) as a failure,
  3533. and count failing to get the certificates after 20 minutes as a
  3534. failure.
  3535. - Build circuits and download descriptors even if our consensus is a
  3536. little expired. (This feature will go away once authorities are
  3537. more reliable.)
  3538. o Minor features (router descriptor cache):
  3539. - If we find a cached-routers file that's been sitting around for more
  3540. than 28 days unmodified, then most likely it's a leftover from
  3541. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3542. routers anyway.
  3543. - When we (as a cache) download a descriptor because it was listed
  3544. in a consensus, remember when the consensus was supposed to expire,
  3545. and don't expire the descriptor until then.
  3546. o Minor features (performance):
  3547. - Call routerlist_remove_old_routers() much less often. This should
  3548. speed startup, especially on directory caches.
  3549. - Don't try to launch new descriptor downloads quite so often when we
  3550. already have enough directory information to build circuits.
  3551. - Base64 decoding was actually showing up on our profile when parsing
  3552. the initial descriptor file; switch to an in-process all-at-once
  3553. implementation that's about 3.5x times faster than calling out to
  3554. OpenSSL.
  3555. o Minor features (compilation):
  3556. - Detect non-ASCII platforms (if any still exist) and refuse to
  3557. build there: some of our code assumes that 'A' is 65 and so on.
  3558. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3559. - Make the "next period" votes into "current period" votes immediately
  3560. after publishing the consensus; avoid a heisenbug that made them
  3561. stick around indefinitely.
  3562. - When we discard a vote as a duplicate, do not report this as
  3563. an error.
  3564. - Treat missing v3 keys or certificates as an error when running as a
  3565. v3 directory authority.
  3566. - When we're configured to be a v3 authority, but we're only listed
  3567. as a non-v3 authority in our DirServer line for ourself, correct
  3568. the listing.
  3569. - If an authority doesn't have a qualified hostname, just put
  3570. its address in the vote. This fixes the problem where we referred to
  3571. "moria on moria:9031."
  3572. - Distinguish between detached signatures for the wrong period, and
  3573. detached signatures for a divergent vote.
  3574. - Fix a small memory leak when computing a consensus.
  3575. - When there's no concensus, we were forming a vote every 30
  3576. minutes, but writing the "valid-after" line in our vote based
  3577. on our configured V3AuthVotingInterval: so unless the intervals
  3578. matched up, we immediately rejected our own vote because it didn't
  3579. start at the voting interval that caused us to construct a vote.
  3580. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  3581. - Delete unverified-consensus when the real consensus is set.
  3582. - Consider retrying a consensus networkstatus fetch immediately
  3583. after one fails: don't wait 60 seconds to notice.
  3584. - When fetching a consensus as a cache, wait until a newer consensus
  3585. should exist before trying to replace the current one.
  3586. - Use a more forgiving schedule for retrying failed consensus
  3587. downloads than for other types.
  3588. o Minor bugfixes (other directory issues):
  3589. - Correct the implementation of "download votes by digest." Bugfix on
  3590. 0.2.0.8-alpha.
  3591. - Authorities no longer send back "400 you're unreachable please fix
  3592. it" errors to Tor servers that aren't online all the time. We're
  3593. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  3594. o Minor bugfixes (controller):
  3595. - Don't reset trusted dir server list when we set a configuration
  3596. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  3597. - Respond to INT and TERM SIGNAL commands before we execute the
  3598. signal, in case the signal shuts us down. We had a patch in
  3599. 0.1.2.1-alpha that tried to do this by queueing the response on
  3600. the connection's buffer before shutting down, but that really
  3601. isn't the same thing at all. Bug located by Matt Edman.
  3602. o Minor bugfixes (misc):
  3603. - Correctly check for bad options to the "PublishServerDescriptor"
  3604. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  3605. - Stop leaking memory on failing case of base32_decode, and make
  3606. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  3607. - Don't try to download extrainfo documents when we're trying to
  3608. fetch enough directory info to build a circuit: having enough
  3609. info should get priority. Bugfix on 0.2.0.x.
  3610. - Don't complain that "your server has not managed to confirm that its
  3611. ports are reachable" if we haven't been able to build any circuits
  3612. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  3613. on 0.1.2.x.
  3614. - Detect the reason for failing to mmap a descriptor file we just
  3615. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  3616. on 0.1.2.x.
  3617. o Code simplifications and refactoring:
  3618. - Remove support for the old bw_accounting file: we've been storing
  3619. bandwidth accounting information in the state file since
  3620. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  3621. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  3622. downgrade to 0.1.1.x or earlier.
  3623. - New convenience code to locate a file within the DataDirectory.
  3624. - Move non-authority functionality out of dirvote.c.
  3625. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  3626. so that they all take the same named flags.
  3627. o Utilities
  3628. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  3629. Unix users an easy way to script their Tor process (e.g. by
  3630. adjusting bandwidth based on the time of the day).
  3631. Changes in version 0.2.0.8-alpha - 2007-10-12
  3632. This eighth development snapshot fixes a crash bug that's been bothering
  3633. us since February 2007, lets bridge authorities store a list of bridge
  3634. descriptors they've seen, gets v3 directory voting closer to working,
  3635. starts caching v3 directory consensus documents on directory mirrors,
  3636. and fixes a variety of smaller issues including some minor memory leaks.
  3637. o Major features (router descriptor cache):
  3638. - Store routers in a file called cached-descriptors instead of in
  3639. cached-routers. Initialize cached-descriptors from cached-routers
  3640. if the old format is around. The new format allows us to store
  3641. annotations along with descriptors.
  3642. - Use annotations to record the time we received each descriptor, its
  3643. source, and its purpose.
  3644. - Disable the SETROUTERPURPOSE controller command: it is now
  3645. obsolete.
  3646. - Controllers should now specify cache=no or cache=yes when using
  3647. the +POSTDESCRIPTOR command.
  3648. - Bridge authorities now write bridge descriptors to disk, meaning
  3649. we can export them to other programs and begin distributing them
  3650. to blocked users.
  3651. o Major features (directory authorities):
  3652. - When a v3 authority is missing votes or signatures, it now tries
  3653. to fetch them.
  3654. - Directory authorities track weighted fractional uptime as well as
  3655. weighted mean-time-between failures. WFU is suitable for deciding
  3656. whether a node is "usually up", while MTBF is suitable for deciding
  3657. whether a node is "likely to stay up." We need both, because
  3658. "usually up" is a good requirement for guards, while "likely to
  3659. stay up" is a good requirement for long-lived connections.
  3660. o Major features (v3 directory system):
  3661. - Caches now download v3 network status documents as needed,
  3662. and download the descriptors listed in them.
  3663. - All hosts now attempt to download and keep fresh v3 authority
  3664. certificates, and re-attempt after failures.
  3665. - More internal-consistency checks for vote parsing.
  3666. o Major bugfixes (crashes):
  3667. - If a connection is shut down abruptly because of something that
  3668. happened inside connection_flushed_some(), do not call
  3669. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3670. 0.1.2.7-alpha.
  3671. o Major bugfixes (performance):
  3672. - Fix really bad O(n^2) performance when parsing a long list of
  3673. routers: Instead of searching the entire list for an "extra-info "
  3674. string which usually wasn't there, once for every routerinfo
  3675. we read, just scan lines forward until we find one we like.
  3676. Bugfix on 0.2.0.1.
  3677. - When we add data to a write buffer in response to the data on that
  3678. write buffer getting low because of a flush, do not consider the
  3679. newly added data as a candidate for immediate flushing, but rather
  3680. make it wait until the next round of writing. Otherwise, we flush
  3681. and refill recursively, and a single greedy TLS connection can
  3682. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3683. o Minor features (v3 authority system):
  3684. - Add more ways for tools to download the votes that lead to the
  3685. current consensus.
  3686. - Send a 503 when low on bandwidth and a vote, consensus, or
  3687. certificate is requested.
  3688. - If-modified-since is now implemented properly for all kinds of
  3689. certificate requests.
  3690. o Minor bugfixes (network statuses):
  3691. - Tweak the implementation of proposal 109 slightly: allow at most
  3692. two Tor servers on the same IP address, except if it's the location
  3693. of a directory authority, in which case allow five. Bugfix on
  3694. 0.2.0.3-alpha.
  3695. o Minor bugfixes (controller):
  3696. - When sending a status event to the controller telling it that an
  3697. OR address is reachable, set the port correctly. (Previously we
  3698. were reporting the dir port.) Bugfix on 0.1.2.x.
  3699. o Minor bugfixes (v3 directory system):
  3700. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3701. 0.2.0.7-alpha.
  3702. - Only change the reply to a vote to "OK" if it's not already
  3703. set. This gets rid of annoying "400 OK" log messages, which may
  3704. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3705. - When we get a valid consensus, recompute the voting schedule.
  3706. - Base the valid-after time of a vote on the consensus voting
  3707. schedule, not on our preferred schedule.
  3708. - Make the return values and messages from signature uploads and
  3709. downloads more sensible.
  3710. - Fix a memory leak when serving votes and consensus documents, and
  3711. another when serving certificates.
  3712. o Minor bugfixes (performance):
  3713. - Use a slightly simpler string hashing algorithm (copying Python's
  3714. instead of Java's) and optimize our digest hashing algorithm to take
  3715. advantage of 64-bit platforms and to remove some possibly-costly
  3716. voodoo.
  3717. - Fix a minor memory leak whenever we parse guards from our state
  3718. file. Bugfix on 0.2.0.7-alpha.
  3719. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3720. 0.2.0.7-alpha.
  3721. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3722. command. Bugfix on 0.2.0.5-alpha.
  3723. o Minor bugfixes (portability):
  3724. - On some platforms, accept() can return a broken address. Detect
  3725. this more quietly, and deal accordingly. Fixes bug 483.
  3726. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3727. Bugfix in 0.2.0.7-alpha.
  3728. o Minor bugfixes (usability):
  3729. - Treat some 403 responses from directory servers as INFO rather than
  3730. WARN-severity events.
  3731. - It's not actually an error to find a non-pending entry in the DNS
  3732. cache when canceling a pending resolve. Don't log unless stuff is
  3733. fishy. Resolves bug 463.
  3734. o Minor bugfixes (anonymity):
  3735. - Never report that we've used more bandwidth than we're willing to
  3736. relay: it leaks how much non-relay traffic we're using. Resolves
  3737. bug 516.
  3738. - When looking for a circuit to cannibalize, consider family as well
  3739. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3740. circuit cannibalization).
  3741. o Code simplifications and refactoring:
  3742. - Make a bunch of functions static. Remove some dead code.
  3743. - Pull out about a third of the really big routerlist.c; put it in a
  3744. new module, networkstatus.c.
  3745. - Merge the extra fields in local_routerstatus_t back into
  3746. routerstatus_t: we used to need one routerstatus_t for each
  3747. authority's opinion, plus a local_routerstatus_t for the locally
  3748. computed consensus opinion. To save space, we put the locally
  3749. modified fields into local_routerstatus_t, and only the common
  3750. stuff into routerstatus_t. But once v3 directories are in use,
  3751. clients and caches will no longer need to hold authority opinions;
  3752. thus, the rationale for keeping the types separate is now gone.
  3753. - Make the code used to reschedule and reattempt downloads more
  3754. uniform.
  3755. - Turn all 'Are we a directory server/mirror?' logic into a call to
  3756. dirserver_mode().
  3757. - Remove the code to generate the oldest (v1) directory format.
  3758. The code has been disabled since 0.2.0.5-alpha.
  3759. Changes in version 0.2.0.7-alpha - 2007-09-21
  3760. This seventh development snapshot makes bridges work again, makes bridge
  3761. authorities work for the first time, fixes two huge performance flaws
  3762. in hidden services, and fixes a variety of minor issues.
  3763. o New directory authorities:
  3764. - Set up moria1 and tor26 as the first v3 directory authorities. See
  3765. doc/spec/dir-spec.txt for details on the new directory design.
  3766. o Major bugfixes (crashes):
  3767. - Fix possible segfaults in functions called from
  3768. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  3769. o Major bugfixes (bridges):
  3770. - Fix a bug that made servers send a "404 Not found" in response to
  3771. attempts to fetch their server descriptor. This caused Tor servers
  3772. to take many minutes to establish reachability for their DirPort,
  3773. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  3774. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  3775. users configure that and specify a bridge with an identity
  3776. fingerprint, now they will lookup the bridge descriptor at the
  3777. default bridge authority via a one-hop tunnel, but once circuits
  3778. are established they will switch to a three-hop tunnel for later
  3779. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  3780. o Major bugfixes (hidden services):
  3781. - Hidden services were choosing introduction points uniquely by
  3782. hexdigest, but when constructing the hidden service descriptor
  3783. they merely wrote the (potentially ambiguous) nickname.
  3784. - Clients now use the v2 intro format for hidden service
  3785. connections: they specify their chosen rendezvous point by identity
  3786. digest rather than by (potentially ambiguous) nickname. Both
  3787. are bugfixes on 0.1.2.x, and they could speed up hidden service
  3788. connections dramatically. Thanks to Karsten Loesing.
  3789. o Minor features (security):
  3790. - As a client, do not believe any server that tells us that an
  3791. address maps to an internal address space.
  3792. - Make it possible to enable HashedControlPassword and
  3793. CookieAuthentication at the same time.
  3794. o Minor features (guard nodes):
  3795. - Tag every guard node in our state file with the version that
  3796. we believe added it, or with our own version if we add it. This way,
  3797. if a user temporarily runs an old version of Tor and then switches
  3798. back to a new one, she doesn't automatically lose her guards.
  3799. o Minor features (speed):
  3800. - When implementing AES counter mode, update only the portions of the
  3801. counter buffer that need to change, and don't keep separate
  3802. network-order and host-order counters when they are the same (i.e.,
  3803. on big-endian hosts.)
  3804. o Minor features (controller):
  3805. - Accept LF instead of CRLF on controller, since some software has a
  3806. hard time generating real Internet newlines.
  3807. - Add GETINFO values for the server status events
  3808. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3809. Robert Hogan.
  3810. o Removed features:
  3811. - Routers no longer include bandwidth-history lines in their
  3812. descriptors; this information is already available in extra-info
  3813. documents, and including it in router descriptors took up 60%
  3814. (!) of compressed router descriptor downloads. Completes
  3815. implementation of proposal 104.
  3816. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3817. and TorControl.py, as they use the old v0 controller protocol,
  3818. and are obsoleted by TorFlow anyway.
  3819. - Drop support for v1 rendezvous descriptors, since we never used
  3820. them anyway, and the code has probably rotted by now. Based on
  3821. patch from Karsten Loesing.
  3822. - On OSX, stop warning the user that kqueue support in libevent is
  3823. "experimental", since it seems to have worked fine for ages.
  3824. o Minor bugfixes:
  3825. - When generating information telling us how to extend to a given
  3826. router, do not try to include the nickname if it is absent. Fixes
  3827. bug 467. Bugfix on 0.2.0.3-alpha.
  3828. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3829. in expand_filename(). Bugfix on 0.1.2.x.
  3830. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3831. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3832. - Don't try to access (or alter) the state file when running
  3833. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3834. bug 499.) Bugfix on 0.1.2.x.
  3835. - Servers used to decline to publish their DirPort if their
  3836. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3837. were below a threshold. Now they only look at BandwidthRate and
  3838. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3839. - Remove an optimization in the AES counter-mode code that assumed
  3840. that the counter never exceeded 2^68. When the counter can be set
  3841. arbitrarily as an IV (as it is by Karsten's new hidden services
  3842. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3843. - Resume listing "AUTHORITY" flag for authorities in network status.
  3844. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3845. o Code simplifications and refactoring:
  3846. - Revamp file-writing logic so we don't need to have the entire
  3847. contents of a file in memory at once before we write to disk. Tor,
  3848. meet stdio.
  3849. - Turn "descriptor store" into a full-fledged type.
  3850. - Move all NT services code into a separate source file.
  3851. - Unify all code that computes medians, percentile elements, etc.
  3852. - Get rid of a needless malloc when parsing address policies.
  3853. Changes in version 0.1.2.17 - 2007-08-30
  3854. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3855. X bundles. Vidalia 0.0.14 makes authentication required for the
  3856. ControlPort in the default configuration, which addresses important
  3857. security risks. Everybody who uses Vidalia (or another controller)
  3858. should upgrade.
  3859. In addition, this Tor update fixes major load balancing problems with
  3860. path selection, which should speed things up a lot once many people
  3861. have upgraded.
  3862. o Major bugfixes (security):
  3863. - We removed support for the old (v0) control protocol. It has been
  3864. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3865. become more of a headache than it's worth.
  3866. o Major bugfixes (load balancing):
  3867. - When choosing nodes for non-guard positions, weight guards
  3868. proportionally less, since they already have enough load. Patch
  3869. from Mike Perry.
  3870. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3871. will allow fast Tor servers to get more attention.
  3872. - When we're upgrading from an old Tor version, forget our current
  3873. guards and pick new ones according to the new weightings. These
  3874. three load balancing patches could raise effective network capacity
  3875. by a factor of four. Thanks to Mike Perry for measurements.
  3876. o Major bugfixes (stream expiration):
  3877. - Expire not-yet-successful application streams in all cases if
  3878. they've been around longer than SocksTimeout. Right now there are
  3879. some cases where the stream will live forever, demanding a new
  3880. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3881. o Minor features (controller):
  3882. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  3883. is valid before any authentication has been received. It tells
  3884. a controller what kind of authentication is expected, and what
  3885. protocol is spoken. Implements proposal 119.
  3886. o Minor bugfixes (performance):
  3887. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  3888. greatly speeding up loading cached-routers from disk on startup.
  3889. - Disable sentinel-based debugging for buffer code: we squashed all
  3890. the bugs that this was supposed to detect a long time ago, and now
  3891. its only effect is to change our buffer sizes from nice powers of
  3892. two (which platform mallocs tend to like) to values slightly over
  3893. powers of two (which make some platform mallocs sad).
  3894. o Minor bugfixes (misc):
  3895. - If exit bandwidth ever exceeds one third of total bandwidth, then
  3896. use the correct formula to weight exit nodes when choosing paths.
  3897. Based on patch from Mike Perry.
  3898. - Choose perfectly fairly among routers when choosing by bandwidth and
  3899. weighting by fraction of bandwidth provided by exits. Previously, we
  3900. would choose with only approximate fairness, and correct ourselves
  3901. if we ran off the end of the list.
  3902. - If we require CookieAuthentication but we fail to write the
  3903. cookie file, we would warn but not exit, and end up in a state
  3904. where no controller could authenticate. Now we exit.
  3905. - If we require CookieAuthentication, stop generating a new cookie
  3906. every time we change any piece of our config.
  3907. - Refuse to start with certain directory authority keys, and
  3908. encourage people using them to stop.
  3909. - Terminate multi-line control events properly. Original patch
  3910. from tup.
  3911. - Fix a minor memory leak when we fail to find enough suitable
  3912. servers to choose a circuit.
  3913. - Stop leaking part of the descriptor when we run into a particularly
  3914. unparseable piece of it.
  3915. Changes in version 0.2.0.6-alpha - 2007-08-26
  3916. This sixth development snapshot features a new Vidalia version in the
  3917. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  3918. the ControlPort in the default configuration, which addresses important
  3919. security risks.
  3920. In addition, this snapshot fixes major load balancing problems
  3921. with path selection, which should speed things up a lot once many
  3922. people have upgraded. The directory authorities also use a new
  3923. mean-time-between-failure approach to tracking which servers are stable,
  3924. rather than just looking at the most recent uptime.
  3925. o New directory authorities:
  3926. - Set up Tonga as the default bridge directory authority.
  3927. o Major features:
  3928. - Directory authorities now track servers by weighted
  3929. mean-times-between-failures. When we have 4 or more days of data,
  3930. use measured MTBF rather than declared uptime to decide whether
  3931. to call a router Stable. Implements proposal 108.
  3932. o Major bugfixes (load balancing):
  3933. - When choosing nodes for non-guard positions, weight guards
  3934. proportionally less, since they already have enough load. Patch
  3935. from Mike Perry.
  3936. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3937. will allow fast Tor servers to get more attention.
  3938. - When we're upgrading from an old Tor version, forget our current
  3939. guards and pick new ones according to the new weightings. These
  3940. three load balancing patches could raise effective network capacity
  3941. by a factor of four. Thanks to Mike Perry for measurements.
  3942. o Major bugfixes (descriptor parsing):
  3943. - Handle unexpected whitespace better in malformed descriptors. Bug
  3944. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  3945. o Minor features:
  3946. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  3947. GETINFO for Torstat to use until it can switch to using extrainfos.
  3948. - Optionally (if built with -DEXPORTMALLINFO) export the output
  3949. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  3950. from localhost.
  3951. o Minor bugfixes:
  3952. - Do not intermix bridge routers with controller-added
  3953. routers. (Bugfix on 0.2.0.x)
  3954. - Do not fail with an assert when accept() returns an unexpected
  3955. address family. Addresses but does not wholly fix bug 483. (Bugfix
  3956. on 0.2.0.x)
  3957. - Let directory authorities startup even when they can't generate
  3958. a descriptor immediately, e.g. because they don't know their
  3959. address.
  3960. - Stop putting the authentication cookie in a file called "0"
  3961. in your working directory if you don't specify anything for the
  3962. new CookieAuthFile option. Reported by Matt Edman.
  3963. - Make it possible to read the PROTOCOLINFO response in a way that
  3964. conforms to our control-spec. Reported by Matt Edman.
  3965. - Fix a minor memory leak when we fail to find enough suitable
  3966. servers to choose a circuit. Bugfix on 0.1.2.x.
  3967. - Stop leaking part of the descriptor when we run into a particularly
  3968. unparseable piece of it. Bugfix on 0.1.2.x.
  3969. - Unmap the extrainfo cache file on exit.
  3970. Changes in version 0.2.0.5-alpha - 2007-08-19
  3971. This fifth development snapshot fixes compilation on Windows again;
  3972. fixes an obnoxious client-side bug that slowed things down and put
  3973. extra load on the network; gets us closer to using the v3 directory
  3974. voting scheme; makes it easier for Tor controllers to use cookie-based
  3975. authentication; and fixes a variety of other bugs.
  3976. o Removed features:
  3977. - Version 1 directories are no longer generated in full. Instead,
  3978. authorities generate and serve "stub" v1 directories that list
  3979. no servers. This will stop Tor versions 0.1.0.x and earlier from
  3980. working, but (for security reasons) nobody should be running those
  3981. versions anyway.
  3982. o Major bugfixes (compilation, 0.2.0.x):
  3983. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  3984. - Try to fix MSVC compilation: build correctly on platforms that do
  3985. not define s6_addr16 or s6_addr32.
  3986. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  3987. Zhou.
  3988. o Major bugfixes (stream expiration):
  3989. - Expire not-yet-successful application streams in all cases if
  3990. they've been around longer than SocksTimeout. Right now there are
  3991. some cases where the stream will live forever, demanding a new
  3992. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  3993. reported by lodger.
  3994. o Minor features (directory servers):
  3995. - When somebody requests a list of statuses or servers, and we have
  3996. none of those, return a 404 rather than an empty 200.
  3997. o Minor features (directory voting):
  3998. - Store v3 consensus status consensuses on disk, and reload them
  3999. on startup.
  4000. o Minor features (security):
  4001. - Warn about unsafe ControlPort configurations.
  4002. - Refuse to start with certain directory authority keys, and
  4003. encourage people using them to stop.
  4004. o Minor features (controller):
  4005. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4006. is valid before any authentication has been received. It tells
  4007. a controller what kind of authentication is expected, and what
  4008. protocol is spoken. Implements proposal 119.
  4009. - New config option CookieAuthFile to choose a new location for the
  4010. cookie authentication file, and config option
  4011. CookieAuthFileGroupReadable to make it group-readable.
  4012. o Minor features (unit testing):
  4013. - Add command-line arguments to unit-test executable so that we can
  4014. invoke any chosen test from the command line rather than having
  4015. to run the whole test suite at once; and so that we can turn on
  4016. logging for the unit tests.
  4017. o Minor bugfixes (on 0.1.2.x):
  4018. - If we require CookieAuthentication but we fail to write the
  4019. cookie file, we would warn but not exit, and end up in a state
  4020. where no controller could authenticate. Now we exit.
  4021. - If we require CookieAuthentication, stop generating a new cookie
  4022. every time we change any piece of our config.
  4023. - When loading bandwidth history, do not believe any information in
  4024. the future. Fixes bug 434.
  4025. - When loading entry guard information, do not believe any information
  4026. in the future.
  4027. - When we have our clock set far in the future and generate an
  4028. onion key, then re-set our clock to be correct, we should not stop
  4029. the onion key from getting rotated.
  4030. - Clean up torrc sample config file.
  4031. - Do not automatically run configure from autogen.sh. This
  4032. non-standard behavior tended to annoy people who have built other
  4033. programs.
  4034. o Minor bugfixes (on 0.2.0.x):
  4035. - Fix a bug with AutomapHostsOnResolve that would always cause
  4036. the second request to fail. Bug reported by Kate. Bugfix on
  4037. 0.2.0.3-alpha.
  4038. - Fix a bug in ADDRMAP controller replies that would sometimes
  4039. try to print a NULL. Patch from tup.
  4040. - Read v3 directory authority keys from the right location.
  4041. - Numerous bugfixes to directory voting code.
  4042. Changes in version 0.1.2.16 - 2007-08-01
  4043. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  4044. remote attacker in certain situations to rewrite the user's torrc
  4045. configuration file. This can completely compromise anonymity of users
  4046. in most configurations, including those running the Vidalia bundles,
  4047. TorK, etc. Or worse.
  4048. o Major security fixes:
  4049. - Close immediately after missing authentication on control port;
  4050. do not allow multiple authentication attempts.
  4051. Changes in version 0.2.0.4-alpha - 2007-08-01
  4052. This fourth development snapshot fixes a critical security vulnerability
  4053. for most users, specifically those running Vidalia, TorK, etc. Everybody
  4054. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  4055. o Major security fixes:
  4056. - Close immediately after missing authentication on control port;
  4057. do not allow multiple authentication attempts.
  4058. o Major bugfixes (compilation):
  4059. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  4060. defined there.
  4061. o Minor features (performance):
  4062. - Be even more aggressive about releasing RAM from small
  4063. empty buffers. Thanks to our free-list code, this shouldn't be too
  4064. performance-intensive.
  4065. - Disable sentinel-based debugging for buffer code: we squashed all
  4066. the bugs that this was supposed to detect a long time ago, and
  4067. now its only effect is to change our buffer sizes from nice
  4068. powers of two (which platform mallocs tend to like) to values
  4069. slightly over powers of two (which make some platform mallocs sad).
  4070. - Log malloc statistics from mallinfo() on platforms where it
  4071. exists.
  4072. Changes in version 0.2.0.3-alpha - 2007-07-29
  4073. This third development snapshot introduces new experimental
  4074. blocking-resistance features and a preliminary version of the v3
  4075. directory voting design, and includes many other smaller features
  4076. and bugfixes.
  4077. o Major features:
  4078. - The first pieces of our "bridge" design for blocking-resistance
  4079. are implemented. People can run bridge directory authorities;
  4080. people can run bridges; and people can configure their Tor clients
  4081. with a set of bridges to use as the first hop into the Tor network.
  4082. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  4083. details.
  4084. - Create listener connections before we setuid to the configured
  4085. User and Group. Now non-Windows users can choose port values
  4086. under 1024, start Tor as root, and have Tor bind those ports
  4087. before it changes to another UID. (Windows users could already
  4088. pick these ports.)
  4089. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  4090. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  4091. on "vserver" accounts. (Patch from coderman.)
  4092. - Be even more aggressive about separating local traffic from relayed
  4093. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  4094. o Major features (experimental):
  4095. - First cut of code for "v3 dir voting": directory authorities will
  4096. vote on a common network status document rather than each publishing
  4097. their own opinion. This code needs more testing and more corner-case
  4098. handling before it's ready for use.
  4099. o Security fixes:
  4100. - Directory authorities now call routers Fast if their bandwidth is
  4101. at least 100KB/s, and consider their bandwidth adequate to be a
  4102. Guard if it is at least 250KB/s, no matter the medians. This fix
  4103. complements proposal 107. [Bugfix on 0.1.2.x]
  4104. - Directory authorities now never mark more than 3 servers per IP as
  4105. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  4106. Damon McCoy.)
  4107. - Minor change to organizationName and commonName generation
  4108. procedures in TLS certificates during Tor handshakes, to invalidate
  4109. some earlier censorware approaches. This is not a long-term
  4110. solution, but applying it will give us a bit of time to look into
  4111. the epidemiology of countermeasures as they spread.
  4112. o Major bugfixes (directory):
  4113. - Rewrite directory tokenization code to never run off the end of
  4114. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  4115. o Minor features (controller):
  4116. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  4117. match requests to applications. (Patch from Robert Hogan.)
  4118. - Report address and port correctly on connections to DNSPort. (Patch
  4119. from Robert Hogan.)
  4120. - Add a RESOLVE command to launch hostname lookups. (Original patch
  4121. from Robert Hogan.)
  4122. - Add GETINFO status/enough-dir-info to let controllers tell whether
  4123. Tor has downloaded sufficient directory information. (Patch
  4124. from Tup.)
  4125. - You can now use the ControlSocket option to tell Tor to listen for
  4126. controller connections on Unix domain sockets on systems that
  4127. support them. (Patch from Peter Palfrader.)
  4128. - STREAM NEW events are generated for DNSPort requests and for
  4129. tunneled directory connections. (Patch from Robert Hogan.)
  4130. - New "GETINFO address-mappings/*" command to get address mappings
  4131. with expiry information. "addr-mappings/*" is now deprecated.
  4132. (Patch from Tup.)
  4133. o Minor features (misc):
  4134. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  4135. from croup.)
  4136. - The tor-gencert tool for v3 directory authorities now creates all
  4137. files as readable to the file creator only, and write-protects
  4138. the authority identity key.
  4139. - When dumping memory usage, list bytes used in buffer memory
  4140. free-lists.
  4141. - When running with dmalloc, dump more stats on hup and on exit.
  4142. - Directory authorities now fail quickly and (relatively) harmlessly
  4143. if they generate a network status document that is somehow
  4144. malformed.
  4145. o Traffic load balancing improvements:
  4146. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4147. use the correct formula to weight exit nodes when choosing paths.
  4148. (Based on patch from Mike Perry.)
  4149. - Choose perfectly fairly among routers when choosing by bandwidth and
  4150. weighting by fraction of bandwidth provided by exits. Previously, we
  4151. would choose with only approximate fairness, and correct ourselves
  4152. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  4153. o Performance improvements:
  4154. - Be more aggressive with freeing buffer RAM or putting it on the
  4155. memory free lists.
  4156. - Use Critical Sections rather than Mutexes for synchronizing threads
  4157. on win32; Mutexes are heavier-weight, and designed for synchronizing
  4158. between processes.
  4159. o Deprecated and removed features:
  4160. - RedirectExits is now deprecated.
  4161. - Stop allowing address masks that do not correspond to bit prefixes.
  4162. We have warned about these for a really long time; now it's time
  4163. to reject them. (Patch from croup.)
  4164. o Minor bugfixes (directory):
  4165. - Fix another crash bug related to extra-info caching. (Bug found by
  4166. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  4167. - Directories no longer return a "304 not modified" when they don't
  4168. have the networkstatus the client asked for. Also fix a memory
  4169. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  4170. - We had accidentally labelled 0.1.2.x directory servers as not
  4171. suitable for begin_dir requests, and had labelled no directory
  4172. servers as suitable for uploading extra-info documents. [Bugfix
  4173. on 0.2.0.1-alpha]
  4174. o Minor bugfixes (dns):
  4175. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  4176. Hogan.) [Bugfix on 0.2.0.2-alpha]
  4177. - Add DNSPort connections to the global connection list, so that we
  4178. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  4179. on 0.2.0.2-alpha]
  4180. - Fix a dangling reference that could lead to a crash when DNSPort is
  4181. changed or closed (Patch from Robert Hogan.) [Bugfix on
  4182. 0.2.0.2-alpha]
  4183. o Minor bugfixes (controller):
  4184. - Provide DNS expiry times in GMT, not in local time. For backward
  4185. compatibility, ADDRMAP events only provide GMT expiry in an extended
  4186. field. "GETINFO address-mappings" always does the right thing.
  4187. - Use CRLF line endings properly in NS events.
  4188. - Terminate multi-line control events properly. (Original patch
  4189. from tup.) [Bugfix on 0.1.2.x-alpha]
  4190. - Do not include spaces in SOURCE_ADDR fields in STREAM
  4191. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  4192. Changes in version 0.1.2.15 - 2007-07-17
  4193. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  4194. problems, fixes compilation on BSD, and fixes a variety of other
  4195. bugs. Everybody should upgrade.
  4196. o Major bugfixes (compilation):
  4197. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  4198. o Major bugfixes (crashes):
  4199. - Try even harder not to dereference the first character after
  4200. an mmap(). Reported by lodger.
  4201. - Fix a crash bug in directory authorities when we re-number the
  4202. routerlist while inserting a new router.
  4203. - When the cached-routers file is an even multiple of the page size,
  4204. don't run off the end and crash. (Fixes bug 455; based on idea
  4205. from croup.)
  4206. - Fix eventdns.c behavior on Solaris: It is critical to include
  4207. orconfig.h _before_ sys/types.h, so that we can get the expected
  4208. definition of _FILE_OFFSET_BITS.
  4209. o Major bugfixes (security):
  4210. - Fix a possible buffer overrun when using BSD natd support. Bug
  4211. found by croup.
  4212. - When sending destroy cells from a circuit's origin, don't include
  4213. the reason for tearing down the circuit. The spec says we didn't,
  4214. and now we actually don't. Reported by lodger.
  4215. - Keep streamids from different exits on a circuit separate. This
  4216. bug may have allowed other routers on a given circuit to inject
  4217. cells into streams. Reported by lodger; fixes bug 446.
  4218. - If there's a never-before-connected-to guard node in our list,
  4219. never choose any guards past it. This way we don't expand our
  4220. guard list unless we need to.
  4221. o Minor bugfixes (guard nodes):
  4222. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  4223. don't get overused as guards.
  4224. o Minor bugfixes (directory):
  4225. - Correctly count the number of authorities that recommend each
  4226. version. Previously, we were under-counting by 1.
  4227. - Fix a potential crash bug when we load many server descriptors at
  4228. once and some of them make others of them obsolete. Fixes bug 458.
  4229. o Minor bugfixes (hidden services):
  4230. - Stop tearing down the whole circuit when the user asks for a
  4231. connection to a port that the hidden service didn't configure.
  4232. Resolves bug 444.
  4233. o Minor bugfixes (misc):
  4234. - On Windows, we were preventing other processes from reading
  4235. cached-routers while Tor was running. Reported by janbar.
  4236. - Fix a possible (but very unlikely) bug in picking routers by
  4237. bandwidth. Add a log message to confirm that it is in fact
  4238. unlikely. Patch from lodger.
  4239. - Backport a couple of memory leak fixes.
  4240. - Backport miscellaneous cosmetic bugfixes.
  4241. Changes in version 0.2.0.2-alpha - 2007-06-02
  4242. o Major bugfixes on 0.2.0.1-alpha:
  4243. - Fix an assertion failure related to servers without extra-info digests.
  4244. Resolves bugs 441 and 442.
  4245. o Minor features (directory):
  4246. - Support "If-Modified-Since" when answering HTTP requests for
  4247. directories, running-routers documents, and network-status documents.
  4248. (There's no need to support it for router descriptors, since those
  4249. are downloaded by descriptor digest.)
  4250. o Minor build issues:
  4251. - Clear up some MIPSPro compiler warnings.
  4252. - When building from a tarball on a machine that happens to have SVK
  4253. installed, report the micro-revision as whatever version existed
  4254. in the tarball, not as "x".
  4255. Changes in version 0.2.0.1-alpha - 2007-06-01
  4256. This early development snapshot provides new features for people running
  4257. Tor as both a client and a server (check out the new RelayBandwidth
  4258. config options); lets Tor run as a DNS proxy; and generally moves us
  4259. forward on a lot of fronts.
  4260. o Major features, server usability:
  4261. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  4262. a separate set of token buckets for relayed traffic. Right now
  4263. relayed traffic is defined as answers to directory requests, and
  4264. OR connections that don't have any local circuits on them.
  4265. o Major features, client usability:
  4266. - A client-side DNS proxy feature to replace the need for
  4267. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  4268. for DNS requests on port 9999, use the Tor network to resolve them
  4269. anonymously, and send the reply back like a regular DNS server.
  4270. The code still only implements a subset of DNS.
  4271. - Make PreferTunneledDirConns and TunnelDirConns work even when
  4272. we have no cached directory info. This means Tor clients can now
  4273. do all of their connections protected by TLS.
  4274. o Major features, performance and efficiency:
  4275. - Directory authorities accept and serve "extra info" documents for
  4276. routers. These documents contain fields from router descriptors
  4277. that aren't usually needed, and that use a lot of excess
  4278. bandwidth. Once these fields are removed from router descriptors,
  4279. the bandwidth savings should be about 60%. [Partially implements
  4280. proposal 104.]
  4281. - Servers upload extra-info documents to any authority that accepts
  4282. them. Authorities (and caches that have been configured to download
  4283. extra-info documents) download them as needed. [Partially implements
  4284. proposal 104.]
  4285. - Change the way that Tor buffers data that it is waiting to write.
  4286. Instead of queueing data cells in an enormous ring buffer for each
  4287. client->OR or OR->OR connection, we now queue cells on a separate
  4288. queue for each circuit. This lets us use less slack memory, and
  4289. will eventually let us be smarter about prioritizing different kinds
  4290. of traffic.
  4291. - Use memory pools to allocate cells with better speed and memory
  4292. efficiency, especially on platforms where malloc() is inefficient.
  4293. - Stop reading on edge connections when their corresponding circuit
  4294. buffers are full; start again as the circuits empty out.
  4295. o Major features, other:
  4296. - Add an HSAuthorityRecordStats option that hidden service authorities
  4297. can use to track statistics of overall hidden service usage without
  4298. logging information that would be very useful to an attacker.
  4299. - Start work implementing multi-level keys for directory authorities:
  4300. Add a standalone tool to generate key certificates. (Proposal 103.)
  4301. o Security fixes:
  4302. - Directory authorities now call routers Stable if they have an
  4303. uptime of at least 30 days, even if that's not the median uptime
  4304. in the network. Implements proposal 107, suggested by Kevin Bauer
  4305. and Damon McCoy.
  4306. o Minor fixes (resource management):
  4307. - Count the number of open sockets separately from the number
  4308. of active connection_t objects. This will let us avoid underusing
  4309. our allocated connection limit.
  4310. - We no longer use socket pairs to link an edge connection to an
  4311. anonymous directory connection or a DirPort test connection.
  4312. Instead, we track the link internally and transfer the data
  4313. in-process. This saves two sockets per "linked" connection (at the
  4314. client and at the server), and avoids the nasty Windows socketpair()
  4315. workaround.
  4316. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  4317. for every single inactive connection_t. Free items from the
  4318. 4k/16k-buffer free lists when they haven't been used for a while.
  4319. o Minor features (build):
  4320. - Make autoconf search for libevent, openssl, and zlib consistently.
  4321. - Update deprecated macros in configure.in.
  4322. - When warning about missing headers, tell the user to let us
  4323. know if the compile succeeds anyway, so we can downgrade the
  4324. warning.
  4325. - Include the current subversion revision as part of the version
  4326. string: either fetch it directly if we're in an SVN checkout, do
  4327. some magic to guess it if we're in an SVK checkout, or use
  4328. the last-detected version if we're building from a .tar.gz.
  4329. Use this version consistently in log messages.
  4330. o Minor features (logging):
  4331. - Always prepend "Bug: " to any log message about a bug.
  4332. - Put a platform string (e.g. "Linux i686") in the startup log
  4333. message, so when people paste just their logs, we know if it's
  4334. OpenBSD or Windows or what.
  4335. - When logging memory usage, break down memory used in buffers by
  4336. buffer type.
  4337. o Minor features (directory system):
  4338. - New config option V2AuthoritativeDirectory that all directory
  4339. authorities should set. This will let future authorities choose
  4340. not to serve V2 directory information.
  4341. - Directory authorities allow multiple router descriptors and/or extra
  4342. info documents to be uploaded in a single go. This will make
  4343. implementing proposal 104 simpler.
  4344. o Minor features (controller):
  4345. - Add a new config option __DisablePredictedCircuits designed for
  4346. use by the controller, when we don't want Tor to build any circuits
  4347. preemptively.
  4348. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  4349. so we can exit from the middle of the circuit.
  4350. - Implement "getinfo status/circuit-established".
  4351. - Implement "getinfo status/version/..." so a controller can tell
  4352. whether the current version is recommended, and whether any versions
  4353. are good, and how many authorities agree. (Patch from shibz.)
  4354. o Minor features (hidden services):
  4355. - Allow multiple HiddenServicePort directives with the same virtual
  4356. port; when they occur, the user is sent round-robin to one
  4357. of the target ports chosen at random. Partially fixes bug 393 by
  4358. adding limited ad-hoc round-robining.
  4359. o Minor features (other):
  4360. - More unit tests.
  4361. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  4362. resolve request for hosts matching a given pattern causes Tor to
  4363. generate an internal virtual address mapping for that host. This
  4364. allows DNSPort to work sensibly with hidden service users. By
  4365. default, .exit and .onion addresses are remapped; the list of
  4366. patterns can be reconfigured with AutomapHostsSuffixes.
  4367. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  4368. address. Thanks to the AutomapHostsOnResolve option, this is no
  4369. longer a completely silly thing to do.
  4370. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  4371. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  4372. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  4373. minus 1 byte: the actual maximum declared bandwidth.
  4374. o Removed features:
  4375. - Removed support for the old binary "version 0" controller protocol.
  4376. This has been deprecated since 0.1.1, and warnings have been issued
  4377. since 0.1.2. When we encounter a v0 control message, we now send
  4378. back an error and close the connection.
  4379. - Remove the old "dns worker" server DNS code: it hasn't been default
  4380. since 0.1.2.2-alpha, and all the servers seem to be using the new
  4381. eventdns code.
  4382. o Minor bugfixes (portability):
  4383. - Even though Windows is equally happy with / and \ as path separators,
  4384. try to use \ consistently on Windows and / consistently on Unix: it
  4385. makes the log messages nicer.
  4386. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  4387. - Read resolv.conf files correctly on platforms where read() returns
  4388. partial results on small file reads.
  4389. o Minor bugfixes (directory):
  4390. - Correctly enforce that elements of directory objects do not appear
  4391. more often than they are allowed to appear.
  4392. - When we are reporting the DirServer line we just parsed, we were
  4393. logging the second stanza of the key fingerprint, not the first.
  4394. o Minor bugfixes (logging):
  4395. - When we hit an EOF on a log (probably because we're shutting down),
  4396. don't try to remove the log from the list: just mark it as
  4397. unusable. (Bulletproofs against bug 222.)
  4398. o Minor bugfixes (other):
  4399. - In the exitlist script, only consider the most recently published
  4400. server descriptor for each server. Also, when the user requests
  4401. a list of servers that _reject_ connections to a given address,
  4402. explicitly exclude the IPs that also have servers that accept
  4403. connections to that address. (Resolves bug 405.)
  4404. - Stop allowing hibernating servers to be "stable" or "fast".
  4405. - On Windows, we were preventing other processes from reading
  4406. cached-routers while Tor was running. (Reported by janbar)
  4407. - Make the NodeFamilies config option work. (Reported by
  4408. lodger -- it has never actually worked, even though we added it
  4409. in Oct 2004.)
  4410. - Check return values from pthread_mutex functions.
  4411. - Don't save non-general-purpose router descriptors to the disk cache,
  4412. because we have no way of remembering what their purpose was when
  4413. we restart.
  4414. - Add even more asserts to hunt down bug 417.
  4415. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  4416. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  4417. Add a log message to confirm that it is in fact unlikely.
  4418. o Minor bugfixes (controller):
  4419. - Make 'getinfo fingerprint' return a 551 error if we're not a
  4420. server, so we match what the control spec claims we do. Reported
  4421. by daejees.
  4422. - Fix a typo in an error message when extendcircuit fails that
  4423. caused us to not follow the \r\n-based delimiter protocol. Reported
  4424. by daejees.
  4425. o Code simplifications and refactoring:
  4426. - Stop passing around circuit_t and crypt_path_t pointers that are
  4427. implicit in other procedure arguments.
  4428. - Drop the old code to choke directory connections when the
  4429. corresponding OR connections got full: thanks to the cell queue
  4430. feature, OR conns don't get full any more.
  4431. - Make dns_resolve() handle attaching connections to circuits
  4432. properly, so the caller doesn't have to.
  4433. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  4434. - Keep the connection array as a dynamic smartlist_t, rather than as
  4435. a fixed-sized array. This is important, as the number of connections
  4436. is becoming increasingly decoupled from the number of sockets.
  4437. Changes in version 0.1.2.14 - 2007-05-25
  4438. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  4439. change especially affects those who serve or use hidden services),
  4440. and fixes several other crash- and security-related bugs.
  4441. o Directory authority changes:
  4442. - Two directory authorities (moria1 and moria2) just moved to new
  4443. IP addresses. This change will particularly affect those who serve
  4444. or use hidden services.
  4445. o Major bugfixes (crashes):
  4446. - If a directory server runs out of space in the connection table
  4447. as it's processing a begin_dir request, it will free the exit stream
  4448. but leave it attached to the circuit, leading to unpredictable
  4449. behavior. (Reported by seeess, fixes bug 425.)
  4450. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  4451. to corrupt memory under some really unlikely scenarios.
  4452. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  4453. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  4454. by lodger.)
  4455. o Major bugfixes (security):
  4456. - When choosing an entry guard for a circuit, avoid using guards
  4457. that are in the same family as the chosen exit -- not just guards
  4458. that are exactly the chosen exit. (Reported by lodger.)
  4459. o Major bugfixes (resource management):
  4460. - If a directory authority is down, skip it when deciding where to get
  4461. networkstatus objects or descriptors. Otherwise we keep asking
  4462. every 10 seconds forever. Fixes bug 384.
  4463. - Count it as a failure if we fetch a valid network-status but we
  4464. don't want to keep it. Otherwise we'll keep fetching it and keep
  4465. not wanting to keep it. Fixes part of bug 422.
  4466. - If all of our dirservers have given us bad or no networkstatuses
  4467. lately, then stop hammering them once per minute even when we
  4468. think they're failed. Fixes another part of bug 422.
  4469. o Minor bugfixes:
  4470. - Actually set the purpose correctly for descriptors inserted with
  4471. purpose=controller.
  4472. - When we have k non-v2 authorities in our DirServer config,
  4473. we ignored the last k authorities in the list when updating our
  4474. network-statuses.
  4475. - Correctly back-off from requesting router descriptors that we are
  4476. having a hard time downloading.
  4477. - Read resolv.conf files correctly on platforms where read() returns
  4478. partial results on small file reads.
  4479. - Don't rebuild the entire router store every time we get 32K of
  4480. routers: rebuild it when the journal gets very large, or when
  4481. the gaps in the store get very large.
  4482. o Minor features:
  4483. - When routers publish SVN revisions in their router descriptors,
  4484. authorities now include those versions correctly in networkstatus
  4485. documents.
  4486. - Warn when using a version of libevent before 1.3b to run a server on
  4487. OSX or BSD: these versions interact badly with userspace threads.
  4488. Changes in version 0.1.2.13 - 2007-04-24
  4489. This release features some major anonymity fixes, such as safer path
  4490. selection; better client performance; faster bootstrapping, better
  4491. address detection, and better DNS support for servers; write limiting as
  4492. well as read limiting to make servers easier to run; and a huge pile of
  4493. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4494. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4495. of the Freenode IRC network, remembering his patience and vision for
  4496. free speech on the Internet.
  4497. o Minor fixes:
  4498. - Fix a memory leak when we ask for "all" networkstatuses and we
  4499. get one we don't recognize.
  4500. - Add more asserts to hunt down bug 417.
  4501. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4502. Changes in version 0.1.2.12-rc - 2007-03-16
  4503. o Major bugfixes:
  4504. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4505. directory information requested inside Tor connections (i.e. via
  4506. begin_dir cells). It only triggered when the same connection was
  4507. serving other data at the same time. Reported by seeess.
  4508. o Minor bugfixes:
  4509. - When creating a circuit via the controller, send a 'launched'
  4510. event when we're done, so we follow the spec better.
  4511. Changes in version 0.1.2.11-rc - 2007-03-15
  4512. o Minor bugfixes (controller), reported by daejees:
  4513. - Correct the control spec to match how the code actually responds
  4514. to 'getinfo addr-mappings/*'.
  4515. - The control spec described a GUARDS event, but the code
  4516. implemented a GUARD event. Standardize on GUARD, but let people
  4517. ask for GUARDS too.
  4518. Changes in version 0.1.2.10-rc - 2007-03-07
  4519. o Major bugfixes (Windows):
  4520. - Do not load the NT services library functions (which may not exist)
  4521. just to detect if we're a service trying to shut down. Now we run
  4522. on Win98 and friends again.
  4523. o Minor bugfixes (other):
  4524. - Clarify a couple of log messages.
  4525. - Fix a misleading socks5 error number.
  4526. Changes in version 0.1.2.9-rc - 2007-03-02
  4527. o Major bugfixes (Windows):
  4528. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4529. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4530. int configuration values: the high-order 32 bits would get
  4531. truncated. In particular, we were being bitten by the default
  4532. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4533. and maybe also bug 397.)
  4534. o Minor bugfixes (performance):
  4535. - Use OpenSSL's AES implementation on platforms where it's faster.
  4536. This could save us as much as 10% CPU usage.
  4537. o Minor bugfixes (server):
  4538. - Do not rotate onion key immediately after setting it for the first
  4539. time.
  4540. o Minor bugfixes (directory authorities):
  4541. - Stop calling servers that have been hibernating for a long time
  4542. "stable". Also, stop letting hibernating or obsolete servers affect
  4543. uptime and bandwidth cutoffs.
  4544. - Stop listing hibernating servers in the v1 directory.
  4545. o Minor bugfixes (hidden services):
  4546. - Upload hidden service descriptors slightly less often, to reduce
  4547. load on authorities.
  4548. o Minor bugfixes (other):
  4549. - Fix an assert that could trigger if a controller quickly set then
  4550. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4551. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4552. to INT32_MAX.
  4553. - Fix a potential race condition in the rpm installer. Found by
  4554. Stefan Nordhausen.
  4555. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4556. of 2 as indicating that the server is completely bad; it sometimes
  4557. means that the server is just bad for the request in question. (may fix
  4558. the last of bug 326.)
  4559. - Disable encrypted directory connections when we don't have a server
  4560. descriptor for the destination. We'll get this working again in
  4561. the 0.2.0 branch.
  4562. Changes in version 0.1.2.8-beta - 2007-02-26
  4563. o Major bugfixes (crashes):
  4564. - Stop crashing when the controller asks us to resetconf more than
  4565. one config option at once. (Vidalia 0.0.11 does this.)
  4566. - Fix a crash that happened on Win98 when we're given command-line
  4567. arguments: don't try to load NT service functions from advapi32.dll
  4568. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  4569. resolves bug 389.)
  4570. - Fix a longstanding obscure crash bug that could occur when
  4571. we run out of DNS worker processes. (Resolves bug 390.)
  4572. o Major bugfixes (hidden services):
  4573. - Correctly detect whether hidden service descriptor downloads are
  4574. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  4575. o Major bugfixes (accounting):
  4576. - When we start during an accounting interval before it's time to wake
  4577. up, remember to wake up at the correct time. (May fix bug 342.)
  4578. o Minor bugfixes (controller):
  4579. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  4580. clear the corresponding on_circuit variable, and remember later
  4581. that we don't need to send a redundant CLOSED event. (Resolves part
  4582. 3 of bug 367.)
  4583. - Report events where a resolve succeeded or where we got a socks
  4584. protocol error correctly, rather than calling both of them
  4585. "INTERNAL".
  4586. - Change reported stream target addresses to IP consistently when
  4587. we finally get the IP from an exit node.
  4588. - Send log messages to the controller even if they happen to be very
  4589. long.
  4590. o Minor bugfixes (other):
  4591. - Display correct results when reporting which versions are
  4592. recommended, and how recommended they are. (Resolves bug 383.)
  4593. - Improve our estimates for directory bandwidth to be less random:
  4594. guess that an unrecognized directory will have the average bandwidth
  4595. from all known directories, not that it will have the average
  4596. bandwidth from those directories earlier than it on the list.
  4597. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  4598. and hup, stop triggering an assert based on an empty onion_key.
  4599. - On platforms with no working mmap() equivalent, don't warn the
  4600. user when cached-routers doesn't exist.
  4601. - Warn the user when mmap() [or its equivalent] fails for some reason
  4602. other than file-not-found.
  4603. - Don't warn the user when cached-routers.new doesn't exist: that's
  4604. perfectly fine when starting up for the first time.
  4605. - When EntryNodes are configured, rebuild the guard list to contain,
  4606. in order: the EntryNodes that were guards before; the rest of the
  4607. EntryNodes; the nodes that were guards before.
  4608. - Mask out all signals in sub-threads; only the libevent signal
  4609. handler should be processing them. This should prevent some crashes
  4610. on some machines using pthreads. (Patch from coderman.)
  4611. - Fix switched arguments on memset in the implementation of
  4612. tor_munmap() for systems with no mmap() call.
  4613. - When Tor receives a router descriptor that it asked for, but
  4614. no longer wants (because it has received fresh networkstatuses
  4615. in the meantime), do not warn the user. Cache the descriptor if
  4616. we're a cache; drop it if we aren't.
  4617. - Make earlier entry guards _really_ get retried when the network
  4618. comes back online.
  4619. - On a malformed DNS reply, always give an error to the corresponding
  4620. DNS request.
  4621. - Build with recent libevents on platforms that do not define the
  4622. nonstandard types "u_int8_t" and friends.
  4623. o Minor features (controller):
  4624. - Warn the user when an application uses the obsolete binary v0
  4625. control protocol. We're planning to remove support for it during
  4626. the next development series, so it's good to give people some
  4627. advance warning.
  4628. - Add STREAM_BW events to report per-entry-stream bandwidth
  4629. use. (Patch from Robert Hogan.)
  4630. - Rate-limit SIGNEWNYM signals in response to controllers that
  4631. impolitely generate them for every single stream. (Patch from
  4632. mwenge; closes bug 394.)
  4633. - Make REMAP stream events have a SOURCE (cache or exit), and
  4634. make them generated in every case where we get a successful
  4635. connected or resolved cell.
  4636. o Minor bugfixes (performance):
  4637. - Call router_have_min_dir_info half as often. (This is showing up in
  4638. some profiles, but not others.)
  4639. - When using GCC, make log_debug never get called at all, and its
  4640. arguments never get evaluated, when no debug logs are configured.
  4641. (This is showing up in some profiles, but not others.)
  4642. o Minor features:
  4643. - Remove some never-implemented options. Mark PathlenCoinWeight as
  4644. obsolete.
  4645. - Implement proposal 106: Stop requiring clients to have well-formed
  4646. certificates; stop checking nicknames in certificates. (Clients
  4647. have certificates so that they can look like Tor servers, but in
  4648. the future we might want to allow them to look like regular TLS
  4649. clients instead. Nicknames in certificates serve no purpose other
  4650. than making our protocol easier to recognize on the wire.)
  4651. - Revise messages on handshake failure again to be even more clear about
  4652. which are incoming connections and which are outgoing.
  4653. - Discard any v1 directory info that's over 1 month old (for
  4654. directories) or over 1 week old (for running-routers lists).
  4655. - Do not warn when individual nodes in the configuration's EntryNodes,
  4656. ExitNodes, etc are down: warn only when all possible nodes
  4657. are down. (Fixes bug 348.)
  4658. - Always remove expired routers and networkstatus docs before checking
  4659. whether we have enough information to build circuits. (Fixes
  4660. bug 373.)
  4661. - Put a lower-bound on MaxAdvertisedBandwidth.
  4662. Changes in version 0.1.2.7-alpha - 2007-02-06
  4663. o Major bugfixes (rate limiting):
  4664. - Servers decline directory requests much more aggressively when
  4665. they're low on bandwidth. Otherwise they end up queueing more and
  4666. more directory responses, which can't be good for latency.
  4667. - But never refuse directory requests from local addresses.
  4668. - Fix a memory leak when sending a 503 response for a networkstatus
  4669. request.
  4670. - Be willing to read or write on local connections (e.g. controller
  4671. connections) even when the global rate limiting buckets are empty.
  4672. - If our system clock jumps back in time, don't publish a negative
  4673. uptime in the descriptor. Also, don't let the global rate limiting
  4674. buckets go absurdly negative.
  4675. - Flush local controller connection buffers periodically as we're
  4676. writing to them, so we avoid queueing 4+ megabytes of data before
  4677. trying to flush.
  4678. o Major bugfixes (NT services):
  4679. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4680. command-line flag so that admins can override the default by saying
  4681. "tor --service install --user "SomeUser"". This will not affect
  4682. existing installed services. Also, warn the user that the service
  4683. will look for its configuration file in the service user's
  4684. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4685. directory' trick any more, since we may not have read access to that
  4686. directory.)
  4687. o Major bugfixes (other):
  4688. - Previously, we would cache up to 16 old networkstatus documents
  4689. indefinitely, if they came from nontrusted authorities. Now we
  4690. discard them if they are more than 10 days old.
  4691. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4692. Del Vecchio).
  4693. - Detect and reject malformed DNS responses containing circular
  4694. pointer loops.
  4695. - If exits are rare enough that we're not marking exits as guards,
  4696. ignore exit bandwidth when we're deciding the required bandwidth
  4697. to become a guard.
  4698. - When we're handling a directory connection tunneled over Tor,
  4699. don't fill up internal memory buffers with all the data we want
  4700. to tunnel; instead, only add it if the OR connection that will
  4701. eventually receive it has some room for it. (This can lead to
  4702. slowdowns in tunneled dir connections; a better solution will have
  4703. to wait for 0.2.0.)
  4704. o Minor bugfixes (dns):
  4705. - Add some defensive programming to eventdns.c in an attempt to catch
  4706. possible memory-stomping bugs.
  4707. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4708. an incorrect number of bytes. (Previously, we would ignore the
  4709. extra bytes.)
  4710. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4711. in the correct order, and doesn't crash.
  4712. - Free memory held in recently-completed DNS lookup attempts on exit.
  4713. This was not a memory leak, but may have been hiding memory leaks.
  4714. - Handle TTL values correctly on reverse DNS lookups.
  4715. - Treat failure to parse resolv.conf as an error.
  4716. o Minor bugfixes (other):
  4717. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4718. - When computing clock skew from directory HTTP headers, consider what
  4719. time it was when we finished asking for the directory, not what
  4720. time it is now.
  4721. - Expire socks connections if they spend too long waiting for the
  4722. handshake to finish. Previously we would let them sit around for
  4723. days, if the connecting application didn't close them either.
  4724. - And if the socks handshake hasn't started, don't send a
  4725. "DNS resolve socks failed" handshake reply; just close it.
  4726. - Stop using C functions that OpenBSD's linker doesn't like.
  4727. - Don't launch requests for descriptors unless we have networkstatuses
  4728. from at least half of the authorities. This delays the first
  4729. download slightly under pathological circumstances, but can prevent
  4730. us from downloading a bunch of descriptors we don't need.
  4731. - Do not log IPs with TLS failures for incoming TLS
  4732. connections. (Fixes bug 382.)
  4733. - If the user asks to use invalid exit nodes, be willing to use
  4734. unstable ones.
  4735. - Stop using the reserved ac_cv namespace in our configure script.
  4736. - Call stat() slightly less often; use fstat() when possible.
  4737. - Refactor the way we handle pending circuits when an OR connection
  4738. completes or fails, in an attempt to fix a rare crash bug.
  4739. - Only rewrite a conn's address based on X-Forwarded-For: headers
  4740. if it's a parseable public IP address; and stop adding extra quotes
  4741. to the resulting address.
  4742. o Major features:
  4743. - Weight directory requests by advertised bandwidth. Now we can
  4744. let servers enable write limiting but still allow most clients to
  4745. succeed at their directory requests. (We still ignore weights when
  4746. choosing a directory authority; I hope this is a feature.)
  4747. o Minor features:
  4748. - Create a new file ReleaseNotes which was the old ChangeLog. The
  4749. new ChangeLog file now includes the summaries for all development
  4750. versions too.
  4751. - Check for addresses with invalid characters at the exit as well
  4752. as at the client, and warn less verbosely when they fail. You can
  4753. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  4754. - Adapt a patch from goodell to let the contrib/exitlist script
  4755. take arguments rather than require direct editing.
  4756. - Inform the server operator when we decide not to advertise a
  4757. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  4758. was confusing Zax, so now we're hopefully more helpful.
  4759. - Bring us one step closer to being able to establish an encrypted
  4760. directory tunnel without knowing a descriptor first. Still not
  4761. ready yet. As part of the change, now assume we can use a
  4762. create_fast cell if we don't know anything about a router.
  4763. - Allow exit nodes to use nameservers running on ports other than 53.
  4764. - Servers now cache reverse DNS replies.
  4765. - Add an --ignore-missing-torrc command-line option so that we can
  4766. get the "use sensible defaults if the configuration file doesn't
  4767. exist" behavior even when specifying a torrc location on the command
  4768. line.
  4769. o Minor features (controller):
  4770. - Track reasons for OR connection failure; make these reasons
  4771. available via the controller interface. (Patch from Mike Perry.)
  4772. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  4773. can learn when clients are sending malformed hostnames to Tor.
  4774. - Clean up documentation for controller status events.
  4775. - Add a REMAP status to stream events to note that a stream's
  4776. address has changed because of a cached address or a MapAddress
  4777. directive.
  4778. Changes in version 0.1.2.6-alpha - 2007-01-09
  4779. o Major bugfixes:
  4780. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  4781. connection handles more than 4 gigs in either direction, we crash.
  4782. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  4783. advertised exit node, somebody might try to exit from us when
  4784. we're bootstrapping and before we've built our descriptor yet.
  4785. Refuse the connection rather than crashing.
  4786. o Minor bugfixes:
  4787. - Warn if we (as a server) find that we've resolved an address that we
  4788. weren't planning to resolve.
  4789. - Warn that using select() on any libevent version before 1.1 will be
  4790. unnecessarily slow (even for select()).
  4791. - Flush ERR-level controller status events just like we currently
  4792. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  4793. the controller from learning about current events.
  4794. o Minor features (more controller status events):
  4795. - Implement EXTERNAL_ADDRESS server status event so controllers can
  4796. learn when our address changes.
  4797. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  4798. can learn when directories reject our descriptor.
  4799. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  4800. can learn when a client application is speaking a non-socks protocol
  4801. to our SocksPort.
  4802. - Implement DANGEROUS_SOCKS client status event so controllers
  4803. can learn when a client application is leaking DNS addresses.
  4804. - Implement BUG general status event so controllers can learn when
  4805. Tor is unhappy about its internal invariants.
  4806. - Implement CLOCK_SKEW general status event so controllers can learn
  4807. when Tor thinks the system clock is set incorrectly.
  4808. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4809. server status events so controllers can learn when their descriptors
  4810. are accepted by a directory.
  4811. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4812. server status events so controllers can learn about Tor's progress in
  4813. deciding whether it's reachable from the outside.
  4814. - Implement BAD_LIBEVENT general status event so controllers can learn
  4815. when we have a version/method combination in libevent that needs to
  4816. be changed.
  4817. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4818. and DNS_USELESS server status events so controllers can learn
  4819. about changes to DNS server status.
  4820. o Minor features (directory):
  4821. - Authorities no longer recommend exits as guards if this would shift
  4822. too much load to the exit nodes.
  4823. Changes in version 0.1.2.5-alpha - 2007-01-06
  4824. o Major features:
  4825. - Enable write limiting as well as read limiting. Now we sacrifice
  4826. capacity if we're pushing out lots of directory traffic, rather
  4827. than overrunning the user's intended bandwidth limits.
  4828. - Include TLS overhead when counting bandwidth usage; previously, we
  4829. would count only the bytes sent over TLS, but not the bytes used
  4830. to send them.
  4831. - Support running the Tor service with a torrc not in the same
  4832. directory as tor.exe and default to using the torrc located in
  4833. the %appdata%\Tor\ of the user who installed the service. Patch
  4834. from Matt Edman.
  4835. - Servers now check for the case when common DNS requests are going to
  4836. wildcarded addresses (i.e. all getting the same answer), and change
  4837. their exit policy to reject *:* if it's happening.
  4838. - Implement BEGIN_DIR cells, so we can connect to the directory
  4839. server via TLS to do encrypted directory requests rather than
  4840. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4841. config options if you like.
  4842. o Minor features (config and docs):
  4843. - Start using the state file to store bandwidth accounting data:
  4844. the bw_accounting file is now obsolete. We'll keep generating it
  4845. for a while for people who are still using 0.1.2.4-alpha.
  4846. - Try to batch changes to the state file so that we do as few
  4847. disk writes as possible while still storing important things in
  4848. a timely fashion.
  4849. - The state file and the bw_accounting file get saved less often when
  4850. the AvoidDiskWrites config option is set.
  4851. - Make PIDFile work on Windows (untested).
  4852. - Add internal descriptions for a bunch of configuration options:
  4853. accessible via controller interface and in comments in saved
  4854. options files.
  4855. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4856. NNTP by default, so this seems like a sensible addition.
  4857. - Clients now reject hostnames with invalid characters. This should
  4858. avoid some inadvertent info leaks. Add an option
  4859. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4860. is running a private network with hosts called @, !, and #.
  4861. - Add a maintainer script to tell us which options are missing
  4862. documentation: "make check-docs".
  4863. - Add a new address-spec.txt document to describe our special-case
  4864. addresses: .exit, .onion, and .noconnnect.
  4865. o Minor features (DNS):
  4866. - Ongoing work on eventdns infrastructure: now it has dns server
  4867. and ipv6 support. One day Tor will make use of it.
  4868. - Add client-side caching for reverse DNS lookups.
  4869. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4870. - When we change nameservers or IP addresses, reset and re-launch
  4871. our tests for DNS hijacking.
  4872. o Minor features (directory):
  4873. - Authorities now specify server versions in networkstatus. This adds
  4874. about 2% to the size of compressed networkstatus docs, and allows
  4875. clients to tell which servers support BEGIN_DIR and which don't.
  4876. The implementation is forward-compatible with a proposed future
  4877. protocol version scheme not tied to Tor versions.
  4878. - DirServer configuration lines now have an orport= option so
  4879. clients can open encrypted tunnels to the authorities without
  4880. having downloaded their descriptors yet. Enabled for moria1,
  4881. moria2, tor26, and lefkada now in the default configuration.
  4882. - Directory servers are more willing to send a 503 "busy" if they
  4883. are near their write limit, especially for v1 directory requests.
  4884. Now they can use their limited bandwidth for actual Tor traffic.
  4885. - Clients track responses with status 503 from dirservers. After a
  4886. dirserver has given us a 503, we try not to use it until an hour has
  4887. gone by, or until we have no dirservers that haven't given us a 503.
  4888. - When we get a 503 from a directory, and we're not a server, we don't
  4889. count the failure against the total number of failures allowed
  4890. for the thing we're trying to download.
  4891. - Report X-Your-Address-Is correctly from tunneled directory
  4892. connections; don't report X-Your-Address-Is when it's an internal
  4893. address; and never believe reported remote addresses when they're
  4894. internal.
  4895. - Protect against an unlikely DoS attack on directory servers.
  4896. - Add a BadDirectory flag to network status docs so that authorities
  4897. can (eventually) tell clients about caches they believe to be
  4898. broken.
  4899. o Minor features (controller):
  4900. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  4901. - Reimplement GETINFO so that info/names stays in sync with the
  4902. actual keys.
  4903. - Implement "GETINFO fingerprint".
  4904. - Implement "SETEVENTS GUARD" so controllers can get updates on
  4905. entry guard status as it changes.
  4906. o Minor features (clean up obsolete pieces):
  4907. - Remove some options that have been deprecated since at least
  4908. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  4909. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  4910. to set log options.
  4911. - We no longer look for identity and onion keys in "identity.key" and
  4912. "onion.key" -- these were replaced by secret_id_key and
  4913. secret_onion_key in 0.0.8pre1.
  4914. - We no longer require unrecognized directory entries to be
  4915. preceded by "opt".
  4916. o Major bugfixes (security):
  4917. - Stop sending the HttpProxyAuthenticator string to directory
  4918. servers when directory connections are tunnelled through Tor.
  4919. - Clients no longer store bandwidth history in the state file.
  4920. - Do not log introduction points for hidden services if SafeLogging
  4921. is set.
  4922. - When generating bandwidth history, round down to the nearest
  4923. 1k. When storing accounting data, round up to the nearest 1k.
  4924. - When we're running as a server, remember when we last rotated onion
  4925. keys, so that we will rotate keys once they're a week old even if
  4926. we never stay up for a week ourselves.
  4927. o Major bugfixes (other):
  4928. - Fix a longstanding bug in eventdns that prevented the count of
  4929. timed-out resolves from ever being reset. This bug caused us to
  4930. give up on a nameserver the third time it timed out, and try it
  4931. 10 seconds later... and to give up on it every time it timed out
  4932. after that.
  4933. - Take out the '5 second' timeout from the connection retry
  4934. schedule. Now the first connect attempt will wait a full 10
  4935. seconds before switching to a new circuit. Perhaps this will help
  4936. a lot. Based on observations from Mike Perry.
  4937. - Fix a bug on the Windows implementation of tor_mmap_file() that
  4938. would prevent the cached-routers file from ever loading. Reported
  4939. by John Kimble.
  4940. o Minor bugfixes:
  4941. - Fix an assert failure when a directory authority sets
  4942. AuthDirRejectUnlisted and then receives a descriptor from an
  4943. unlisted router. Reported by seeess.
  4944. - Avoid a double-free when parsing malformed DirServer lines.
  4945. - Fix a bug when a BSD-style PF socket is first used. Patch from
  4946. Fabian Keil.
  4947. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  4948. to resolve an address at a given exit node even when they ask for
  4949. it by name.
  4950. - Servers no longer ever list themselves in their "family" line,
  4951. even if configured to do so. This makes it easier to configure
  4952. family lists conveniently.
  4953. - When running as a server, don't fall back to 127.0.0.1 when no
  4954. nameservers are configured in /etc/resolv.conf; instead, make the
  4955. user fix resolv.conf or specify nameservers explicitly. (Resolves
  4956. bug 363.)
  4957. - Stop accepting certain malformed ports in configured exit policies.
  4958. - Don't re-write the fingerprint file every restart, unless it has
  4959. changed.
  4960. - Stop warning when a single nameserver fails: only warn when _all_ of
  4961. our nameservers have failed. Also, when we only have one nameserver,
  4962. raise the threshold for deciding that the nameserver is dead.
  4963. - Directory authorities now only decide that routers are reachable
  4964. if their identity keys are as expected.
  4965. - When the user uses bad syntax in the Log config line, stop
  4966. suggesting other bad syntax as a replacement.
  4967. - Correctly detect ipv6 DNS capability on OpenBSD.
  4968. o Minor bugfixes (controller):
  4969. - Report the circuit number correctly in STREAM CLOSED events. Bug
  4970. reported by Mike Perry.
  4971. - Do not report bizarre values for results of accounting GETINFOs
  4972. when the last second's write or read exceeds the allotted bandwidth.
  4973. - Report "unrecognized key" rather than an empty string when the
  4974. controller tries to fetch a networkstatus that doesn't exist.
  4975. Changes in version 0.1.1.26 - 2006-12-14
  4976. o Security bugfixes:
  4977. - Stop sending the HttpProxyAuthenticator string to directory
  4978. servers when directory connections are tunnelled through Tor.
  4979. - Clients no longer store bandwidth history in the state file.
  4980. - Do not log introduction points for hidden services if SafeLogging
  4981. is set.
  4982. o Minor bugfixes:
  4983. - Fix an assert failure when a directory authority sets
  4984. AuthDirRejectUnlisted and then receives a descriptor from an
  4985. unlisted router (reported by seeess).
  4986. Changes in version 0.1.2.4-alpha - 2006-12-03
  4987. o Major features:
  4988. - Add support for using natd; this allows FreeBSDs earlier than
  4989. 5.1.2 to have ipfw send connections through Tor without using
  4990. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  4991. o Minor features:
  4992. - Make all connections to addresses of the form ".noconnect"
  4993. immediately get closed. This lets application/controller combos
  4994. successfully test whether they're talking to the same Tor by
  4995. watching for STREAM events.
  4996. - Make cross.sh cross-compilation script work even when autogen.sh
  4997. hasn't been run. (Patch from Michael Mohr.)
  4998. - Statistics dumped by -USR2 now include a breakdown of public key
  4999. operations, for profiling.
  5000. o Major bugfixes:
  5001. - Fix a major leak when directory authorities parse their
  5002. approved-routers list, a minor memory leak when we fail to pick
  5003. an exit node, and a few rare leaks on errors.
  5004. - Handle TransPort connections even when the server sends data before
  5005. the client sends data. Previously, the connection would just hang
  5006. until the client sent data. (Patch from tup based on patch from
  5007. Zajcev Evgeny.)
  5008. - Avoid assert failure when our cached-routers file is empty on
  5009. startup.
  5010. o Minor bugfixes:
  5011. - Don't log spurious warnings when we see a circuit close reason we
  5012. don't recognize; it's probably just from a newer version of Tor.
  5013. - Have directory authorities allow larger amounts of drift in uptime
  5014. without replacing the server descriptor: previously, a server that
  5015. restarted every 30 minutes could have 48 "interesting" descriptors
  5016. per day.
  5017. - Start linking to the Tor specification and Tor reference manual
  5018. correctly in the Windows installer.
  5019. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5020. Tor/Privoxy we also uninstall Vidalia.
  5021. - Resume building on Irix64, and fix a lot of warnings from its
  5022. MIPSpro C compiler.
  5023. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  5024. when we're running as a client.
  5025. Changes in version 0.1.1.25 - 2006-11-04
  5026. o Major bugfixes:
  5027. - When a client asks us to resolve (rather than connect to)
  5028. an address, and we have a cached answer, give them the cached
  5029. answer. Previously, we would give them no answer at all.
  5030. - We were building exactly the wrong circuits when we predict
  5031. hidden service requirements, meaning Tor would have to build all
  5032. its circuits on demand.
  5033. - If none of our live entry guards have a high uptime, but we
  5034. require a guard with a high uptime, try adding a new guard before
  5035. we give up on the requirement. This patch should make long-lived
  5036. connections more stable on average.
  5037. - When testing reachability of our DirPort, don't launch new
  5038. tests when there's already one in progress -- unreachable
  5039. servers were stacking up dozens of testing streams.
  5040. o Security bugfixes:
  5041. - When the user sends a NEWNYM signal, clear the client-side DNS
  5042. cache too. Otherwise we continue to act on previous information.
  5043. o Minor bugfixes:
  5044. - Avoid a memory corruption bug when creating a hash table for
  5045. the first time.
  5046. - Avoid possibility of controller-triggered crash when misusing
  5047. certain commands from a v0 controller on platforms that do not
  5048. handle printf("%s",NULL) gracefully.
  5049. - Avoid infinite loop on unexpected controller input.
  5050. - Don't log spurious warnings when we see a circuit close reason we
  5051. don't recognize; it's probably just from a newer version of Tor.
  5052. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5053. Tor/Privoxy we also uninstall Vidalia.
  5054. Changes in version 0.1.2.3-alpha - 2006-10-29
  5055. o Minor features:
  5056. - Prepare for servers to publish descriptors less often: never
  5057. discard a descriptor simply for being too old until either it is
  5058. recommended by no authorities, or until we get a better one for
  5059. the same router. Make caches consider retaining old recommended
  5060. routers for even longer.
  5061. - If most authorities set a BadExit flag for a server, clients
  5062. don't think of it as a general-purpose exit. Clients only consider
  5063. authorities that advertise themselves as listing bad exits.
  5064. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  5065. headers for content, so that we can work better in the presence of
  5066. caching HTTP proxies.
  5067. - Allow authorities to list nodes as bad exits by fingerprint or by
  5068. address.
  5069. o Minor features, controller:
  5070. - Add a REASON field to CIRC events; for backward compatibility, this
  5071. field is sent only to controllers that have enabled the extended
  5072. event format. Also, add additional reason codes to explain why
  5073. a given circuit has been destroyed or truncated. (Patches from
  5074. Mike Perry)
  5075. - Add a REMOTE_REASON field to extended CIRC events to tell the
  5076. controller about why a remote OR told us to close a circuit.
  5077. - Stream events also now have REASON and REMOTE_REASON fields,
  5078. working much like those for circuit events.
  5079. - There's now a GETINFO ns/... field so that controllers can ask Tor
  5080. about the current status of a router.
  5081. - A new event type "NS" to inform a controller when our opinion of
  5082. a router's status has changed.
  5083. - Add a GETINFO events/names and GETINFO features/names so controllers
  5084. can tell which events and features are supported.
  5085. - A new CLEARDNSCACHE signal to allow controllers to clear the
  5086. client-side DNS cache without expiring circuits.
  5087. o Security bugfixes:
  5088. - When the user sends a NEWNYM signal, clear the client-side DNS
  5089. cache too. Otherwise we continue to act on previous information.
  5090. o Minor bugfixes:
  5091. - Avoid sending junk to controllers or segfaulting when a controller
  5092. uses EVENT_NEW_DESC with verbose nicknames.
  5093. - Stop triggering asserts if the controller tries to extend hidden
  5094. service circuits (reported by mwenge).
  5095. - Avoid infinite loop on unexpected controller input.
  5096. - When the controller does a "GETINFO network-status", tell it
  5097. about even those routers whose descriptors are very old, and use
  5098. long nicknames where appropriate.
  5099. - Change NT service functions to be loaded on demand. This lets us
  5100. build with MinGW without breaking Tor for Windows 98 users.
  5101. - Do DirPort reachability tests less often, since a single test
  5102. chews through many circuits before giving up.
  5103. - In the hidden service example in torrc.sample, stop recommending
  5104. esoteric and discouraged hidden service options.
  5105. - When stopping an NT service, wait up to 10 sec for it to actually
  5106. stop. (Patch from Matt Edman; resolves bug 295.)
  5107. - Fix handling of verbose nicknames with ORCONN controller events:
  5108. make them show up exactly when requested, rather than exactly when
  5109. not requested.
  5110. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  5111. printing a duplicate "$" in the keys we send (reported by mwenge).
  5112. - Correctly set maximum connection limit on Cygwin. (This time
  5113. for sure!)
  5114. - Try to detect Windows correctly when cross-compiling.
  5115. - Detect the size of the routers file correctly even if it is
  5116. corrupted (on systems without mmap) or not page-aligned (on systems
  5117. with mmap). This bug was harmless.
  5118. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  5119. to open a stream fails; now we do in more cases. This should
  5120. make clients able to find a good exit faster in some cases, since
  5121. unhandleable requests will now get an error rather than timing out.
  5122. - Resolve two memory leaks when rebuilding the on-disk router cache
  5123. (reported by fookoowa).
  5124. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  5125. and reported by some Centos users.
  5126. - Controller signals now work on non-Unix platforms that don't define
  5127. SIGUSR1 and SIGUSR2 the way we expect.
  5128. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  5129. values before failing, and always enables eventdns.
  5130. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  5131. Try to fix this in configure.in by checking for most functions
  5132. before we check for libevent.
  5133. Changes in version 0.1.2.2-alpha - 2006-10-07
  5134. o Major features:
  5135. - Make our async eventdns library on-by-default for Tor servers,
  5136. and plan to deprecate the separate dnsworker threads.
  5137. - Add server-side support for "reverse" DNS lookups (using PTR
  5138. records so clients can determine the canonical hostname for a given
  5139. IPv4 address). Only supported by servers using eventdns; servers
  5140. now announce in their descriptors whether they support eventdns.
  5141. - Specify and implement client-side SOCKS5 interface for reverse DNS
  5142. lookups (see doc/socks-extensions.txt).
  5143. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  5144. connect to directory servers through Tor. Previously, clients needed
  5145. to find Tor exits to make private connections to directory servers.
  5146. - Avoid choosing Exit nodes for entry or middle hops when the
  5147. total bandwidth available from non-Exit nodes is much higher than
  5148. the total bandwidth available from Exit nodes.
  5149. - Workaround for name servers (like Earthlink's) that hijack failing
  5150. DNS requests and replace the no-such-server answer with a "helpful"
  5151. redirect to an advertising-driven search portal. Also work around
  5152. DNS hijackers who "helpfully" decline to hijack known-invalid
  5153. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  5154. lets you turn it off.
  5155. - Send out a burst of long-range padding cells once we've established
  5156. that we're reachable. Spread them over 4 circuits, so hopefully
  5157. a few will be fast. This exercises our bandwidth and bootstraps
  5158. us into the directory more quickly.
  5159. o New/improved config options:
  5160. - Add new config option "ResolvConf" to let the server operator
  5161. choose an alternate resolve.conf file when using eventdns.
  5162. - Add an "EnforceDistinctSubnets" option to control our "exclude
  5163. servers on the same /16" behavior. It's still on by default; this
  5164. is mostly for people who want to operate private test networks with
  5165. all the machines on the same subnet.
  5166. - If one of our entry guards is on the ExcludeNodes list, or the
  5167. directory authorities don't think it's a good guard, treat it as
  5168. if it were unlisted: stop using it as a guard, and throw it off
  5169. the guards list if it stays that way for a long time.
  5170. - Allow directory authorities to be marked separately as authorities
  5171. for the v1 directory protocol, the v2 directory protocol, and
  5172. as hidden service directories, to make it easier to retire old
  5173. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  5174. to continue being hidden service authorities too.
  5175. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  5176. o Minor features, controller:
  5177. - Fix CIRC controller events so that controllers can learn the
  5178. identity digests of non-Named servers used in circuit paths.
  5179. - Let controllers ask for more useful identifiers for servers. Instead
  5180. of learning identity digests for un-Named servers and nicknames
  5181. for Named servers, the new identifiers include digest, nickname,
  5182. and indication of Named status. Off by default; see control-spec.txt
  5183. for more information.
  5184. - Add a "getinfo address" controller command so it can display Tor's
  5185. best guess to the user.
  5186. - New controller event to alert the controller when our server
  5187. descriptor has changed.
  5188. - Give more meaningful errors on controller authentication failure.
  5189. o Minor features, other:
  5190. - When asked to resolve a hostname, don't use non-exit servers unless
  5191. requested to do so. This allows servers with broken DNS to be
  5192. useful to the network.
  5193. - Divide eventdns log messages into warn and info messages.
  5194. - Reserve the nickname "Unnamed" for routers that can't pick
  5195. a hostname: any router can call itself Unnamed; directory
  5196. authorities will never allocate Unnamed to any particular router;
  5197. clients won't believe that any router is the canonical Unnamed.
  5198. - Only include function names in log messages for info/debug messages.
  5199. For notice/warn/err, the content of the message should be clear on
  5200. its own, and printing the function name only confuses users.
  5201. - Avoid some false positives during reachability testing: don't try
  5202. to test via a server that's on the same /24 as us.
  5203. - If we fail to build a circuit to an intended enclave, and it's
  5204. not mandatory that we use that enclave, stop wanting it.
  5205. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  5206. OpenBSD. (We had previously disabled threads on these platforms
  5207. because they didn't have working thread-safe resolver functions.)
  5208. o Major bugfixes, anonymity/security:
  5209. - If a client asked for a server by name, and there's a named server
  5210. in our network-status but we don't have its descriptor yet, we
  5211. could return an unnamed server instead.
  5212. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  5213. to be sent to a server's DNS resolver. This only affects NetBSD
  5214. and other platforms that do not bounds-check tolower().
  5215. - Reject (most) attempts to use Tor circuits with length one. (If
  5216. many people start using Tor as a one-hop proxy, exit nodes become
  5217. a more attractive target for compromise.)
  5218. - Just because your DirPort is open doesn't mean people should be
  5219. able to remotely teach you about hidden service descriptors. Now
  5220. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  5221. o Major bugfixes, other:
  5222. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  5223. - When a client asks the server to resolve (not connect to)
  5224. an address, and it has a cached answer, give them the cached answer.
  5225. Previously, the server would give them no answer at all.
  5226. - Allow really slow clients to not hang up five minutes into their
  5227. directory downloads (suggested by Adam J. Richter).
  5228. - We were building exactly the wrong circuits when we anticipated
  5229. hidden service requirements, meaning Tor would have to build all
  5230. its circuits on demand.
  5231. - Avoid crashing when we mmap a router cache file of size 0.
  5232. - When testing reachability of our DirPort, don't launch new
  5233. tests when there's already one in progress -- unreachable
  5234. servers were stacking up dozens of testing streams.
  5235. o Minor bugfixes, correctness:
  5236. - If we're a directory mirror and we ask for "all" network status
  5237. documents, we would discard status documents from authorities
  5238. we don't recognize.
  5239. - Avoid a memory corruption bug when creating a hash table for
  5240. the first time.
  5241. - Avoid controller-triggered crash when misusing certain commands
  5242. from a v0 controller on platforms that do not handle
  5243. printf("%s",NULL) gracefully.
  5244. - Don't crash when a controller sends a third argument to an
  5245. "extendcircuit" request.
  5246. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5247. response; fix error code when "getinfo dir/status/" fails.
  5248. - Avoid crash when telling controller stream-status and a stream
  5249. is detached.
  5250. - Patch from Adam Langley to fix assert() in eventdns.c.
  5251. - Fix a debug log message in eventdns to say "X resolved to Y"
  5252. instead of "X resolved to X".
  5253. - Make eventdns give strings for DNS errors, not just error numbers.
  5254. - Track unreachable entry guards correctly: don't conflate
  5255. 'unreachable by us right now' with 'listed as down by the directory
  5256. authorities'. With the old code, if a guard was unreachable by
  5257. us but listed as running, it would clog our guard list forever.
  5258. - Behave correctly in case we ever have a network with more than
  5259. 2GB/s total advertised capacity.
  5260. - Make TrackExitHosts case-insensitive, and fix the behavior of
  5261. ".suffix" TrackExitHosts items to avoid matching in the middle of
  5262. an address.
  5263. - Finally fix the openssl warnings from newer gccs that believe that
  5264. ignoring a return value is okay, but casting a return value and
  5265. then ignoring it is a sign of madness.
  5266. - Prevent the contrib/exitlist script from printing the same
  5267. result more than once.
  5268. - Patch from Steve Hildrey: Generate network status correctly on
  5269. non-versioning dirservers.
  5270. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  5271. via Tor; otherwise you'll think you're the exit node's IP address.
  5272. o Minor bugfixes, performance:
  5273. - Two small performance improvements on parsing descriptors.
  5274. - Major performance improvement on inserting descriptors: change
  5275. algorithm from O(n^2) to O(n).
  5276. - Make the common memory allocation path faster on machines where
  5277. malloc(0) returns a pointer.
  5278. - Start remembering X-Your-Address-Is directory hints even if you're
  5279. a client, so you can become a server more smoothly.
  5280. - Avoid duplicate entries on MyFamily line in server descriptor.
  5281. o Packaging, features:
  5282. - Remove architecture from OS X builds. The official builds are
  5283. now universal binaries.
  5284. - The Debian package now uses --verify-config when (re)starting,
  5285. to distinguish configuration errors from other errors.
  5286. - Update RPMs to require libevent 1.1b.
  5287. o Packaging, bugfixes:
  5288. - Patches so Tor builds with MinGW on Windows.
  5289. - Patches so Tor might run on Cygwin again.
  5290. - Resume building on non-gcc compilers and ancient gcc. Resume
  5291. building with the -O0 compile flag. Resume building cleanly on
  5292. Debian woody.
  5293. - Run correctly on OS X platforms with case-sensitive filesystems.
  5294. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  5295. - Add autoconf checks so Tor can build on Solaris x86 again.
  5296. o Documentation
  5297. - Documented (and renamed) ServerDNSSearchDomains and
  5298. ServerDNSResolvConfFile options.
  5299. - Be clearer that the *ListenAddress directives can be repeated
  5300. multiple times.
  5301. Changes in version 0.1.1.24 - 2006-09-29
  5302. o Major bugfixes:
  5303. - Allow really slow clients to not hang up five minutes into their
  5304. directory downloads (suggested by Adam J. Richter).
  5305. - Fix major performance regression from 0.1.0.x: instead of checking
  5306. whether we have enough directory information every time we want to
  5307. do something, only check when the directory information has changed.
  5308. This should improve client CPU usage by 25-50%.
  5309. - Don't crash if, after a server has been running for a while,
  5310. it can't resolve its hostname.
  5311. o Minor bugfixes:
  5312. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5313. - Don't crash when the controller receives a third argument to an
  5314. "extendcircuit" request.
  5315. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5316. response; fix error code when "getinfo dir/status/" fails.
  5317. - Fix configure.in to not produce broken configure files with
  5318. more recent versions of autoconf. Thanks to Clint for his auto*
  5319. voodoo.
  5320. - Fix security bug on NetBSD that could allow someone to force
  5321. uninitialized RAM to be sent to a server's DNS resolver. This
  5322. only affects NetBSD and other platforms that do not bounds-check
  5323. tolower().
  5324. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  5325. methods: these are known to be buggy.
  5326. - If we're a directory mirror and we ask for "all" network status
  5327. documents, we would discard status documents from authorities
  5328. we don't recognize.
  5329. Changes in version 0.1.2.1-alpha - 2006-08-27
  5330. o Major features:
  5331. - Add "eventdns" async dns library from Adam Langley, tweaked to
  5332. build on OSX and Windows. Only enabled if you pass the
  5333. --enable-eventdns argument to configure.
  5334. - Allow servers with no hostname or IP address to learn their
  5335. IP address by asking the directory authorities. This code only
  5336. kicks in when you would normally have exited with a "no address"
  5337. error. Nothing's authenticated, so use with care.
  5338. - Rather than waiting a fixed amount of time between retrying
  5339. application connections, we wait only 5 seconds for the first,
  5340. 10 seconds for the second, and 15 seconds for each retry after
  5341. that. Hopefully this will improve the expected user experience.
  5342. - Patch from Tup to add support for transparent AP connections:
  5343. this basically bundles the functionality of trans-proxy-tor
  5344. into the Tor mainline. Now hosts with compliant pf/netfilter
  5345. implementations can redirect TCP connections straight to Tor
  5346. without diverting through SOCKS. Needs docs.
  5347. - Busy directory servers save lots of memory by spooling server
  5348. descriptors, v1 directories, and v2 networkstatus docs to buffers
  5349. as needed rather than en masse. Also mmap the cached-routers
  5350. files, so we don't need to keep the whole thing in memory too.
  5351. - Automatically avoid picking more than one node from the same
  5352. /16 network when constructing a circuit.
  5353. - Revise and clean up the torrc.sample that we ship with; add
  5354. a section for BandwidthRate and BandwidthBurst.
  5355. o Minor features:
  5356. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  5357. split connection_t into edge, or, dir, control, and base structs.
  5358. These will save quite a bit of memory on busy servers, and they'll
  5359. also help us track down bugs in the code and bugs in the spec.
  5360. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  5361. or later. Log when we are doing this, so we can diagnose it when
  5362. it fails. (Also, recommend libevent 1.1b for kqueue and
  5363. win32 methods; deprecate libevent 1.0b harder; make libevent
  5364. recommendation system saner.)
  5365. - Start being able to build universal binaries on OS X (thanks
  5366. to Phobos).
  5367. - Export the default exit policy via the control port, so controllers
  5368. don't need to guess what it is / will be later.
  5369. - Add a man page entry for ProtocolWarnings.
  5370. - Add TestVia config option to the man page.
  5371. - Remove even more protocol-related warnings from Tor server logs,
  5372. such as bad TLS handshakes and malformed begin cells.
  5373. - Stop fetching descriptors if you're not a dir mirror and you
  5374. haven't tried to establish any circuits lately. [This currently
  5375. causes some dangerous behavior, because when you start up again
  5376. you'll use your ancient server descriptors.]
  5377. - New DirPort behavior: if you have your dirport set, you download
  5378. descriptors aggressively like a directory mirror, whether or not
  5379. your ORPort is set.
  5380. - Get rid of the router_retry_connections notion. Now routers
  5381. no longer try to rebuild long-term connections to directory
  5382. authorities, and directory authorities no longer try to rebuild
  5383. long-term connections to all servers. We still don't hang up
  5384. connections in these two cases though -- we need to look at it
  5385. more carefully to avoid flapping, and we likely need to wait til
  5386. 0.1.1.x is obsolete.
  5387. - Drop compatibility with obsolete Tors that permit create cells
  5388. to have the wrong circ_id_type.
  5389. - Re-enable per-connection rate limiting. Get rid of the "OP
  5390. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  5391. separate global buckets that apply depending on what sort of conn
  5392. it is.
  5393. - Start publishing one minute or so after we find our ORPort
  5394. to be reachable. This will help reduce the number of descriptors
  5395. we have for ourselves floating around, since it's quite likely
  5396. other things (e.g. DirPort) will change during that minute too.
  5397. - Fork the v1 directory protocol into its own spec document,
  5398. and mark dir-spec.txt as the currently correct (v2) spec.
  5399. o Major bugfixes:
  5400. - When we find our DirPort to be reachable, publish a new descriptor
  5401. so we'll tell the world (reported by pnx).
  5402. - Publish a new descriptor after we hup/reload. This is important
  5403. if our config has changed such that we'll want to start advertising
  5404. our DirPort now, etc.
  5405. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5406. - When we have a state file we cannot parse, tell the user and
  5407. move it aside. Now we avoid situations where the user starts
  5408. Tor in 1904, Tor writes a state file with that timestamp in it,
  5409. the user fixes her clock, and Tor refuses to start.
  5410. - Fix configure.in to not produce broken configure files with
  5411. more recent versions of autoconf. Thanks to Clint for his auto*
  5412. voodoo.
  5413. - "tor --verify-config" now exits with -1(255) or 0 depending on
  5414. whether the config options are bad or good.
  5415. - Resolve bug 321 when using dnsworkers: append a period to every
  5416. address we resolve at the exit node, so that we do not accidentally
  5417. pick up local addresses, and so that failing searches are retried
  5418. in the resolver search domains. (This is already solved for
  5419. eventdns.) (This breaks Blossom servers for now.)
  5420. - If we are using an exit enclave and we can't connect, e.g. because
  5421. its webserver is misconfigured to not listen on localhost, then
  5422. back off and try connecting from somewhere else before we fail.
  5423. o Minor bugfixes:
  5424. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  5425. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  5426. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  5427. when the IP address is mapped through MapAddress to a hostname.
  5428. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  5429. useless IPv6 DNS resolves.
  5430. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  5431. before we execute the signal, in case the signal shuts us down.
  5432. - Clean up AllowInvalidNodes man page entry.
  5433. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  5434. - Add more asserts to track down an assert error on a windows Tor
  5435. server with connection_add being called with socket == -1.
  5436. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  5437. - Fix misleading log messages: an entry guard that is "unlisted",
  5438. as well as not known to be "down" (because we've never heard
  5439. of it), is not therefore "up".
  5440. - Remove code to special-case "-cvs" ending, since it has not
  5441. actually mattered since 0.0.9.
  5442. - Make our socks5 handling more robust to broken socks clients:
  5443. throw out everything waiting on the buffer in between socks
  5444. handshake phases, since they can't possibly (so the theory
  5445. goes) have predicted what we plan to respond to them.
  5446. Changes in version 0.1.1.23 - 2006-07-30
  5447. o Major bugfixes:
  5448. - Fast Tor servers, especially exit nodes, were triggering asserts
  5449. due to a bug in handling the list of pending DNS resolves. Some
  5450. bugs still remain here; we're hunting them.
  5451. - Entry guards could crash clients by sending unexpected input.
  5452. - More fixes on reachability testing: if you find yourself reachable,
  5453. then don't ever make any client requests (so you stop predicting
  5454. circuits), then hup or have your clock jump, then later your IP
  5455. changes, you won't think circuits are working, so you won't try to
  5456. test reachability, so you won't publish.
  5457. o Minor bugfixes:
  5458. - Avoid a crash if the controller does a resetconf firewallports
  5459. and then a setconf fascistfirewall=1.
  5460. - Avoid an integer underflow when the dir authority decides whether
  5461. a router is stable: we might wrongly label it stable, and compute
  5462. a slightly wrong median stability, when a descriptor is published
  5463. later than now.
  5464. - Fix a place where we might trigger an assert if we can't build our
  5465. own server descriptor yet.
  5466. Changes in version 0.1.1.22 - 2006-07-05
  5467. o Major bugfixes:
  5468. - Fix a big bug that was causing servers to not find themselves
  5469. reachable if they changed IP addresses. Since only 0.1.1.22+
  5470. servers can do reachability testing correctly, now we automatically
  5471. make sure to test via one of these.
  5472. - Fix to allow clients and mirrors to learn directory info from
  5473. descriptor downloads that get cut off partway through.
  5474. - Directory authorities had a bug in deciding if a newly published
  5475. descriptor was novel enough to make everybody want a copy -- a few
  5476. servers seem to be publishing new descriptors many times a minute.
  5477. o Minor bugfixes:
  5478. - Fix a rare bug that was causing some servers to complain about
  5479. "closing wedged cpuworkers" and skip some circuit create requests.
  5480. - Make the Exit flag in directory status documents actually work.
  5481. Changes in version 0.1.1.21 - 2006-06-10
  5482. o Crash and assert fixes from 0.1.1.20:
  5483. - Fix a rare crash on Tor servers that have enabled hibernation.
  5484. - Fix a seg fault on startup for Tor networks that use only one
  5485. directory authority.
  5486. - Fix an assert from a race condition that occurs on Tor servers
  5487. while exiting, where various threads are trying to log that they're
  5488. exiting, and delete the logs, at the same time.
  5489. - Make our unit tests pass again on certain obscure platforms.
  5490. o Other fixes:
  5491. - Add support for building SUSE RPM packages.
  5492. - Speed up initial bootstrapping for clients: if we are making our
  5493. first ever connection to any entry guard, then don't mark it down
  5494. right after that.
  5495. - When only one Tor server in the network is labelled as a guard,
  5496. and we've already picked him, we would cycle endlessly picking him
  5497. again, being unhappy about it, etc. Now we specifically exclude
  5498. current guards when picking a new guard.
  5499. - Servers send create cells more reliably after the TLS connection
  5500. is established: we were sometimes forgetting to send half of them
  5501. when we had more than one pending.
  5502. - If we get a create cell that asks us to extend somewhere, but the
  5503. Tor server there doesn't match the expected digest, we now send
  5504. a destroy cell back, rather than silently doing nothing.
  5505. - Make options->RedirectExit work again.
  5506. - Make cookie authentication for the controller work again.
  5507. - Stop being picky about unusual characters in the arguments to
  5508. mapaddress. It's none of our business.
  5509. - Add a new config option "TestVia" that lets you specify preferred
  5510. middle hops to use for test circuits. Perhaps this will let me
  5511. debug the reachability problems better.
  5512. o Log / documentation fixes:
  5513. - If we're a server and some peer has a broken TLS certificate, don't
  5514. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5515. about protocol violations by others.
  5516. - Fix spelling of VirtualAddrNetwork in man page.
  5517. - Add a better explanation at the top of the autogenerated torrc file
  5518. about what happened to our old torrc.
  5519. Changes in version 0.1.1.20 - 2006-05-23
  5520. o Bugfixes:
  5521. - Downgrade a log severity where servers complain that they're
  5522. invalid.
  5523. - Avoid a compile warning on FreeBSD.
  5524. - Remove string size limit on NEWDESC messages; solve bug 291.
  5525. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5526. more thoroughly when we're running on windows.
  5527. Changes in version 0.1.1.19-rc - 2006-05-03
  5528. o Minor bugs:
  5529. - Regenerate our local descriptor if it's dirty and we try to use
  5530. it locally (e.g. if it changes during reachability detection).
  5531. - If we setconf our ORPort to 0, we continued to listen on the
  5532. old ORPort and receive connections.
  5533. - Avoid a second warning about machine/limits.h on Debian
  5534. GNU/kFreeBSD.
  5535. - Be willing to add our own routerinfo into the routerlist.
  5536. Now authorities will include themselves in their directories
  5537. and network-statuses.
  5538. - Stop trying to upload rendezvous descriptors to every
  5539. directory authority: only try the v1 authorities.
  5540. - Servers no longer complain when they think they're not
  5541. registered with the directory authorities. There were too many
  5542. false positives.
  5543. - Backport dist-rpm changes so rpms can be built without errors.
  5544. o Features:
  5545. - Implement an option, VirtualAddrMask, to set which addresses
  5546. get handed out in response to mapaddress requests. This works
  5547. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5548. Changes in version 0.1.1.18-rc - 2006-04-10
  5549. o Major fixes:
  5550. - Work harder to download live network-statuses from all the
  5551. directory authorities we know about. Improve the threshold
  5552. decision logic so we're more robust to edge cases.
  5553. - When fetching rendezvous descriptors, we were willing to ask
  5554. v2 authorities too, which would always return 404.
  5555. o Minor fixes:
  5556. - Stop listing down or invalid nodes in the v1 directory. This will
  5557. reduce its bulk by about 1/3, and reduce load on directory
  5558. mirrors.
  5559. - When deciding whether a router is Fast or Guard-worthy, consider
  5560. his advertised BandwidthRate and not just the BandwidthCapacity.
  5561. - No longer ship INSTALL and README files -- they are useless now.
  5562. - Force rpmbuild to behave and honor target_cpu.
  5563. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  5564. - Start to include translated versions of the tor-doc-*.html
  5565. files, along with the screenshots. Still needs more work.
  5566. - Start sending back 512 and 451 errors if mapaddress fails,
  5567. rather than not sending anything back at all.
  5568. - When we fail to bind or listen on an incoming or outgoing
  5569. socket, we should close it before failing. otherwise we just
  5570. leak it. (thanks to weasel for finding.)
  5571. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  5572. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  5573. - Make NoPublish (even though deprecated) work again.
  5574. - Fix a minor security flaw where a versioning auth dirserver
  5575. could list a recommended version many times in a row to make
  5576. clients more convinced that it's recommended.
  5577. - Fix crash bug if there are two unregistered servers running
  5578. with the same nickname, one of them is down, and you ask for
  5579. them by nickname in your EntryNodes or ExitNodes. Also, try
  5580. to pick the one that's running rather than an arbitrary one.
  5581. - Fix an infinite loop we could hit if we go offline for too long.
  5582. - Complain when we hit WSAENOBUFS on recv() or write() too.
  5583. Perhaps this will help us hunt the bug.
  5584. - If you're not a versioning dirserver, don't put the string
  5585. "client-versions \nserver-versions \n" in your network-status.
  5586. - Lower the minimum required number of file descriptors to 1000,
  5587. so we can have some overhead for Valgrind on Linux, where the
  5588. default ulimit -n is 1024.
  5589. o New features:
  5590. - Add tor.dizum.com as the fifth authoritative directory server.
  5591. - Add a new config option FetchUselessDescriptors, off by default,
  5592. for when you plan to run "exitlist" on your client and you want
  5593. to know about even the non-running descriptors.
  5594. Changes in version 0.1.1.17-rc - 2006-03-28
  5595. o Major fixes:
  5596. - Clients and servers since 0.1.1.10-alpha have been expiring
  5597. connections whenever they are idle for 5 minutes and they *do*
  5598. have circuits on them. Oops. With this new version, clients will
  5599. discard their previous entry guard choices and avoid choosing
  5600. entry guards running these flawed versions.
  5601. - Fix memory leak when uncompressing concatenated zlib streams. This
  5602. was causing substantial leaks over time on Tor servers.
  5603. - The v1 directory was including servers as much as 48 hours old,
  5604. because that's how the new routerlist->routers works. Now only
  5605. include them if they're 20 hours old or less.
  5606. o Minor fixes:
  5607. - Resume building on irix64, netbsd 2.0, etc.
  5608. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  5609. "-Wall -g -O2".
  5610. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  5611. and it is confusing some users.
  5612. - Mirrors stop caching the v1 directory so often.
  5613. - Make the max number of old descriptors that a cache will hold
  5614. rise with the number of directory authorities, so we can scale.
  5615. - Change our win32 uname() hack to be more forgiving about what
  5616. win32 versions it thinks it's found.
  5617. o New features:
  5618. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  5619. server.
  5620. - When the controller's *setconf commands fail, collect an error
  5621. message in a string and hand it back to the controller.
  5622. - Make the v2 dir's "Fast" flag based on relative capacity, just
  5623. like "Stable" is based on median uptime. Name everything in the
  5624. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  5625. - Log server fingerprint on startup, so new server operators don't
  5626. have to go hunting around their filesystem for it.
  5627. - Return a robots.txt on our dirport to discourage google indexing.
  5628. - Let the controller ask for GETINFO dir/status/foo so it can ask
  5629. directly rather than connecting to the dir port. Only works when
  5630. dirport is set for now.
  5631. o New config options rather than constants in the code:
  5632. - SocksTimeout: How long do we let a socks connection wait
  5633. unattached before we fail it?
  5634. - CircuitBuildTimeout: Cull non-open circuits that were born
  5635. at least this many seconds ago.
  5636. - CircuitIdleTimeout: Cull open clean circuits that were born
  5637. at least this many seconds ago.
  5638. Changes in version 0.1.1.16-rc - 2006-03-18
  5639. o Bugfixes on 0.1.1.15-rc:
  5640. - Fix assert when the controller asks to attachstream a connect-wait
  5641. or resolve-wait stream.
  5642. - Now do address rewriting when the controller asks us to attach
  5643. to a particular circuit too. This will let Blossom specify
  5644. "moria2.exit" without having to learn what moria2's IP address is.
  5645. - Make the "tor --verify-config" command-line work again, so people
  5646. can automatically check if their torrc will parse.
  5647. - Authoritative dirservers no longer require an open connection from
  5648. a server to consider him "reachable". We need this change because
  5649. when we add new auth dirservers, old servers won't know not to
  5650. hang up on them.
  5651. - Let Tor build on Sun CC again.
  5652. - Fix an off-by-one buffer size in dirserv.c that magically never
  5653. hit our three authorities but broke sjmurdoch's own tor network.
  5654. - If we as a directory mirror don't know of any v1 directory
  5655. authorities, then don't try to cache any v1 directories.
  5656. - Stop warning about unknown servers in our family when they are
  5657. given as hex digests.
  5658. - Stop complaining as quickly to the server operator that he
  5659. hasn't registered his nickname/key binding.
  5660. - Various cleanups so we can add new V2 Auth Dirservers.
  5661. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5662. reflect the updated flags in our v2 dir protocol.
  5663. - Resume allowing non-printable characters for exit streams (both
  5664. for connecting and for resolving). Now we tolerate applications
  5665. that don't follow the RFCs. But continue to block malformed names
  5666. at the socks side.
  5667. o Bugfixes on 0.1.0.x:
  5668. - Fix assert bug in close_logs(): when we close and delete logs,
  5669. remove them all from the global "logfiles" list.
  5670. - Fix minor integer overflow in calculating when we expect to use up
  5671. our bandwidth allocation before hibernating.
  5672. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5673. there are multiple SSLs installed with different versions.
  5674. - When we try to be a server and Address is not explicitly set and
  5675. our hostname resolves to a private IP address, try to use an
  5676. interface address if it has a public address. Now Windows machines
  5677. that think of themselves as localhost can work by default.
  5678. o New features:
  5679. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5680. directly rather than connecting to the dir port.
  5681. - Let the controller tell us about certain router descriptors
  5682. that it doesn't want Tor to use in circuits. Implement
  5683. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5684. - New config option SafeSocks to reject all application connections
  5685. using unsafe socks protocols. Defaults to off.
  5686. Changes in version 0.1.1.15-rc - 2006-03-11
  5687. o Bugfixes and cleanups:
  5688. - When we're printing strings from the network, don't try to print
  5689. non-printable characters. This protects us against shell escape
  5690. sequence exploits, and also against attacks to fool humans into
  5691. misreading their logs.
  5692. - Fix a bug where Tor would fail to establish any connections if you
  5693. left it off for 24 hours and then started it: we were happy with
  5694. the obsolete network statuses, but they all referred to router
  5695. descriptors that were too old to fetch, so we ended up with no
  5696. valid router descriptors.
  5697. - Fix a seg fault in the controller's "getinfo orconn-status"
  5698. command while listing status on incoming handshaking connections.
  5699. Introduce a status name "NEW" for these connections.
  5700. - If we get a linelist or linelist_s config option from the torrc
  5701. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5702. silently resetting it to its default.
  5703. - Don't abandon entry guards until they've been down or gone for
  5704. a whole month.
  5705. - Cleaner and quieter log messages.
  5706. o New features:
  5707. - New controller signal NEWNYM that makes new application requests
  5708. use clean circuits.
  5709. - Add a new circuit purpose 'controller' to let the controller ask
  5710. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5711. controller command to let you specify the purpose if you're
  5712. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5713. command to let you change a circuit's purpose after it's been
  5714. created.
  5715. - Accept "private:*" in routerdesc exit policies; not generated yet
  5716. because older Tors do not understand it.
  5717. - Add BSD-style contributed startup script "rc.subr" from Peter
  5718. Thoenen.
  5719. Changes in version 0.1.1.14-alpha - 2006-02-20
  5720. o Bugfixes on 0.1.1.x:
  5721. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5722. and we're set to RunAsDaemon -- just warn.
  5723. - We still had a few bugs in the OR connection rotation code that
  5724. caused directory servers to slowly aggregate connections to other
  5725. fast Tor servers. This time for sure!
  5726. - Make log entries on Win32 include the name of the function again.
  5727. - We were treating a pair of exit policies if they were equal even
  5728. if one said accept and the other said reject -- causing us to
  5729. not always publish a new descriptor since we thought nothing
  5730. had changed.
  5731. - Retry pending server downloads as well as pending networkstatus
  5732. downloads when we unexpectedly get a socks request.
  5733. - We were ignoring the IS_FAST flag in the directory status,
  5734. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  5735. connections.
  5736. - If the controller's SAVECONF command fails (e.g. due to file
  5737. permissions), let the controller know that it failed.
  5738. o Features:
  5739. - If we're trying to be a Tor server and running Windows 95/98/ME
  5740. as a server, explain that we'll likely crash.
  5741. - When we're a server, a client asks for an old-style directory,
  5742. and our write bucket is empty, don't give it to him. This way
  5743. small servers can continue to serve the directory *sometimes*,
  5744. without getting overloaded.
  5745. - Compress exit policies even more -- look for duplicate lines
  5746. and remove them.
  5747. - Clients now honor the "guard" flag in the router status when
  5748. picking entry guards, rather than looking at is_fast or is_stable.
  5749. - Retain unrecognized lines in $DATADIR/state file, so that we can
  5750. be forward-compatible.
  5751. - Generate 18.0.0.0/8 address policy format in descs when we can;
  5752. warn when the mask is not reducible to a bit-prefix.
  5753. - Let the user set ControlListenAddress in the torrc. This can be
  5754. dangerous, but there are some cases (like a secured LAN) where it
  5755. makes sense.
  5756. - Split ReachableAddresses into ReachableDirAddresses and
  5757. ReachableORAddresses, so we can restrict Dir conns to port 80
  5758. and OR conns to port 443.
  5759. - Now we can target arch and OS in rpm builds (contributed by
  5760. Phobos). Also make the resulting dist-rpm filename match the
  5761. target arch.
  5762. - New config options to help controllers: FetchServerDescriptors
  5763. and FetchHidServDescriptors for whether to fetch server
  5764. info and hidserv info or let the controller do it, and
  5765. PublishServerDescriptor and PublishHidServDescriptors.
  5766. - Also let the controller set the __AllDirActionsPrivate config
  5767. option if you want all directory fetches/publishes to happen via
  5768. Tor (it assumes your controller bootstraps your circuits).
  5769. Changes in version 0.1.0.17 - 2006-02-17
  5770. o Crash bugfixes on 0.1.0.x:
  5771. - When servers with a non-zero DirPort came out of hibernation,
  5772. sometimes they would trigger an assert.
  5773. o Other important bugfixes:
  5774. - On platforms that don't have getrlimit (like Windows), we were
  5775. artificially constraining ourselves to a max of 1024
  5776. connections. Now just assume that we can handle as many as 15000
  5777. connections. Hopefully this won't cause other problems.
  5778. o Backported features:
  5779. - When we're a server, a client asks for an old-style directory,
  5780. and our write bucket is empty, don't give it to him. This way
  5781. small servers can continue to serve the directory *sometimes*,
  5782. without getting overloaded.
  5783. - Whenever you get a 503 in response to a directory fetch, try
  5784. once more. This will become important once servers start sending
  5785. 503's whenever they feel busy.
  5786. - Fetch a new directory every 120 minutes, not every 40 minutes.
  5787. Now that we have hundreds of thousands of users running the old
  5788. directory algorithm, it's starting to hurt a lot.
  5789. - Bump up the period for forcing a hidden service descriptor upload
  5790. from 20 minutes to 1 hour.
  5791. Changes in version 0.1.1.13-alpha - 2006-02-09
  5792. o Crashes in 0.1.1.x:
  5793. - When you tried to setconf ORPort via the controller, Tor would
  5794. crash. So people using TorCP to become a server were sad.
  5795. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  5796. servers. The problem appears to be something do with OpenSSL's
  5797. random number generation, or how we call it, or something. Let me
  5798. know if the crashes continue.
  5799. - Turn crypto hardware acceleration off by default, until we find
  5800. somebody smart who can test it for us. (It appears to produce
  5801. seg faults in at least some cases.)
  5802. - Fix a rare assert error when we've tried all intro points for
  5803. a hidden service and we try fetching the service descriptor again:
  5804. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5805. o Major fixes:
  5806. - Fix a major load balance bug: we were round-robining in 16 KB
  5807. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5808. a 600 KB directory, would starve their other connections. Now we
  5809. try to be a bit more fair.
  5810. - Dir authorities and mirrors were never expiring the newest
  5811. descriptor for each server, causing memory and directory bloat.
  5812. - Fix memory-bloating and connection-bloating bug on servers: We
  5813. were never closing any connection that had ever had a circuit on
  5814. it, because we were checking conn->n_circuits == 0, yet we had a
  5815. bug that let it go negative.
  5816. - Make Tor work using squid as your http proxy again -- squid
  5817. returns an error if you ask for a URL that's too long, and it uses
  5818. a really generic error message. Plus, many people are behind a
  5819. transparent squid so they don't even realize it.
  5820. - On platforms that don't have getrlimit (like Windows), we were
  5821. artificially constraining ourselves to a max of 1024
  5822. connections. Now just assume that we can handle as many as 15000
  5823. connections. Hopefully this won't cause other problems.
  5824. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5825. 1. This means all exit policies will begin with rejecting private
  5826. addresses, unless the server operator explicitly turns it off.
  5827. o Major features:
  5828. - Clients no longer download descriptors for non-running
  5829. descriptors.
  5830. - Before we add new directory authorities, we should make it
  5831. clear that only v1 authorities should receive/publish hidden
  5832. service descriptors.
  5833. o Minor features:
  5834. - As soon as we've fetched some more directory info, immediately
  5835. try to download more server descriptors. This way we don't have
  5836. a 10 second pause during initial bootstrapping.
  5837. - Remove even more loud log messages that the server operator can't
  5838. do anything about.
  5839. - When we're running an obsolete or un-recommended version, make
  5840. the log message more clear about what the problem is and what
  5841. versions *are* still recommended.
  5842. - Provide a more useful warn message when our onion queue gets full:
  5843. the CPU is too slow or the exit policy is too liberal.
  5844. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5845. will pave the way for them being able to refuse if they're busy.
  5846. - When we fail to bind a listener, try to provide a more useful
  5847. log message: e.g., "Is Tor already running?"
  5848. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5849. Goldberg can prove things about our handshake protocol more
  5850. easily.
  5851. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5852. config option, which is a *minimum* number of file descriptors
  5853. that must be available else Tor refuses to start.
  5854. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5855. if you log to syslog and want something other than LOG_DAEMON.
  5856. - Make dirservers generate a separate "guard" flag to mean,
  5857. "would make a good entry guard". Make clients parse it and vote
  5858. on it. Not used by clients yet.
  5859. - Implement --with-libevent-dir option to ./configure. Also, improve
  5860. search techniques to find libevent, and use those for openssl too.
  5861. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5862. - Only start testing reachability once we've established a
  5863. circuit. This will make startup on dirservers less noisy.
  5864. - Don't try to upload hidden service descriptors until we have
  5865. established a circuit.
  5866. - Fix the controller's "attachstream 0" command to treat conn like
  5867. it just connected, doing address remapping, handling .exit and
  5868. .onion idioms, and so on. Now we're more uniform in making sure
  5869. that the controller hears about new and closing connections.
  5870. Changes in version 0.1.1.12-alpha - 2006-01-11
  5871. o Bugfixes on 0.1.1.x:
  5872. - The fix to close duplicate server connections was closing all
  5873. Tor client connections if they didn't establish a circuit
  5874. quickly enough. Oops.
  5875. - Fix minor memory issue (double-free) that happened on exit.
  5876. o Bugfixes on 0.1.0.x:
  5877. - Tor didn't warn when it failed to open a log file.
  5878. Changes in version 0.1.1.11-alpha - 2006-01-10
  5879. o Crashes in 0.1.1.x:
  5880. - Include all the assert/crash fixes from 0.1.0.16.
  5881. - If you start Tor and then quit very quickly, there were some
  5882. races that tried to free things that weren't allocated yet.
  5883. - Fix a rare memory stomp if you're running hidden services.
  5884. - Fix segfault when specifying DirServer in config without nickname.
  5885. - Fix a seg fault when you finish connecting to a server but at
  5886. that moment you dump his server descriptor.
  5887. - Extendcircuit and Attachstream controller commands would
  5888. assert/crash if you don't give them enough arguments.
  5889. - Fix an assert error when we're out of space in the connection_list
  5890. and we try to post a hidden service descriptor (reported by weasel).
  5891. - If you specify a relative torrc path and you set RunAsDaemon in
  5892. your torrc, then it chdir()'s to the new directory. If you HUP,
  5893. it tries to load the new torrc location, fails, and exits.
  5894. The fix: no longer allow a relative path to torrc using -f.
  5895. o Major features:
  5896. - Implement "entry guards": automatically choose a handful of entry
  5897. nodes and stick with them for all circuits. Only pick new guards
  5898. when the ones you have are unsuitable, and if the old guards
  5899. become suitable again, switch back. This will increase security
  5900. dramatically against certain end-point attacks. The EntryNodes
  5901. config option now provides some hints about which entry guards you
  5902. want to use most; and StrictEntryNodes means to only use those.
  5903. - New directory logic: download by descriptor digest, not by
  5904. fingerprint. Caches try to download all listed digests from
  5905. authorities; clients try to download "best" digests from caches.
  5906. This avoids partitioning and isolating attacks better.
  5907. - Make the "stable" router flag in network-status be the median of
  5908. the uptimes of running valid servers, and make clients pay
  5909. attention to the network-status flags. Thus the cutoff adapts
  5910. to the stability of the network as a whole, making IRC, IM, etc
  5911. connections more reliable.
  5912. o Major fixes:
  5913. - Tor servers with dynamic IP addresses were needing to wait 18
  5914. hours before they could start doing reachability testing using
  5915. the new IP address and ports. This is because they were using
  5916. the internal descriptor to learn what to test, yet they were only
  5917. rebuilding the descriptor once they decided they were reachable.
  5918. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  5919. to download certain server descriptors, throw them away, and then
  5920. fetch them again after 30 minutes. Now mirrors throw away these
  5921. server descriptors so clients can't get them.
  5922. - We were leaving duplicate connections to other ORs open for a week,
  5923. rather than closing them once we detect a duplicate. This only
  5924. really affected authdirservers, but it affected them a lot.
  5925. - Spread the authdirservers' reachability testing over the entire
  5926. testing interval, so we don't try to do 500 TLS's at once every
  5927. 20 minutes.
  5928. o Minor fixes:
  5929. - If the network is down, and we try to connect to a conn because
  5930. we have a circuit in mind, and we timeout (30 seconds) because the
  5931. network never answers, we were expiring the circuit, but we weren't
  5932. obsoleting the connection or telling the entry_guards functions.
  5933. - Some Tor servers process billions of cells per day. These statistics
  5934. need to be uint64_t's.
  5935. - Check for integer overflows in more places, when adding elements
  5936. to smartlists. This could possibly prevent a buffer overflow
  5937. on malicious huge inputs. I don't see any, but I haven't looked
  5938. carefully.
  5939. - ReachableAddresses kept growing new "reject *:*" lines on every
  5940. setconf/reload.
  5941. - When you "setconf log" via the controller, it should remove all
  5942. logs. We were automatically adding back in a "log notice stdout".
  5943. - Newly bootstrapped Tor networks couldn't establish hidden service
  5944. circuits until they had nodes with high uptime. Be more tolerant.
  5945. - We were marking servers down when they could not answer every piece
  5946. of the directory request we sent them. This was far too harsh.
  5947. - Fix the torify (tsocks) config file to not use Tor for localhost
  5948. connections.
  5949. - Directory authorities now go to the proper authority when asking for
  5950. a networkstatus, even when they want a compressed one.
  5951. - Fix a harmless bug that was causing Tor servers to log
  5952. "Got an end because of misc error, but we're not an AP. Closing."
  5953. - Authorities were treating their own descriptor changes as cosmetic,
  5954. meaning the descriptor available in the network-status and the
  5955. descriptor that clients downloaded were different.
  5956. - The OS X installer was adding a symlink for tor_resolve but
  5957. the binary was called tor-resolve (reported by Thomas Hardly).
  5958. - Workaround a problem with some http proxies where they refuse GET
  5959. requests that specify "Content-Length: 0" (reported by Adrian).
  5960. - Fix wrong log message when you add a "HiddenServiceNodes" config
  5961. line without any HiddenServiceDir line (reported by Chris Thomas).
  5962. o Minor features:
  5963. - Write the TorVersion into the state file so we have a prayer of
  5964. keeping forward and backward compatibility.
  5965. - Revive the FascistFirewall config option rather than eliminating it:
  5966. now it's a synonym for ReachableAddresses *:80,*:443.
  5967. - Clients choose directory servers from the network status lists,
  5968. not from their internal list of router descriptors. Now they can
  5969. go to caches directly rather than needing to go to authorities
  5970. to bootstrap.
  5971. - Directory authorities ignore router descriptors that have only
  5972. cosmetic differences: do this for 0.1.0.x servers now too.
  5973. - Add a new flag to network-status indicating whether the server
  5974. can answer v2 directory requests too.
  5975. - Authdirs now stop whining so loudly about bad descriptors that
  5976. they fetch from other dirservers. So when there's a log complaint,
  5977. it's for sure from a freshly uploaded descriptor.
  5978. - Reduce memory requirements in our structs by changing the order
  5979. of fields.
  5980. - There used to be two ways to specify your listening ports in a
  5981. server descriptor: on the "router" line and with a separate "ports"
  5982. line. Remove support for the "ports" line.
  5983. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  5984. a panic button: if we get flooded with unusable servers we can
  5985. revert to only listing servers in the approved-routers file.
  5986. - Auth dir servers can now mark a fingerprint as "!reject" or
  5987. "!invalid" in the approved-routers file (as its nickname), to
  5988. refuse descriptors outright or include them but marked as invalid.
  5989. - Servers store bandwidth history across restarts/crashes.
  5990. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  5991. get a better idea of why their circuits failed. Not used yet.
  5992. - Directory mirrors now cache up to 16 unrecognized network-status
  5993. docs. Now we can add new authdirservers and they'll be cached too.
  5994. - When picking a random directory, prefer non-authorities if any
  5995. are known.
  5996. - New controller option "getinfo desc/all-recent" to fetch the
  5997. latest server descriptor for every router that Tor knows about.
  5998. Changes in version 0.1.0.16 - 2006-01-02
  5999. o Crash bugfixes on 0.1.0.x:
  6000. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6001. corrupting the heap, losing FDs, or crashing when we need to resize
  6002. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6003. - It turns out sparc64 platforms crash on unaligned memory access
  6004. too -- so detect and avoid this.
  6005. - Handle truncated compressed data correctly (by detecting it and
  6006. giving an error).
  6007. - Fix possible-but-unlikely free(NULL) in control.c.
  6008. - When we were closing connections, there was a rare case that
  6009. stomped on memory, triggering seg faults and asserts.
  6010. - Avoid potential infinite recursion when building a descriptor. (We
  6011. don't know that it ever happened, but better to fix it anyway.)
  6012. - We were neglecting to unlink marked circuits from soon-to-close OR
  6013. connections, which caused some rare scribbling on freed memory.
  6014. - Fix a memory stomping race bug when closing the joining point of two
  6015. rendezvous circuits.
  6016. - Fix an assert in time parsing found by Steven Murdoch.
  6017. o Other bugfixes on 0.1.0.x:
  6018. - When we're doing reachability testing, provide more useful log
  6019. messages so the operator knows what to expect.
  6020. - Do not check whether DirPort is reachable when we are suppressing
  6021. advertising it because of hibernation.
  6022. - When building with -static or on Solaris, we sometimes needed -ldl.
  6023. - When we're deciding whether a stream has enough circuits around
  6024. that can handle it, count the freshly dirty ones and not the ones
  6025. that are so dirty they won't be able to handle it.
  6026. - When we're expiring old circuits, we had a logic error that caused
  6027. us to close new rendezvous circuits rather than old ones.
  6028. - Give a more helpful log message when you try to change ORPort via
  6029. the controller: you should upgrade Tor if you want that to work.
  6030. - We were failing to parse Tor versions that start with "Tor ".
  6031. - Tolerate faulty streams better: when a stream fails for reason
  6032. exitpolicy, stop assuming that the router is lying about his exit
  6033. policy. When a stream fails for reason misc, allow it to retry just
  6034. as if it was resolvefailed. When a stream has failed three times,
  6035. reset its failure count so we can try again and get all three tries.
  6036. Changes in version 0.1.1.10-alpha - 2005-12-11
  6037. o Correctness bugfixes on 0.1.0.x:
  6038. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6039. corrupting the heap, losing FDs, or crashing when we need to resize
  6040. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6041. - Stop doing the complex voodoo overkill checking for insecure
  6042. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  6043. - When we were closing connections, there was a rare case that
  6044. stomped on memory, triggering seg faults and asserts.
  6045. - We were neglecting to unlink marked circuits from soon-to-close OR
  6046. connections, which caused some rare scribbling on freed memory.
  6047. - When we're deciding whether a stream has enough circuits around
  6048. that can handle it, count the freshly dirty ones and not the ones
  6049. that are so dirty they won't be able to handle it.
  6050. - Recover better from TCP connections to Tor servers that are
  6051. broken but don't tell you (it happens!); and rotate TLS
  6052. connections once a week.
  6053. - When we're expiring old circuits, we had a logic error that caused
  6054. us to close new rendezvous circuits rather than old ones.
  6055. - Fix a scary-looking but apparently harmless bug where circuits
  6056. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  6057. servers, and never switch to state CIRCUIT_STATE_OPEN.
  6058. - When building with -static or on Solaris, we sometimes needed to
  6059. build with -ldl.
  6060. - Give a useful message when people run Tor as the wrong user,
  6061. rather than telling them to start chowning random directories.
  6062. - We were failing to inform the controller about new .onion streams.
  6063. o Security bugfixes on 0.1.0.x:
  6064. - Refuse server descriptors if the fingerprint line doesn't match
  6065. the included identity key. Tor doesn't care, but other apps (and
  6066. humans) might actually be trusting the fingerprint line.
  6067. - We used to kill the circuit when we receive a relay command we
  6068. don't recognize. Now we just drop it.
  6069. - Start obeying our firewall options more rigorously:
  6070. . If we can't get to a dirserver directly, try going via Tor.
  6071. . Don't ever try to connect (as a client) to a place our
  6072. firewall options forbid.
  6073. . If we specify a proxy and also firewall options, obey the
  6074. firewall options even when we're using the proxy: some proxies
  6075. can only proxy to certain destinations.
  6076. - Fix a bug found by Lasse Overlier: when we were making internal
  6077. circuits (intended to be cannibalized later for rendezvous and
  6078. introduction circuits), we were picking them so that they had
  6079. useful exit nodes. There was no need for this, and it actually
  6080. aids some statistical attacks.
  6081. - Start treating internal circuits and exit circuits separately.
  6082. It's important to keep them separate because internal circuits
  6083. have their last hops picked like middle hops, rather than like
  6084. exit hops. So exiting on them will break the user's expectations.
  6085. o Bugfixes on 0.1.1.x:
  6086. - Take out the mis-feature where we tried to detect IP address
  6087. flapping for people with DynDNS, and chose not to upload a new
  6088. server descriptor sometimes.
  6089. - Try to be compatible with OpenSSL 0.9.6 again.
  6090. - Log fix: when the controller is logging about .onion addresses,
  6091. sometimes it didn't include the ".onion" part of the address.
  6092. - Don't try to modify options->DirServers internally -- if the
  6093. user didn't specify any, just add the default ones directly to
  6094. the trusted dirserver list. This fixes a bug where people running
  6095. controllers would use SETCONF on some totally unrelated config
  6096. option, and Tor would start yelling at them about changing their
  6097. DirServer lines.
  6098. - Let the controller's redirectstream command specify a port, in
  6099. case the controller wants to change that too.
  6100. - When we requested a pile of server descriptors, we sometimes
  6101. accidentally launched a duplicate request for the first one.
  6102. - Bugfix for trackhostexits: write down the fingerprint of the
  6103. chosen exit, not its nickname, because the chosen exit might not
  6104. be verified.
  6105. - When parsing foo.exit, if foo is unknown, and we are leaving
  6106. circuits unattached, set the chosen_exit field and leave the
  6107. address empty. This matters because controllers got confused
  6108. otherwise.
  6109. - Directory authorities no longer try to download server
  6110. descriptors that they know they will reject.
  6111. o Features and updates:
  6112. - Replace balanced trees with hash tables: this should make stuff
  6113. significantly faster.
  6114. - Resume using the AES counter-mode implementation that we ship,
  6115. rather than OpenSSL's. Ours is significantly faster.
  6116. - Many other CPU and memory improvements.
  6117. - Add a new config option FastFirstHopPK (on by default) so clients
  6118. do a trivial crypto handshake for their first hop, since TLS has
  6119. already taken care of confidentiality and authentication.
  6120. - Add a new config option TestSocks so people can see if their
  6121. applications are using socks4, socks4a, socks5-with-ip, or
  6122. socks5-with-hostname. This way they don't have to keep mucking
  6123. with tcpdump and wondering if something got cached somewhere.
  6124. - Warn when listening on a public address for socks. I suspect a
  6125. lot of people are setting themselves up as open socks proxies,
  6126. and they have no idea that jerks on the Internet are using them,
  6127. since they simply proxy the traffic into the Tor network.
  6128. - Add "private:*" as an alias in configuration for policies. Now
  6129. you can simplify your exit policy rather than needing to list
  6130. every single internal or nonroutable network space.
  6131. - Add a new controller event type that allows controllers to get
  6132. all server descriptors that were uploaded to a router in its role
  6133. as authoritative dirserver.
  6134. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  6135. tor-doc-server.html, and stylesheet.css in the tarball.
  6136. - Stop shipping tor-doc.html in the tarball.
  6137. Changes in version 0.1.1.9-alpha - 2005-11-15
  6138. o Usability improvements:
  6139. - Start calling it FooListenAddress rather than FooBindAddress,
  6140. since few of our users know what it means to bind an address
  6141. or port.
  6142. - Reduce clutter in server logs. We're going to try to make
  6143. them actually usable now. New config option ProtocolWarnings that
  6144. lets you hear about how _other Tors_ are breaking the protocol. Off
  6145. by default.
  6146. - Divide log messages into logging domains. Once we put some sort
  6147. of interface on this, it will let people looking at more verbose
  6148. log levels specify the topics they want to hear more about.
  6149. - Make directory servers return better http 404 error messages
  6150. instead of a generic "Servers unavailable".
  6151. - Check for even more Windows version flags when writing the platform
  6152. string in server descriptors, and note any we don't recognize.
  6153. - Clean up more of the OpenSSL memory when exiting, so we can detect
  6154. memory leaks better.
  6155. - Make directory authorities be non-versioning, non-naming by
  6156. default. Now we can add new directory servers without requiring
  6157. their operators to pay close attention.
  6158. - When logging via syslog, include the pid whenever we provide
  6159. a log entry. Suggested by Todd Fries.
  6160. o Performance improvements:
  6161. - Directory servers now silently throw away new descriptors that
  6162. haven't changed much if the timestamps are similar. We do this to
  6163. tolerate older Tor servers that upload a new descriptor every 15
  6164. minutes. (It seemed like a good idea at the time.)
  6165. - Inline bottleneck smartlist functions; use fast versions by default.
  6166. - Add a "Map from digest to void*" abstraction digestmap_t so we
  6167. can do less hex encoding/decoding. Use it in router_get_by_digest()
  6168. to resolve a performance bottleneck.
  6169. - Allow tor_gzip_uncompress to extract as much as possible from
  6170. truncated compressed data. Try to extract as many
  6171. descriptors as possible from truncated http responses (when
  6172. DIR_PURPOSE_FETCH_ROUTERDESC).
  6173. - Make circ->onionskin a pointer, not a static array. moria2 was using
  6174. 125000 circuit_t's after it had been up for a few weeks, which
  6175. translates to 20+ megs of wasted space.
  6176. - The private half of our EDH handshake keys are now chosen out
  6177. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  6178. o Security improvements:
  6179. - Start making directory caches retain old routerinfos, so soon
  6180. clients can start asking by digest of descriptor rather than by
  6181. fingerprint of server.
  6182. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  6183. to use egd (if present), openbsd weirdness (if present), vms/os2
  6184. weirdness (if we ever port there), and more in the future.
  6185. o Bugfixes on 0.1.0.x:
  6186. - Do round-robin writes of at most 16 kB per write. This might be
  6187. more fair on loaded Tor servers, and it might resolve our Windows
  6188. crash bug. It might also slow things down.
  6189. - Our TLS handshakes were generating a single public/private
  6190. keypair for the TLS context, rather than making a new one for
  6191. each new connections. Oops. (But we were still rotating them
  6192. periodically, so it's not so bad.)
  6193. - When we were cannibalizing a circuit with a particular exit
  6194. node in mind, we weren't checking to see if that exit node was
  6195. already present earlier in the circuit. Oops.
  6196. - When a Tor server's IP changes (e.g. from a dyndns address),
  6197. upload a new descriptor so clients will learn too.
  6198. - Really busy servers were keeping enough circuits open on stable
  6199. connections that they were wrapping around the circuit_id
  6200. space. (It's only two bytes.) This exposed a bug where we would
  6201. feel free to reuse a circuit_id even if it still exists but has
  6202. been marked for close. Try to fix this bug. Some bug remains.
  6203. - If we would close a stream early (e.g. it asks for a .exit that
  6204. we know would refuse it) but the LeaveStreamsUnattached config
  6205. option is set by the controller, then don't close it.
  6206. o Bugfixes on 0.1.1.8-alpha:
  6207. - Fix a big pile of memory leaks, some of them serious.
  6208. - Do not try to download a routerdesc if we would immediately reject
  6209. it as obsolete.
  6210. - Resume inserting a newline between all router descriptors when
  6211. generating (old style) signed directories, since our spec says
  6212. we do.
  6213. - When providing content-type application/octet-stream for
  6214. server descriptors using .z, we were leaving out the
  6215. content-encoding header. Oops. (Everything tolerated this just
  6216. fine, but that doesn't mean we need to be part of the problem.)
  6217. - Fix a potential seg fault in getconf and getinfo using version 1
  6218. of the controller protocol.
  6219. - Avoid crash: do not check whether DirPort is reachable when we
  6220. are suppressing it because of hibernation.
  6221. - Make --hash-password not crash on exit.
  6222. Changes in version 0.1.1.8-alpha - 2005-10-07
  6223. o New features (major):
  6224. - Clients don't download or use the directory anymore. Now they
  6225. download and use network-statuses from the trusted dirservers,
  6226. and fetch individual server descriptors as needed from mirrors.
  6227. See dir-spec.txt for all the gory details.
  6228. - Be more conservative about whether to advertise our DirPort.
  6229. The main change is to not advertise if we're running at capacity
  6230. and either a) we could hibernate or b) our capacity is low and
  6231. we're using a default DirPort.
  6232. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  6233. o New features (minor):
  6234. - Try to be smart about when to retry network-status and
  6235. server-descriptor fetches. Still needs some tuning.
  6236. - Stop parsing, storing, or using running-routers output (but
  6237. mirrors still cache and serve it).
  6238. - Consider a threshold of versioning dirservers (dirservers who have
  6239. an opinion about which Tor versions are still recommended) before
  6240. deciding whether to warn the user that he's obsolete.
  6241. - Dirservers can now reject/invalidate by key and IP, with the
  6242. config options "AuthDirInvalid" and "AuthDirReject". This is
  6243. useful since currently we automatically list servers as running
  6244. and usable even if we know they're jerks.
  6245. - Provide dire warnings to any users who set DirServer; move it out
  6246. of torrc.sample and into torrc.complete.
  6247. - Add MyFamily to torrc.sample in the server section.
  6248. - Add nicknames to the DirServer line, so we can refer to them
  6249. without requiring all our users to memorize their IP addresses.
  6250. - When we get an EOF or a timeout on a directory connection, note
  6251. how many bytes of serverdesc we are dropping. This will help
  6252. us determine whether it is smart to parse incomplete serverdesc
  6253. responses.
  6254. - Add a new function to "change pseudonyms" -- that is, to stop
  6255. using any currently-dirty circuits for new streams, so we don't
  6256. link new actions to old actions. Currently it's only called on
  6257. HUP (or SIGNAL RELOAD).
  6258. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  6259. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  6260. OpenSSL. Also, reseed our entropy every hour, not just at
  6261. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  6262. o Fixes on 0.1.1.7-alpha:
  6263. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  6264. version 0, so don't let version 0 controllers ask for it.
  6265. - If you requested something with too many newlines via the
  6266. v1 controller protocol, you could crash tor.
  6267. - Fix a number of memory leaks, including some pretty serious ones.
  6268. - Re-enable DirPort testing again, so Tor servers will be willing
  6269. to advertise their DirPort if it's reachable.
  6270. - On TLS handshake, only check the other router's nickname against
  6271. its expected nickname if is_named is set.
  6272. o Fixes forward-ported from 0.1.0.15:
  6273. - Don't crash when we don't have any spare file descriptors and we
  6274. try to spawn a dns or cpu worker.
  6275. - Make the numbers in read-history and write-history into uint64s,
  6276. so they don't overflow and publish negatives in the descriptor.
  6277. o Fixes on 0.1.0.x:
  6278. - For the OS X package's modified privoxy config file, comment
  6279. out the "logfile" line so we don't log everything passed
  6280. through privoxy.
  6281. - We were whining about using socks4 or socks5-with-local-lookup
  6282. even when it's an IP in the "virtual" range we designed exactly
  6283. for this case.
  6284. - We were leaking some memory every time the client changes IPs.
  6285. - Never call free() on tor_malloc()d memory. This will help us
  6286. use dmalloc to detect memory leaks.
  6287. - Check for named servers when looking them up by nickname;
  6288. warn when we'recalling a non-named server by its nickname;
  6289. don't warn twice about the same name.
  6290. - Try to list MyFamily elements by key, not by nickname, and warn
  6291. if we've not heard of the server.
  6292. - Make windows platform detection (uname equivalent) smarter.
  6293. - It turns out sparc64 doesn't like unaligned access either.
  6294. Changes in version 0.1.0.15 - 2005-09-23
  6295. o Bugfixes on 0.1.0.x:
  6296. - Reject ports 465 and 587 (spam targets) in default exit policy.
  6297. - Don't crash when we don't have any spare file descriptors and we
  6298. try to spawn a dns or cpu worker.
  6299. - Get rid of IgnoreVersion undocumented config option, and make us
  6300. only warn, never exit, when we're running an obsolete version.
  6301. - Don't try to print a null string when your server finds itself to
  6302. be unreachable and the Address config option is empty.
  6303. - Make the numbers in read-history and write-history into uint64s,
  6304. so they don't overflow and publish negatives in the descriptor.
  6305. - Fix a minor memory leak in smartlist_string_remove().
  6306. - We were only allowing ourselves to upload a server descriptor at
  6307. most every 20 minutes, even if it changed earlier than that.
  6308. - Clean up log entries that pointed to old URLs.
  6309. Changes in version 0.1.1.7-alpha - 2005-09-14
  6310. o Fixes on 0.1.1.6-alpha:
  6311. - Exit servers were crashing when people asked them to make a
  6312. connection to an address not in their exit policy.
  6313. - Looking up a non-existent stream for a v1 control connection would
  6314. cause a segfault.
  6315. - Fix a seg fault if we ask a dirserver for a descriptor by
  6316. fingerprint but he doesn't know about him.
  6317. - SETCONF was appending items to linelists, not clearing them.
  6318. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  6319. out and refuse the setconf if it would fail.
  6320. - Downgrade the dirserver log messages when whining about
  6321. unreachability.
  6322. o New features:
  6323. - Add Peter Palfrader's check-tor script to tor/contrib/
  6324. It lets you easily check whether a given server (referenced by
  6325. nickname) is reachable by you.
  6326. - Numerous changes to move towards client-side v2 directories. Not
  6327. enabled yet.
  6328. o Fixes on 0.1.0.x:
  6329. - If the user gave tor an odd number of command-line arguments,
  6330. we were silently ignoring the last one. Now we complain and fail.
  6331. [This wins the oldest-bug prize -- this bug has been present since
  6332. November 2002, as released in Tor 0.0.0.]
  6333. - Do not use unaligned memory access on alpha, mips, or mipsel.
  6334. It *works*, but is very slow, so we treat them as if it doesn't.
  6335. - Retry directory requests if we fail to get an answer we like
  6336. from a given dirserver (we were retrying before, but only if
  6337. we fail to connect).
  6338. - When writing the RecommendedVersions line, sort them first.
  6339. - When the client asked for a rendezvous port that the hidden
  6340. service didn't want to provide, we were sending an IP address
  6341. back along with the end cell. Fortunately, it was zero. But stop
  6342. that anyway.
  6343. - Correct "your server is reachable" log entries to indicate that
  6344. it was self-testing that told us so.
  6345. Changes in version 0.1.1.6-alpha - 2005-09-09
  6346. o Fixes on 0.1.1.5-alpha:
  6347. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  6348. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  6349. - Fix bug with tor_memmem finding a match at the end of the string.
  6350. - Make unit tests run without segfaulting.
  6351. - Resolve some solaris x86 compile warnings.
  6352. - Handle duplicate lines in approved-routers files without warning.
  6353. - Fix bug where as soon as a server refused any requests due to his
  6354. exit policy (e.g. when we ask for localhost and he tells us that's
  6355. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  6356. exit policy using him for any exits.
  6357. - Only do openssl hardware accelerator stuff if openssl version is
  6358. at least 0.9.7.
  6359. o New controller features/fixes:
  6360. - Add a "RESETCONF" command so you can set config options like
  6361. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  6362. a config option in the torrc with no value, then it clears it
  6363. entirely (rather than setting it to its default).
  6364. - Add a "GETINFO config-file" to tell us where torrc is.
  6365. - Avoid sending blank lines when GETINFO replies should be empty.
  6366. - Add a QUIT command for the controller (for using it manually).
  6367. - Fix a bug in SAVECONF that was adding default dirservers and
  6368. other redundant entries to the torrc file.
  6369. o Start on the new directory design:
  6370. - Generate, publish, cache, serve new network-status format.
  6371. - Publish individual descriptors (by fingerprint, by "all", and by
  6372. "tell me yours").
  6373. - Publish client and server recommended versions separately.
  6374. - Allow tor_gzip_uncompress() to handle multiple concatenated
  6375. compressed strings. Serve compressed groups of router
  6376. descriptors. The compression logic here could be more
  6377. memory-efficient.
  6378. - Distinguish v1 authorities (all currently trusted directories)
  6379. from v2 authorities (all trusted directories).
  6380. - Change DirServers config line to note which dirs are v1 authorities.
  6381. - Add configuration option "V1AuthoritativeDirectory 1" which
  6382. moria1, moria2, and tor26 should set.
  6383. - Remove option when getting directory cache to see whether they
  6384. support running-routers; they all do now. Replace it with one
  6385. to see whether caches support v2 stuff.
  6386. o New features:
  6387. - Dirservers now do their own external reachability testing of each
  6388. Tor server, and only list them as running if they've been found to
  6389. be reachable. We also send back warnings to the server's logs if
  6390. it uploads a descriptor that we already believe is unreachable.
  6391. - Implement exit enclaves: if we know an IP address for the
  6392. destination, and there's a running Tor server at that address
  6393. which allows exit to the destination, then extend the circuit to
  6394. that exit first. This provides end-to-end encryption and end-to-end
  6395. authentication. Also, if the user wants a .exit address or enclave,
  6396. use 4 hops rather than 3, and cannibalize a general circ for it
  6397. if you can.
  6398. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  6399. controller. Also, rotate dns and cpu workers if the controller
  6400. changes options that will affect them; and initialize the dns
  6401. worker cache tree whether or not we start out as a server.
  6402. - Only upload a new server descriptor when options change, 18
  6403. hours have passed, uptime is reset, or bandwidth changes a lot.
  6404. - Check [X-]Forwarded-For headers in HTTP requests when generating
  6405. log messages. This lets people run dirservers (and caches) behind
  6406. Apache but still know which IP addresses are causing warnings.
  6407. o Config option changes:
  6408. - Replace (Fascist)Firewall* config options with a new
  6409. ReachableAddresses option that understands address policies.
  6410. For example, "ReachableAddresses *:80,*:443"
  6411. - Get rid of IgnoreVersion undocumented config option, and make us
  6412. only warn, never exit, when we're running an obsolete version.
  6413. - Make MonthlyAccountingStart config option truly obsolete now.
  6414. o Fixes on 0.1.0.x:
  6415. - Reject ports 465 and 587 in the default exit policy, since
  6416. people have started using them for spam too.
  6417. - It turns out we couldn't bootstrap a network since we added
  6418. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  6419. has never gone down. Add an AssumeReachable config option to let
  6420. servers and dirservers bootstrap. When we're trying to build a
  6421. high-uptime or high-bandwidth circuit but there aren't enough
  6422. suitable servers, try being less picky rather than simply failing.
  6423. - Our logic to decide if the OR we connected to was the right guy
  6424. was brittle and maybe open to a mitm for unverified routers.
  6425. - We weren't cannibalizing circuits correctly for
  6426. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  6427. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  6428. build those from scratch. This should make hidden services faster.
  6429. - Predict required circuits better, with an eye toward making hidden
  6430. services faster on the service end.
  6431. - Retry streams if the exit node sends back a 'misc' failure. This
  6432. should result in fewer random failures. Also, after failing
  6433. from resolve failed or misc, reset the num failures, so we give
  6434. it a fair shake next time we try.
  6435. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  6436. - Reduce severity on logs about dns worker spawning and culling.
  6437. - When we're shutting down and we do something like try to post a
  6438. server descriptor or rendezvous descriptor, don't complain that
  6439. we seem to be unreachable. Of course we are, we're shutting down.
  6440. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  6441. We don't use them yet, but maybe one day our DNS resolver will be
  6442. able to discover them.
  6443. - Make ContactInfo mandatory for authoritative directory servers.
  6444. - Require server descriptors to list IPv4 addresses -- hostnames
  6445. are no longer allowed. This also fixes some potential security
  6446. problems with people providing hostnames as their address and then
  6447. preferentially resolving them to partition users.
  6448. - Change log line for unreachability to explicitly suggest /etc/hosts
  6449. as the culprit. Also make it clearer what IP address and ports we're
  6450. testing for reachability.
  6451. - Put quotes around user-supplied strings when logging so users are
  6452. more likely to realize if they add bad characters (like quotes)
  6453. to the torrc.
  6454. - Let auth dir servers start without specifying an Address config
  6455. option.
  6456. - Make unit tests (and other invocations that aren't the real Tor)
  6457. run without launching listeners, creating subdirectories, and so on.
  6458. Changes in version 0.1.1.5-alpha - 2005-08-08
  6459. o Bugfixes included in 0.1.0.14.
  6460. o Bugfixes on 0.1.0.x:
  6461. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  6462. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  6463. it would silently using ignore the 6668.
  6464. Changes in version 0.1.0.14 - 2005-08-08
  6465. o Bugfixes on 0.1.0.x:
  6466. - Fix the other half of the bug with crypto handshakes
  6467. (CVE-2005-2643).
  6468. - Fix an assert trigger if you send a 'signal term' via the
  6469. controller when it's listening for 'event info' messages.
  6470. Changes in version 0.1.1.4-alpha - 2005-08-04
  6471. o Bugfixes included in 0.1.0.13.
  6472. o Features:
  6473. - Improve tor_gettimeofday() granularity on windows.
  6474. - Make clients regenerate their keys when their IP address changes.
  6475. - Implement some more GETINFO goodness: expose helper nodes, config
  6476. options, getinfo keys.
  6477. Changes in version 0.1.0.13 - 2005-08-04
  6478. o Bugfixes on 0.1.0.x:
  6479. - Fix a critical bug in the security of our crypto handshakes.
  6480. - Fix a size_t underflow in smartlist_join_strings2() that made
  6481. it do bad things when you hand it an empty smartlist.
  6482. - Fix Windows installer to ship Tor license (thanks to Aphex for
  6483. pointing out this oversight) and put a link to the doc directory
  6484. in the start menu.
  6485. - Explicitly set no-unaligned-access for sparc: it turns out the
  6486. new gcc's let you compile broken code, but that doesn't make it
  6487. not-broken.
  6488. Changes in version 0.1.1.3-alpha - 2005-07-23
  6489. o Bugfixes on 0.1.1.2-alpha:
  6490. - Fix a bug in handling the controller's "post descriptor"
  6491. function.
  6492. - Fix several bugs in handling the controller's "extend circuit"
  6493. function.
  6494. - Fix a bug in handling the controller's "stream status" event.
  6495. - Fix an assert failure if we have a controller listening for
  6496. circuit events and we go offline.
  6497. - Re-allow hidden service descriptors to publish 0 intro points.
  6498. - Fix a crash when generating your hidden service descriptor if
  6499. you don't have enough intro points already.
  6500. o New features on 0.1.1.2-alpha:
  6501. - New controller function "getinfo accounting", to ask how
  6502. many bytes we've used in this time period.
  6503. - Experimental support for helper nodes: a lot of the risk from
  6504. a small static adversary comes because users pick new random
  6505. nodes every time they rebuild a circuit. Now users will try to
  6506. stick to the same small set of entry nodes if they can. Not
  6507. enabled by default yet.
  6508. o Bugfixes on 0.1.0.12:
  6509. - If you're an auth dir server, always publish your dirport,
  6510. even if you haven't yet found yourself to be reachable.
  6511. - Fix a size_t underflow in smartlist_join_strings2() that made
  6512. it do bad things when you hand it an empty smartlist.
  6513. Changes in version 0.1.0.12 - 2005-07-18
  6514. o New directory servers:
  6515. - tor26 has changed IP address.
  6516. o Bugfixes on 0.1.0.x:
  6517. - Fix a possible double-free in tor_gzip_uncompress().
  6518. - When --disable-threads is set, do not search for or link against
  6519. pthreads libraries.
  6520. - Don't trigger an assert if an authoritative directory server
  6521. claims its dirport is 0.
  6522. - Fix bug with removing Tor as an NT service: some people were
  6523. getting "The service did not return an error." Thanks to Matt
  6524. Edman for the fix.
  6525. Changes in version 0.1.1.2-alpha - 2005-07-15
  6526. o New directory servers:
  6527. - tor26 has changed IP address.
  6528. o Bugfixes on 0.1.0.x, crashes/leaks:
  6529. - Port the servers-not-obeying-their-exit-policies fix from
  6530. 0.1.0.11.
  6531. - Fix an fd leak in start_daemon().
  6532. - On Windows, you can't always reopen a port right after you've
  6533. closed it. So change retry_listeners() to only close and re-open
  6534. ports that have changed.
  6535. - Fix a possible double-free in tor_gzip_uncompress().
  6536. o Bugfixes on 0.1.0.x, usability:
  6537. - When tor_socketpair() fails in Windows, give a reasonable
  6538. Windows-style errno back.
  6539. - Let people type "tor --install" as well as "tor -install" when
  6540. they
  6541. want to make it an NT service.
  6542. - NT service patch from Matt Edman to improve error messages.
  6543. - When the controller asks for a config option with an abbreviated
  6544. name, give the full name in our response.
  6545. - Correct the man page entry on TrackHostExitsExpire.
  6546. - Looks like we were never delivering deflated (i.e. compressed)
  6547. running-routers lists, even when asked. Oops.
  6548. - When --disable-threads is set, do not search for or link against
  6549. pthreads libraries.
  6550. o Bugfixes on 0.1.1.x:
  6551. - Fix a seg fault with autodetecting which controller version is
  6552. being used.
  6553. o Features:
  6554. - New hidden service descriptor format: put a version in it, and
  6555. let people specify introduction/rendezvous points that aren't
  6556. in "the directory" (which is subjective anyway).
  6557. - Allow the DEBUG controller event to work again. Mark certain log
  6558. entries as "don't tell this to controllers", so we avoid cycles.
  6559. Changes in version 0.1.0.11 - 2005-06-30
  6560. o Bugfixes on 0.1.0.x:
  6561. - Fix major security bug: servers were disregarding their
  6562. exit policies if clients behaved unexpectedly.
  6563. - Make OS X init script check for missing argument, so we don't
  6564. confuse users who invoke it incorrectly.
  6565. - Fix a seg fault in "tor --hash-password foo".
  6566. - The MAPADDRESS control command was broken.
  6567. Changes in version 0.1.1.1-alpha - 2005-06-29
  6568. o Bugfixes:
  6569. - Make OS X init script check for missing argument, so we don't
  6570. confuse users who invoke it incorrectly.
  6571. - Fix a seg fault in "tor --hash-password foo".
  6572. - Fix a possible way to DoS dirservers.
  6573. - When we complain that your exit policy implicitly allows local or
  6574. private address spaces, name them explicitly so operators can
  6575. fix it.
  6576. - Make the log message less scary when all the dirservers are
  6577. temporarily unreachable.
  6578. - We were printing the number of idle dns workers incorrectly when
  6579. culling them.
  6580. o Features:
  6581. - Revised controller protocol (version 1) that uses ascii rather
  6582. than binary. Add supporting libraries in python and java so you
  6583. can use the controller from your applications without caring how
  6584. our protocol works.
  6585. - Spiffy new support for crypto hardware accelerators. Can somebody
  6586. test this?
  6587. Changes in version 0.0.9.10 - 2005-06-16
  6588. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  6589. - Refuse relay cells that claim to have a length larger than the
  6590. maximum allowed. This prevents a potential attack that could read
  6591. arbitrary memory (e.g. keys) from an exit server's process
  6592. (CVE-2005-2050).
  6593. Changes in version 0.1.0.10 - 2005-06-14
  6594. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  6595. libevent before 1.1a.
  6596. Changes in version 0.1.0.9-rc - 2005-06-09
  6597. o Bugfixes:
  6598. - Reset buf->highwater every time buf_shrink() is called, not just on
  6599. a successful shrink. This was causing significant memory bloat.
  6600. - Fix buffer overflow when checking hashed passwords.
  6601. - Security fix: if seeding the RNG on Win32 fails, quit.
  6602. - Allow seeding the RNG on Win32 even when you're not running as
  6603. Administrator.
  6604. - Disable threading on Solaris too. Something is wonky with it,
  6605. cpuworkers, and reentrant libs.
  6606. - Reenable the part of the code that tries to flush as soon as an
  6607. OR outbuf has a full TLS record available. Perhaps this will make
  6608. OR outbufs not grow as huge except in rare cases, thus saving lots
  6609. of CPU time plus memory.
  6610. - Reject malformed .onion addresses rather then passing them on as
  6611. normal web requests.
  6612. - Adapt patch from Adam Langley: fix possible memory leak in
  6613. tor_lookup_hostname().
  6614. - Initialize libevent later in the startup process, so the logs are
  6615. already established by the time we start logging libevent warns.
  6616. - Use correct errno on win32 if libevent fails.
  6617. - Check and warn about known-bad/slow libevent versions.
  6618. - Pay more attention to the ClientOnly config option.
  6619. - Have torctl.in/tor.sh.in check for location of su binary (needed
  6620. on FreeBSD)
  6621. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  6622. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  6623. HttpProxyAuthenticator
  6624. - Stop warning about sigpipes in the logs. We're going to
  6625. pretend that getting these occassionally is normal and fine.
  6626. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  6627. certain
  6628. installer screens; and don't put stuff into StartupItems unless
  6629. the user asks you to.
  6630. - Require servers that use the default dirservers to have public IP
  6631. addresses. We have too many servers that are configured with private
  6632. IPs and their admins never notice the log entries complaining that
  6633. their descriptors are being rejected.
  6634. - Add OSX uninstall instructions. An actual uninstall script will
  6635. come later.
  6636. Changes in version 0.1.0.8-rc - 2005-05-23
  6637. o Bugfixes:
  6638. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  6639. panics. Disable kqueue on all OS X Tors.
  6640. - Fix RPM: remove duplicate line accidentally added to the rpm
  6641. spec file.
  6642. - Disable threads on openbsd too, since its gethostaddr is not
  6643. reentrant either.
  6644. - Tolerate libevent 0.8 since it still works, even though it's
  6645. ancient.
  6646. - Enable building on Red Hat 9.0 again.
  6647. - Allow the middle hop of the testing circuit to be running any
  6648. version, now that most of them have the bugfix to let them connect
  6649. to unknown servers. This will allow reachability testing to work
  6650. even when 0.0.9.7-0.0.9.9 become obsolete.
  6651. - Handle relay cells with rh.length too large. This prevents
  6652. a potential attack that could read arbitrary memory (maybe even
  6653. keys) from the exit server's process.
  6654. - We screwed up the dirport reachability testing when we don't yet
  6655. have a cached version of the directory. Hopefully now fixed.
  6656. - Clean up router_load_single_router() (used by the controller),
  6657. so it doesn't seg fault on error.
  6658. - Fix a minor memory leak when somebody establishes an introduction
  6659. point at your Tor server.
  6660. - If a socks connection ends because read fails, don't warn that
  6661. you're not sending a socks reply back.
  6662. o Features:
  6663. - Add HttpProxyAuthenticator config option too, that works like
  6664. the HttpsProxyAuthenticator config option.
  6665. - Encode hashed controller passwords in hex instead of base64,
  6666. to make it easier to write controllers.
  6667. Changes in version 0.1.0.7-rc - 2005-05-17
  6668. o Bugfixes:
  6669. - Fix a bug in the OS X package installer that prevented it from
  6670. installing on Tiger.
  6671. - Fix a script bug in the OS X package installer that made it
  6672. complain during installation.
  6673. - Find libevent even if it's hiding in /usr/local/ and your
  6674. CFLAGS and LDFLAGS don't tell you to look there.
  6675. - Be able to link with libevent as a shared library (the default
  6676. after 1.0d), even if it's hiding in /usr/local/lib and even
  6677. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6678. assuming you're running gcc. Otherwise fail and give a useful
  6679. error message.
  6680. - Fix a bug in the RPM packager: set home directory for _tor to
  6681. something more reasonable when first installing.
  6682. - Free a minor amount of memory that is still reachable on exit.
  6683. Changes in version 0.1.0.6-rc - 2005-05-14
  6684. o Bugfixes:
  6685. - Implement --disable-threads configure option. Disable threads on
  6686. netbsd by default, because it appears to have no reentrant resolver
  6687. functions.
  6688. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6689. release (1.1) detects and disables kqueue if it's broken.
  6690. - Append default exit policy before checking for implicit internal
  6691. addresses. Now we don't log a bunch of complaints on startup
  6692. when using the default exit policy.
  6693. - Some people were putting "Address " in their torrc, and they had
  6694. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6695. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6696. LOCALSTATEDIR/tor instead.
  6697. - Fix fragmented-message bug in TorControl.py.
  6698. - Resolve a minor bug which would prevent unreachable dirports
  6699. from getting suppressed in the published descriptor.
  6700. - When the controller gave us a new descriptor, we weren't resolving
  6701. it immediately, so Tor would think its address was 0.0.0.0 until
  6702. we fetched a new directory.
  6703. - Fix an uppercase/lowercase case error in suppressing a bogus
  6704. libevent warning on some Linuxes.
  6705. o Features:
  6706. - Begin scrubbing sensitive strings from logs by default. Turn off
  6707. the config option SafeLogging if you need to do debugging.
  6708. - Switch to a new buffer management algorithm, which tries to avoid
  6709. reallocing and copying quite as much. In first tests it looks like
  6710. it uses *more* memory on average, but less cpu.
  6711. - First cut at support for "create-fast" cells. Clients can use
  6712. these when extending to their first hop, since the TLS already
  6713. provides forward secrecy and authentication. Not enabled on
  6714. clients yet.
  6715. - When dirservers refuse a router descriptor, we now log its
  6716. contactinfo, platform, and the poster's IP address.
  6717. - Call tor_free_all instead of connections_free_all after forking, to
  6718. save memory on systems that need to fork.
  6719. - Whine at you if you're a server and you don't set your contactinfo.
  6720. - Implement --verify-config command-line option to check if your torrc
  6721. is valid without actually launching Tor.
  6722. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6723. rather than just rejecting it.
  6724. Changes in version 0.1.0.5-rc - 2005-04-27
  6725. o Bugfixes:
  6726. - Stop trying to print a null pointer if an OR conn fails because
  6727. we didn't like its cert.
  6728. o Features:
  6729. - Switch our internal buffers implementation to use a ring buffer,
  6730. to hopefully improve performance for fast servers a lot.
  6731. - Add HttpsProxyAuthenticator support (basic auth only), based
  6732. on patch from Adam Langley.
  6733. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  6734. the fast servers that have been joining lately.
  6735. - Give hidden service accesses extra time on the first attempt,
  6736. since 60 seconds is often only barely enough. This might improve
  6737. robustness more.
  6738. - Improve performance for dirservers: stop re-parsing the whole
  6739. directory every time you regenerate it.
  6740. - Add more debugging info to help us find the weird dns freebsd
  6741. pthreads bug; cleaner debug messages to help track future issues.
  6742. Changes in version 0.0.9.9 - 2005-04-23
  6743. o Bugfixes on 0.0.9.x:
  6744. - If unofficial Tor clients connect and send weird TLS certs, our
  6745. Tor server triggers an assert. This release contains a minimal
  6746. backport from the broader fix that we put into 0.1.0.4-rc.
  6747. Changes in version 0.1.0.4-rc - 2005-04-23
  6748. o Bugfixes:
  6749. - If unofficial Tor clients connect and send weird TLS certs, our
  6750. Tor server triggers an assert. Stop asserting, and start handling
  6751. TLS errors better in other situations too.
  6752. - When the controller asks us to tell it about all the debug-level
  6753. logs, it turns out we were generating debug-level logs while
  6754. telling it about them, which turns into a bad loop. Now keep
  6755. track of whether you're sending a debug log to the controller,
  6756. and don't log when you are.
  6757. - Fix the "postdescriptor" feature of the controller interface: on
  6758. non-complete success, only say "done" once.
  6759. o Features:
  6760. - Clients are now willing to load balance over up to 2mB, not 1mB,
  6761. of advertised bandwidth capacity.
  6762. - Add a NoPublish config option, so you can be a server (e.g. for
  6763. testing running Tor servers in other Tor networks) without
  6764. publishing your descriptor to the primary dirservers.
  6765. Changes in version 0.1.0.3-rc - 2005-04-08
  6766. o Improvements on 0.1.0.2-rc:
  6767. - Client now retries when streams end early for 'hibernating' or
  6768. 'resource limit' reasons, rather than failing them.
  6769. - More automated handling for dirserver operators:
  6770. - Automatically approve nodes running 0.1.0.2-rc or later,
  6771. now that the the reachability detection stuff is working.
  6772. - Now we allow two unverified servers with the same nickname
  6773. but different keys. But if a nickname is verified, only that
  6774. nickname+key are allowed.
  6775. - If you're an authdirserver connecting to an address:port,
  6776. and it's not the OR you were expecting, forget about that
  6777. descriptor. If he *was* the one you were expecting, then forget
  6778. about all other descriptors for that address:port.
  6779. - Allow servers to publish descriptors from 12 hours in the future.
  6780. Corollary: only whine about clock skew from the dirserver if
  6781. he's a trusted dirserver (since now even verified servers could
  6782. have quite wrong clocks).
  6783. - Adjust maximum skew and age for rendezvous descriptors: let skew
  6784. be 48 hours rather than 90 minutes.
  6785. - Efficiency improvements:
  6786. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  6787. it much faster to look up a circuit for each relay cell.
  6788. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  6789. since they're eating our cpu on exit nodes.
  6790. - Stop wasting time doing a case insensitive comparison for every
  6791. dns name every time we do any lookup. Canonicalize the names to
  6792. lowercase and be done with it.
  6793. - Start sending 'truncated' cells back rather than destroy cells,
  6794. if the circuit closes in front of you. This means we won't have
  6795. to abandon partially built circuits.
  6796. - Only warn once per nickname from add_nickname_list_to_smartlist
  6797. per failure, so an entrynode or exitnode choice that's down won't
  6798. yell so much.
  6799. - Put a note in the torrc about abuse potential with the default
  6800. exit policy.
  6801. - Revise control spec and implementation to allow all log messages to
  6802. be sent to controller with their severities intact (suggested by
  6803. Matt Edman). Update TorControl to handle new log event types.
  6804. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6805. fails.
  6806. - Stop putting nodename in the Platform string in server descriptors.
  6807. It doesn't actually help, and it is confusing/upsetting some people.
  6808. o Bugfixes on 0.1.0.2-rc:
  6809. - We were printing the host mask wrong in exit policies in server
  6810. descriptors. This isn't a critical bug though, since we were still
  6811. obeying the exit policy internally.
  6812. - Fix Tor when compiled with libevent but without pthreads: move
  6813. connection_unregister() from _connection_free() to
  6814. connection_free().
  6815. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6816. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6817. when we look through the connection array, we'll find any of the
  6818. cpu/dnsworkers. This is no good.
  6819. o Bugfixes on 0.0.9.8:
  6820. - Fix possible bug on threading platforms (e.g. win32) which was
  6821. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6822. - When using preferred entry or exit nodes, ignore whether the
  6823. circuit wants uptime or capacity. They asked for the nodes, they
  6824. get the nodes.
  6825. - chdir() to your datadirectory at the *end* of the daemonize process,
  6826. not the beginning. This was a problem because the first time you
  6827. run tor, if your datadir isn't there, and you have runasdaemon set
  6828. to 1, it will try to chdir to it before it tries to create it. Oops.
  6829. - Handle changed router status correctly when dirserver reloads
  6830. fingerprint file. We used to be dropping all unverified descriptors
  6831. right then. The bug was hidden because we would immediately
  6832. fetch a directory from another dirserver, which would include the
  6833. descriptors we just dropped.
  6834. - When we're connecting to an OR and he's got a different nickname/key
  6835. than we were expecting, only complain loudly if we're an OP or a
  6836. dirserver. Complaining loudly to the OR admins just confuses them.
  6837. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6838. artificially capped at 500kB.
  6839. Changes in version 0.0.9.8 - 2005-04-07
  6840. o Bugfixes on 0.0.9.x:
  6841. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6842. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6843. thinks of itself as idle. This meant that no new circuits ever got
  6844. established. Here's a workaround to kill any cpuworker that's been
  6845. busy for more than 100 seconds.
  6846. Changes in version 0.1.0.2-rc - 2005-04-01
  6847. o Bugfixes on 0.1.0.1-rc:
  6848. - Fixes on reachability detection:
  6849. - Don't check for reachability while hibernating.
  6850. - If ORPort is reachable but DirPort isn't, still publish the
  6851. descriptor, but zero out DirPort until it's found reachable.
  6852. - When building testing circs for ORPort testing, use only
  6853. high-bandwidth nodes, so fewer circuits fail.
  6854. - Complain about unreachable ORPort separately from unreachable
  6855. DirPort, so the user knows what's going on.
  6856. - Make sure we only conclude ORPort reachability if we didn't
  6857. initiate the conn. Otherwise we could falsely conclude that
  6858. we're reachable just because we connected to the guy earlier
  6859. and he used that same pipe to extend to us.
  6860. - Authdirservers shouldn't do ORPort reachability detection,
  6861. since they're in clique mode, so it will be rare to find a
  6862. server not already connected to them.
  6863. - When building testing circuits, always pick middle hops running
  6864. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6865. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6866. obsolete.)
  6867. - When we decide we're reachable, actually publish our descriptor
  6868. right then.
  6869. - Fix bug in redirectstream in the controller.
  6870. - Fix the state descriptor strings so logs don't claim edge streams
  6871. are in a different state than they actually are.
  6872. - Use recent libevent features when possible (this only really affects
  6873. win32 and osx right now, because the new libevent with these
  6874. features hasn't been released yet). Add code to suppress spurious
  6875. libevent log msgs.
  6876. - Prevent possible segfault in connection_close_unattached_ap().
  6877. - Fix newlines on torrc in win32.
  6878. - Improve error msgs when tor-resolve fails.
  6879. o Improvements on 0.0.9.x:
  6880. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6881. work) that uses the controller interface to build circuits and
  6882. fetch pages over them. This will help us bootstrap servers that
  6883. have lots of capacity but haven't noticed it yet.
  6884. - New experimental script tor/contrib/PathDemo.py (needs more work)
  6885. that uses the controller interface to let you choose whole paths
  6886. via addresses like
  6887. "<hostname>.<path,separated by dots>.<length of path>.path"
  6888. - When we've connected to an OR and handshaked but didn't like
  6889. the result, we were closing the conn without sending destroy
  6890. cells back for pending circuits. Now send those destroys.
  6891. Changes in version 0.0.9.7 - 2005-04-01
  6892. o Bugfixes on 0.0.9.x:
  6893. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  6894. - Compare identity to identity, not to nickname, when extending to
  6895. a router not already in the directory. This was preventing us from
  6896. extending to unknown routers. Oops.
  6897. - Make sure to create OS X Tor user in <500 range, so we aren't
  6898. creating actual system users.
  6899. - Note where connection-that-hasn't-sent-end was marked, and fix
  6900. a few really loud instances of this harmless bug (it's fixed more
  6901. in 0.1.0.x).
  6902. Changes in version 0.1.0.1-rc - 2005-03-28
  6903. o New features:
  6904. - Add reachability testing. Your Tor server will automatically try
  6905. to see if its ORPort and DirPort are reachable from the outside,
  6906. and it won't upload its descriptor until it decides they are.
  6907. - Handle unavailable hidden services better. Handle slow or busy
  6908. hidden services better.
  6909. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  6910. config option.
  6911. - New exit policy: accept most low-numbered ports, rather than
  6912. rejecting most low-numbered ports.
  6913. - More Tor controller support (still experimental). See
  6914. http://tor.eff.org/doc/control-spec.txt for all the new features,
  6915. including signals to emulate unix signals from any platform;
  6916. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  6917. closestream; closecircuit; etc.
  6918. - Make nt services work and start on startup on win32 (based on
  6919. patch by Matt Edman).
  6920. - Add a new AddressMap config directive to rewrite incoming socks
  6921. addresses. This lets you, for example, declare an implicit
  6922. required exit node for certain sites.
  6923. - Add a new TrackHostExits config directive to trigger addressmaps
  6924. for certain incoming socks addresses -- for sites that break when
  6925. your exit keeps changing (based on patch by Mike Perry).
  6926. - Redo the client-side dns cache so it's just an addressmap too.
  6927. - Notice when our IP changes, and reset stats/uptime/reachability.
  6928. - When an application is using socks5, give him the whole variety of
  6929. potential socks5 responses (connect refused, host unreachable, etc),
  6930. rather than just "success" or "failure".
  6931. - A more sane version numbering system. See
  6932. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  6933. - New contributed script "exitlist": a simple python script to
  6934. parse directories and find Tor nodes that exit to listed
  6935. addresses/ports.
  6936. - New contributed script "privoxy-tor-toggle" to toggle whether
  6937. Privoxy uses Tor. Seems to be configured for Debian by default.
  6938. - Report HTTP reasons to client when getting a response from directory
  6939. servers -- so you can actually know what went wrong.
  6940. - New config option MaxAdvertisedBandwidth which lets you advertise
  6941. a low bandwidthrate (to not attract as many circuits) while still
  6942. allowing a higher bandwidthrate in reality.
  6943. o Robustness/stability fixes:
  6944. - Make Tor use Niels Provos's libevent instead of its current
  6945. poll-but-sometimes-select mess. This will let us use faster async
  6946. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  6947. on Windows too.
  6948. - pthread support now too. This was forced because when we forked,
  6949. we ended up wasting a lot of duplicate ram over time. Also switch
  6950. to foo_r versions of some library calls to allow reentry and
  6951. threadsafeness.
  6952. - Better handling for heterogeneous / unreliable nodes:
  6953. - Annotate circuits w/ whether they aim to contain high uptime nodes
  6954. and/or high capacity nodes. When building circuits, choose
  6955. appropriate nodes.
  6956. - This means that every single node in an intro rend circuit,
  6957. not just the last one, will have a minimum uptime.
  6958. - New config option LongLivedPorts to indicate application streams
  6959. that will want high uptime circuits.
  6960. - Servers reset uptime when a dir fetch entirely fails. This
  6961. hopefully reflects stability of the server's network connectivity.
  6962. - If somebody starts his tor server in Jan 2004 and then fixes his
  6963. clock, don't make his published uptime be a year.
  6964. - Reset published uptime when you wake up from hibernation.
  6965. - Introduce a notion of 'internal' circs, which are chosen without
  6966. regard to the exit policy of the last hop. Intro and rendezvous
  6967. circs must be internal circs, to avoid leaking information. Resolve
  6968. and connect streams can use internal circs if they want.
  6969. - New circuit pooling algorithm: make sure to have enough circs around
  6970. to satisfy any predicted ports, and also make sure to have 2 internal
  6971. circs around if we've required internal circs lately (and with high
  6972. uptime if we've seen that lately too).
  6973. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  6974. which describes how often we retry making new circuits if current
  6975. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  6976. how long we're willing to make use of an already-dirty circuit.
  6977. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  6978. circ as necessary, if there are any completed ones lying around
  6979. when we try to launch one.
  6980. - Make hidden services try to establish a rendezvous for 30 seconds,
  6981. rather than for n (where n=3) attempts to build a circuit.
  6982. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  6983. "ShutdownWaitLength".
  6984. - Try to be more zealous about calling connection_edge_end when
  6985. things go bad with edge conns in connection.c.
  6986. - Revise tor-spec to add more/better stream end reasons.
  6987. - Revise all calls to connection_edge_end to avoid sending "misc",
  6988. and to take errno into account where possible.
  6989. o Bug fixes:
  6990. - Fix a race condition that can trigger an assert, when we have a
  6991. pending create cell and an OR connection fails right then.
  6992. - Fix several double-mark-for-close bugs, e.g. where we were finding
  6993. a conn for a cell even if that conn is already marked for close.
  6994. - Make sequence of log messages when starting on win32 with no config
  6995. file more reasonable.
  6996. - When choosing an exit node for a new non-internal circ, don't take
  6997. into account whether it'll be useful for any pending x.onion
  6998. addresses -- it won't.
  6999. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7000. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7001. for google.com" problem.
  7002. - Make "platform" string in descriptor more accurate for Win32 servers,
  7003. so it's not just "unknown platform".
  7004. - Fix an edge case in parsing config options (thanks weasel).
  7005. If they say "--" on the commandline, it's not an option.
  7006. - Reject odd-looking addresses at the client (e.g. addresses that
  7007. contain a colon), rather than having the server drop them because
  7008. they're malformed.
  7009. - tor-resolve requests were ignoring .exit if there was a working circuit
  7010. they could use instead.
  7011. - REUSEADDR on normal platforms means you can rebind to the port
  7012. right after somebody else has let it go. But REUSEADDR on win32
  7013. means to let you bind to the port _even when somebody else
  7014. already has it bound_! So, don't do that on Win32.
  7015. - Change version parsing logic: a version is "obsolete" if it is not
  7016. recommended and (1) there is a newer recommended version in the
  7017. same series, or (2) there are no recommended versions in the same
  7018. series, but there are some recommended versions in a newer series.
  7019. A version is "new" if it is newer than any recommended version in
  7020. the same series.
  7021. - Stop most cases of hanging up on a socks connection without sending
  7022. the socks reject.
  7023. o Helpful fixes:
  7024. - Require BandwidthRate to be at least 20kB/s for servers.
  7025. - When a dirserver causes you to give a warn, mention which dirserver
  7026. it was.
  7027. - New config option DirAllowPrivateAddresses for authdirservers.
  7028. Now by default they refuse router descriptors that have non-IP or
  7029. private-IP addresses.
  7030. - Stop publishing socksport in the directory, since it's not
  7031. actually meant to be public. For compatibility, publish a 0 there
  7032. for now.
  7033. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7034. smart" value, that is low for servers and high for clients.
  7035. - If our clock jumps forward by 100 seconds or more, assume something
  7036. has gone wrong with our network and abandon all not-yet-used circs.
  7037. - Warn when exit policy implicitly allows local addresses.
  7038. - If we get an incredibly skewed timestamp from a dirserver mirror
  7039. that isn't a verified OR, don't warn -- it's probably him that's
  7040. wrong.
  7041. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7042. cookies to disk and doesn't log each web request to disk. (Thanks
  7043. to Brett Carrington for pointing this out.)
  7044. - When a client asks us for a dir mirror and we don't have one,
  7045. launch an attempt to get a fresh one.
  7046. - If we're hibernating and we get a SIGINT, exit immediately.
  7047. - Add --with-dmalloc ./configure option, to track memory leaks.
  7048. - And try to free all memory on closing, so we can detect what
  7049. we're leaking.
  7050. - Cache local dns resolves correctly even when they're .exit
  7051. addresses.
  7052. - Give a better warning when some other server advertises an
  7053. ORPort that is actually an apache running ssl.
  7054. - Add "opt hibernating 1" to server descriptor to make it clearer
  7055. whether the server is hibernating.
  7056. Changes in version 0.0.9.6 - 2005-03-24
  7057. o Bugfixes on 0.0.9.x (crashes and asserts):
  7058. - Add new end stream reasons to maintainance branch. Fix bug where
  7059. reason (8) could trigger an assert. Prevent bug from recurring.
  7060. - Apparently win32 stat wants paths to not end with a slash.
  7061. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  7062. blowing away the circuit that conn->cpath_layer points to, then
  7063. checking to see if the circ is well-formed. Backport check to make
  7064. sure we dont use the cpath on a closed connection.
  7065. - Prevent circuit_resume_edge_reading_helper() from trying to package
  7066. inbufs for marked-for-close streams.
  7067. - Don't crash on hup if your options->address has become unresolvable.
  7068. - Some systems (like OS X) sometimes accept() a connection and tell
  7069. you the remote host is 0.0.0.0:0. If this happens, due to some
  7070. other mis-features, we get confused; so refuse the conn for now.
  7071. o Bugfixes on 0.0.9.x (other):
  7072. - Fix harmless but scary "Unrecognized content encoding" warn message.
  7073. - Add new stream error reason: TORPROTOCOL reason means "you are not
  7074. speaking a version of Tor I understand; say bye-bye to your stream."
  7075. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  7076. into the future, now that we are more tolerant of skew. This
  7077. resolves a bug where a Tor server would refuse to cache a directory
  7078. because all the directories it gets are too far in the future;
  7079. yet the Tor server never logs any complaints about clock skew.
  7080. - Mac packaging magic: make man pages useable, and do not overwrite
  7081. existing torrc files.
  7082. - Make OS X log happily to /var/log/tor/tor.log
  7083. Changes in version 0.0.9.5 - 2005-02-22
  7084. o Bugfixes on 0.0.9.x:
  7085. - Fix an assert race at exit nodes when resolve requests fail.
  7086. - Stop picking unverified dir mirrors--it only leads to misery.
  7087. - Patch from Matt Edman to make NT services work better. Service
  7088. support is still not compiled into the executable by default.
  7089. - Patch from Dmitri Bely so the Tor service runs better under
  7090. the win32 SYSTEM account.
  7091. - Make tor-resolve actually work (?) on Win32.
  7092. - Fix a sign bug when getrlimit claims to have 4+ billion
  7093. file descriptors available.
  7094. - Stop refusing to start when bandwidthburst == bandwidthrate.
  7095. - When create cells have been on the onion queue more than five
  7096. seconds, just send back a destroy and take them off the list.
  7097. Changes in version 0.0.9.4 - 2005-02-03
  7098. o Bugfixes on 0.0.9:
  7099. - Fix an assert bug that took down most of our servers: when
  7100. a server claims to have 1 GB of bandwidthburst, don't
  7101. freak out.
  7102. - Don't crash as badly if we have spawned the max allowed number
  7103. of dnsworkers, or we're out of file descriptors.
  7104. - Block more file-sharing ports in the default exit policy.
  7105. - MaxConn is now automatically set to the hard limit of max
  7106. file descriptors we're allowed (ulimit -n), minus a few for
  7107. logs, etc.
  7108. - Give a clearer message when servers need to raise their
  7109. ulimit -n when they start running out of file descriptors.
  7110. - SGI Compatibility patches from Jan Schaumann.
  7111. - Tolerate a corrupt cached directory better.
  7112. - When a dirserver hasn't approved your server, list which one.
  7113. - Go into soft hibernation after 95% of the bandwidth is used,
  7114. not 99%. This is especially important for daily hibernators who
  7115. have a small accounting max. Hopefully it will result in fewer
  7116. cut connections when the hard hibernation starts.
  7117. - Load-balance better when using servers that claim more than
  7118. 800kB/s of capacity.
  7119. - Make NT services work (experimental, only used if compiled in).
  7120. Changes in version 0.0.9.3 - 2005-01-21
  7121. o Bugfixes on 0.0.9:
  7122. - Backport the cpu use fixes from main branch, so busy servers won't
  7123. need as much processor time.
  7124. - Work better when we go offline and then come back, or when we
  7125. run Tor at boot before the network is up. We do this by
  7126. optimistically trying to fetch a new directory whenever an
  7127. application request comes in and we think we're offline -- the
  7128. human is hopefully a good measure of when the network is back.
  7129. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  7130. long as you keep using them; actually publish hidserv descriptors
  7131. shortly after they change, rather than waiting 20-40 minutes.
  7132. - Enable Mac startup script by default.
  7133. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  7134. - When you update AllowUnverifiedNodes or FirewallPorts via the
  7135. controller's setconf feature, we were always appending, never
  7136. resetting.
  7137. - When you update HiddenServiceDir via setconf, it was screwing up
  7138. the order of reading the lines, making it fail.
  7139. - Do not rewrite a cached directory back to the cache; otherwise we
  7140. will think it is recent and not fetch a newer one on startup.
  7141. - Workaround for webservers that lie about Content-Encoding: Tor
  7142. now tries to autodetect compressed directories and compression
  7143. itself. This lets us Proxypass dir fetches through apache.
  7144. Changes in version 0.0.9.2 - 2005-01-04
  7145. o Bugfixes on 0.0.9 (crashes and asserts):
  7146. - Fix an assert on startup when the disk is full and you're logging
  7147. to a file.
  7148. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  7149. style address, then we'd crash.
  7150. - Fix an assert trigger when the running-routers string we get from
  7151. a dirserver is broken.
  7152. - Make worker threads start and run on win32. Now win32 servers
  7153. may work better.
  7154. - Bandaid (not actually fix, but now it doesn't crash) an assert
  7155. where the dns worker dies mysteriously and the main Tor process
  7156. doesn't remember anything about the address it was resolving.
  7157. o Bugfixes on 0.0.9 (Win32):
  7158. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  7159. name out of the warning/assert messages.
  7160. - Fix a superficial "unhandled error on read" bug on win32.
  7161. - The win32 installer no longer requires a click-through for our
  7162. license, since our Free Software license grants rights but does not
  7163. take any away.
  7164. - Win32: When connecting to a dirserver fails, try another one
  7165. immediately. (This was already working for non-win32 Tors.)
  7166. - Stop trying to parse $HOME on win32 when hunting for default
  7167. DataDirectory.
  7168. - Make tor-resolve.c work on win32 by calling network_init().
  7169. o Bugfixes on 0.0.9 (other):
  7170. - Make 0.0.9.x build on Solaris again.
  7171. - Due to a fencepost error, we were blowing away the \n when reporting
  7172. confvalue items in the controller. So asking for multiple config
  7173. values at once couldn't work.
  7174. - When listing circuits that are pending on an opening OR connection,
  7175. if we're an OR we were listing circuits that *end* at us as
  7176. being pending on every listener, dns/cpu worker, etc. Stop that.
  7177. - Dirservers were failing to create 'running-routers' or 'directory'
  7178. strings if we had more than some threshold of routers. Fix them so
  7179. they can handle any number of routers.
  7180. - Fix a superficial "Duplicate mark for close" bug.
  7181. - Stop checking for clock skew for OR connections, even for servers.
  7182. - Fix a fencepost error that was chopping off the last letter of any
  7183. nickname that is the maximum allowed nickname length.
  7184. - Update URLs in log messages so they point to the new website.
  7185. - Fix a potential problem in mangling server private keys while
  7186. writing to disk (not triggered yet, as far as we know).
  7187. - Include the licenses for other free software we include in Tor,
  7188. now that we're shipping binary distributions more regularly.
  7189. Changes in version 0.0.9.1 - 2004-12-15
  7190. o Bugfixes on 0.0.9:
  7191. - Make hibernation actually work.
  7192. - Make HashedControlPassword config option work.
  7193. - When we're reporting event circuit status to a controller,
  7194. don't use the stream status code.
  7195. Changes in version 0.0.9 - 2004-12-12
  7196. o Cleanups:
  7197. - Clean up manpage and torrc.sample file.
  7198. - Clean up severities and text of log warnings.
  7199. o Mistakes:
  7200. - Make servers trigger an assert when they enter hibernation.
  7201. Changes in version 0.0.9rc7 - 2004-12-08
  7202. o Bugfixes on 0.0.9rc:
  7203. - Fix a stack-trashing crash when an exit node begins hibernating.
  7204. - Avoid looking at unallocated memory while considering which
  7205. ports we need to build circuits to cover.
  7206. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  7207. we shouldn't hold-open-until-flush if the eof arrived first.
  7208. - Fix a bug with init_cookie_authentication() in the controller.
  7209. - When recommending new-format log lines, if the upper bound is
  7210. LOG_ERR, leave it implicit.
  7211. o Bugfixes on 0.0.8.1:
  7212. - Fix a whole slew of memory leaks.
  7213. - Fix isspace() and friends so they still make Solaris happy
  7214. but also so they don't trigger asserts on win32.
  7215. - Fix parse_iso_time on platforms without strptime (eg win32).
  7216. - win32: tolerate extra "readable" events better.
  7217. - win32: when being multithreaded, leave parent fdarray open.
  7218. - Make unit tests work on win32.
  7219. Changes in version 0.0.9rc6 - 2004-12-06
  7220. o Bugfixes on 0.0.9pre:
  7221. - Clean up some more integer underflow opportunities (not exploitable
  7222. we think).
  7223. - While hibernating, hup should not regrow our listeners.
  7224. - Send an end to the streams we close when we hibernate, rather
  7225. than just chopping them off.
  7226. - React to eof immediately on non-open edge connections.
  7227. o Bugfixes on 0.0.8.1:
  7228. - Calculate timeout for waiting for a connected cell from the time
  7229. we sent the begin cell, not from the time the stream started. If
  7230. it took a long time to establish the circuit, we would time out
  7231. right after sending the begin cell.
  7232. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  7233. of * as always matching, so we were picking reject *:* nodes as
  7234. exit nodes too. Oops.
  7235. o Features:
  7236. - New circuit building strategy: keep a list of ports that we've
  7237. used in the past 6 hours, and always try to have 2 circuits open
  7238. or on the way that will handle each such port. Seed us with port
  7239. 80 so web users won't complain that Tor is "slow to start up".
  7240. - Make kill -USR1 dump more useful stats about circuits.
  7241. - When warning about retrying or giving up, print the address, so
  7242. the user knows which one it's talking about.
  7243. - If you haven't used a clean circuit in an hour, throw it away,
  7244. just to be on the safe side. (This means after 6 hours a totally
  7245. unused Tor client will have no circuits open.)
  7246. Changes in version 0.0.9rc5 - 2004-12-01
  7247. o Bugfixes on 0.0.8.1:
  7248. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  7249. - Let resolve conns retry/expire also, rather than sticking around
  7250. forever.
  7251. - If we are using select, make sure we stay within FD_SETSIZE.
  7252. o Bugfixes on 0.0.9pre:
  7253. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  7254. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  7255. finding it.
  7256. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  7257. instead. Impose minima and maxima for all *Period options; impose
  7258. even tighter maxima for fetching if we are a caching dirserver.
  7259. Clip rather than rejecting.
  7260. - Fetch cached running-routers from servers that serve it (that is,
  7261. authdirservers and servers running 0.0.9rc5-cvs or later.)
  7262. o Features:
  7263. - Accept *:706 (silc) in default exit policy.
  7264. - Implement new versioning format for post 0.1.
  7265. - Support "foo.nickname.exit" addresses, to let Alice request the
  7266. address "foo" as viewed by exit node "nickname". Based on a patch
  7267. by Geoff Goodell.
  7268. - Make tor --version --version dump the cvs Id of every file.
  7269. Changes in version 0.0.9rc4 - 2004-11-28
  7270. o Bugfixes on 0.0.8.1:
  7271. - Make windows sockets actually non-blocking (oops), and handle
  7272. win32 socket errors better.
  7273. o Bugfixes on 0.0.9rc1:
  7274. - Actually catch the -USR2 signal.
  7275. Changes in version 0.0.9rc3 - 2004-11-25
  7276. o Bugfixes on 0.0.8.1:
  7277. - Flush the log file descriptor after we print "Tor opening log file",
  7278. so we don't see those messages days later.
  7279. o Bugfixes on 0.0.9rc1:
  7280. - Make tor-resolve work again.
  7281. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  7282. - Fix an assert trigger for clients/servers handling resolves.
  7283. Changes in version 0.0.9rc2 - 2004-11-24
  7284. o Bugfixes on 0.0.9rc1:
  7285. - I broke socks5 support while fixing the eof bug.
  7286. - Allow unitless bandwidths and intervals; they default to bytes
  7287. and seconds.
  7288. - New servers don't start out hibernating; they are active until
  7289. they run out of bytes, so they have a better estimate of how
  7290. long it takes, and so their operators can know they're working.
  7291. Changes in version 0.0.9rc1 - 2004-11-23
  7292. o Bugfixes on 0.0.8.1:
  7293. - Finally fix a bug that's been plaguing us for a year:
  7294. With high load, circuit package window was reaching 0. Whenever
  7295. we got a circuit-level sendme, we were reading a lot on each
  7296. socket, but only writing out a bit. So we would eventually reach
  7297. eof. This would be noticed and acted on even when there were still
  7298. bytes sitting in the inbuf.
  7299. - When poll() is interrupted, we shouldn't believe the revents values.
  7300. o Bugfixes on 0.0.9pre6:
  7301. - Fix hibernate bug that caused pre6 to be broken.
  7302. - Don't keep rephist info for routers that haven't had activity for
  7303. 24 hours. (This matters now that clients have keys, since we track
  7304. them too.)
  7305. - Never call close_temp_logs while validating log options.
  7306. - Fix backslash-escaping on tor.sh.in and torctl.in.
  7307. o Features:
  7308. - Implement weekly/monthly/daily accounting: now you specify your
  7309. hibernation properties by
  7310. AccountingMax N bytes|KB|MB|GB|TB
  7311. AccountingStart day|week|month [day] HH:MM
  7312. Defaults to "month 1 0:00".
  7313. - Let bandwidth and interval config options be specified as 5 bytes,
  7314. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  7315. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  7316. get back to normal.)
  7317. - If your requested entry or exit node has advertised bandwidth 0,
  7318. pick it anyway.
  7319. - Be more greedy about filling up relay cells -- we try reading again
  7320. once we've processed the stuff we read, in case enough has arrived
  7321. to fill the last cell completely.
  7322. - Apply NT service patch from Osamu Fujino. Still needs more work.
  7323. Changes in version 0.0.9pre6 - 2004-11-15
  7324. o Bugfixes on 0.0.8.1:
  7325. - Fix assert failure on malformed socks4a requests.
  7326. - Use identity comparison, not nickname comparison, to choose which
  7327. half of circuit-ID-space each side gets to use. This is needed
  7328. because sometimes we think of a router as a nickname, and sometimes
  7329. as a hex ID, and we can't predict what the other side will do.
  7330. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  7331. write() call will fail and we handle it there.
  7332. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  7333. and smartlist_len, which are two major profiling offenders.
  7334. o Bugfixes on 0.0.9pre5:
  7335. - Fix a bug in read_all that was corrupting config files on windows.
  7336. - When we're raising the max number of open file descriptors to
  7337. 'unlimited', don't log that we just raised it to '-1'.
  7338. - Include event code with events, as required by control-spec.txt.
  7339. - Don't give a fingerprint when clients do --list-fingerprint:
  7340. it's misleading, because it will never be the same again.
  7341. - Stop using strlcpy in tor_strndup, since it was slowing us
  7342. down a lot.
  7343. - Remove warn on startup about missing cached-directory file.
  7344. - Make kill -USR1 work again.
  7345. - Hibernate if we start tor during the "wait for wakeup-time" phase
  7346. of an accounting interval. Log our hibernation plans better.
  7347. - Authoritative dirservers now also cache their directory, so they
  7348. have it on start-up.
  7349. o Features:
  7350. - Fetch running-routers; cache running-routers; compress
  7351. running-routers; serve compressed running-routers.z
  7352. - Add NSI installer script contributed by J Doe.
  7353. - Commit VC6 and VC7 workspace/project files.
  7354. - Commit a tor.spec for making RPM files, with help from jbash.
  7355. - Add contrib/torctl.in contributed by Glenn Fink.
  7356. - Implement the control-spec's SAVECONF command, to write your
  7357. configuration to torrc.
  7358. - Get cookie authentication for the controller closer to working.
  7359. - Include control-spec.txt in the tarball.
  7360. - When set_conf changes our server descriptor, upload a new copy.
  7361. But don't upload it too often if there are frequent changes.
  7362. - Document authentication config in man page, and document signals
  7363. we catch.
  7364. - Clean up confusing parts of man page and torrc.sample.
  7365. - Make expand_filename handle ~ and ~username.
  7366. - Use autoconf to enable largefile support where necessary. Use
  7367. ftello where available, since ftell can fail at 2GB.
  7368. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  7369. log more informatively.
  7370. - Give a slightly more useful output for "tor -h".
  7371. - Refuse application socks connections to port 0.
  7372. - Check clock skew for verified servers, but allow unverified
  7373. servers and clients to have any clock skew.
  7374. - Break DirFetchPostPeriod into:
  7375. - DirFetchPeriod for fetching full directory,
  7376. - StatusFetchPeriod for fetching running-routers,
  7377. - DirPostPeriod for posting server descriptor,
  7378. - RendPostPeriod for posting hidden service descriptors.
  7379. - Make sure the hidden service descriptors are at a random offset
  7380. from each other, to hinder linkability.
  7381. Changes in version 0.0.9pre5 - 2004-11-09
  7382. o Bugfixes on 0.0.9pre4:
  7383. - Fix a seg fault in unit tests (doesn't affect main program).
  7384. - Fix an assert bug where a hidden service provider would fail if
  7385. the first hop of his rendezvous circuit was down.
  7386. - Hidden service operators now correctly handle version 1 style
  7387. INTRODUCE1 cells (nobody generates them still, so not a critical
  7388. bug).
  7389. - If do_hup fails, actually notice.
  7390. - Handle more errnos from accept() without closing the listener.
  7391. Some OpenBSD machines were closing their listeners because
  7392. they ran out of file descriptors.
  7393. - Send resolve cells to exit routers that are running a new
  7394. enough version of the resolve code to work right.
  7395. - Better handling of winsock includes on non-MSV win32 compilers.
  7396. - Some people had wrapped their tor client/server in a script
  7397. that would restart it whenever it died. This did not play well
  7398. with our "shut down if your version is obsolete" code. Now people
  7399. don't fetch a new directory if their local cached version is
  7400. recent enough.
  7401. - Make our autogen.sh work on ksh as well as bash.
  7402. o Major Features:
  7403. - Hibernation: New config option "AccountingMaxKB" lets you
  7404. set how many KBytes per month you want to allow your server to
  7405. consume. Rather than spreading those bytes out evenly over the
  7406. month, we instead hibernate for some of the month and pop up
  7407. at a deterministic time, work until the bytes are consumed, then
  7408. hibernate again. Config option "MonthlyAccountingStart" lets you
  7409. specify which day of the month your billing cycle starts on.
  7410. - Control interface: a separate program can now talk to your
  7411. client/server over a socket, and get/set config options, receive
  7412. notifications of circuits and streams starting/finishing/dying,
  7413. bandwidth used, etc. The next step is to get some GUIs working.
  7414. Let us know if you want to help out. See doc/control-spec.txt .
  7415. - Ship a contrib/tor-control.py as an example script to interact
  7416. with the control port.
  7417. - "tor --hash-password zzyxz" will output a salted password for
  7418. use in authenticating to the control interface.
  7419. - New log format in config:
  7420. "Log minsev[-maxsev] stdout|stderr|syslog" or
  7421. "Log minsev[-maxsev] file /var/foo"
  7422. o Minor Features:
  7423. - DirPolicy config option, to let people reject incoming addresses
  7424. from their dirserver.
  7425. - "tor --list-fingerprint" will list your identity key fingerprint
  7426. and then exit.
  7427. - Add "pass" target for RedirectExit, to make it easier to break
  7428. out of a sequence of RedirectExit rules.
  7429. - Clients now generate a TLS cert too, in preparation for having
  7430. them act more like real nodes.
  7431. - Ship src/win32/ in the tarball, so people can use it to build.
  7432. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  7433. is broken.
  7434. - New "router-status" line in directory, to better bind each verified
  7435. nickname to its identity key.
  7436. - Deprecate unofficial config option abbreviations, and abbreviations
  7437. not on the command line.
  7438. - Add a pure-C tor-resolve implementation.
  7439. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  7440. 1024) file descriptors.
  7441. o Code security improvements, inspired by Ilja:
  7442. - Replace sprintf with snprintf. (I think they were all safe, but
  7443. hey.)
  7444. - Replace strcpy/strncpy with strlcpy in more places.
  7445. - Avoid strcat; use snprintf or strlcat instead.
  7446. - snprintf wrapper with consistent (though not C99) overflow behavior.
  7447. Changes in version 0.0.9pre4 - 2004-10-17
  7448. o Bugfixes on 0.0.9pre3:
  7449. - If the server doesn't specify an exit policy, use the real default
  7450. exit policy, not reject *:*.
  7451. - Ignore fascistfirewall when uploading/downloading hidden service
  7452. descriptors, since we go through Tor for those; and when using
  7453. an HttpProxy, since we assume it can reach them all.
  7454. - When looking for an authoritative dirserver, use only the ones
  7455. configured at boot. Don't bother looking in the directory.
  7456. - The rest of the fix for get_default_conf_file() on older win32.
  7457. - Make 'Routerfile' config option obsolete.
  7458. o Features:
  7459. - New 'MyFamily nick1,...' config option for a server to
  7460. specify other servers that shouldn't be used in the same circuit
  7461. with it. Only believed if nick1 also specifies us.
  7462. - New 'NodeFamily nick1,nick2,...' config option for a client to
  7463. specify nodes that it doesn't want to use in the same circuit.
  7464. - New 'Redirectexit pattern address:port' config option for a
  7465. server to redirect exit connections, e.g. to a local squid.
  7466. Changes in version 0.0.9pre3 - 2004-10-13
  7467. o Bugfixes on 0.0.8.1:
  7468. - Better torrc example lines for dirbindaddress and orbindaddress.
  7469. - Improved bounds checking on parsed ints (e.g. config options and
  7470. the ones we find in directories.)
  7471. - Better handling of size_t vs int, so we're more robust on 64
  7472. bit platforms.
  7473. - Fix the rest of the bug where a newly started OR would appear
  7474. as unverified even after we've added his fingerprint and hupped
  7475. the dirserver.
  7476. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  7477. close it without sending back an end. So 'connection refused'
  7478. would simply be ignored and the user would get no response.
  7479. o Bugfixes on 0.0.9pre2:
  7480. - Serving the cached-on-disk directory to people is bad. We now
  7481. provide no directory until we've fetched a fresh one.
  7482. - Workaround for bug on windows where cached-directories get crlf
  7483. corruption.
  7484. - Make get_default_conf_file() work on older windows too.
  7485. - If we write a *:* exit policy line in the descriptor, don't write
  7486. any more exit policy lines.
  7487. o Features:
  7488. - Use only 0.0.9pre1 and later servers for resolve cells.
  7489. - Make the dirservers file obsolete.
  7490. - Include a dir-signing-key token in directories to tell the
  7491. parsing entity which key is being used to sign.
  7492. - Remove the built-in bulky default dirservers string.
  7493. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7494. repeated as many times as needed. If no dirservers specified,
  7495. default to moria1,moria2,tor26.
  7496. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7497. will be able to get a directory.
  7498. - Http proxy support
  7499. - Dirservers translate requests for http://%s:%d/x to /x
  7500. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7501. be routed through this host.
  7502. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7503. This way we can one day coexist peacefully with apache.
  7504. - Clients specify a "Host: %s%d" http header, to be compatible
  7505. with more proxies, and so running squid on an exit node can work.
  7506. Changes in version 0.0.8.1 - 2004-10-13
  7507. o Bugfixes:
  7508. - Fix a seg fault that can be triggered remotely for Tor
  7509. clients/servers with an open dirport.
  7510. - Fix a rare assert trigger, where routerinfos for entries in
  7511. our cpath would expire while we're building the path.
  7512. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7513. - Fix a rare seg fault for people running hidden services on
  7514. intermittent connections.
  7515. - Fix a bug in parsing opt keywords with objects.
  7516. - Fix a stale pointer assert bug when a stream detaches and
  7517. reattaches.
  7518. - Fix a string format vulnerability (probably not exploitable)
  7519. in reporting stats locally.
  7520. - Fix an assert trigger: sometimes launching circuits can fail
  7521. immediately, e.g. because too many circuits have failed recently.
  7522. - Fix a compile warning on 64 bit platforms.
  7523. Changes in version 0.0.9pre2 - 2004-10-03
  7524. o Bugfixes:
  7525. - Make fetching a cached directory work for 64-bit platforms too.
  7526. - Make zlib.h a required header, not an optional header.
  7527. Changes in version 0.0.9pre1 - 2004-10-01
  7528. o Bugfixes:
  7529. - Stop using separate defaults for no-config-file and
  7530. empty-config-file. Now you have to explicitly turn off SocksPort,
  7531. if you don't want it open.
  7532. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7533. - Improve man page to mention more of the 0.0.8 features.
  7534. - Fix a rare seg fault for people running hidden services on
  7535. intermittent connections.
  7536. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7537. happier.
  7538. - Fix more dns related bugs: send back resolve_failed and end cells
  7539. more reliably when the resolve fails, rather than closing the
  7540. circuit and then trying to send the cell. Also attach dummy resolve
  7541. connections to a circuit *before* calling dns_resolve(), to fix
  7542. a bug where cached answers would never be sent in RESOLVED cells.
  7543. - When we run out of disk space, or other log writing error, don't
  7544. crash. Just stop logging to that log and continue.
  7545. - We were starting to daemonize before we opened our logs, so if
  7546. there were any problems opening logs, we would complain to stderr,
  7547. which wouldn't work, and then mysteriously exit.
  7548. - Fix a rare bug where sometimes a verified OR would connect to us
  7549. before he'd uploaded his descriptor, which would cause us to
  7550. assign conn->nickname as though he's unverified. Now we look through
  7551. the fingerprint list to see if he's there.
  7552. - Fix a rare assert trigger, where routerinfos for entries in
  7553. our cpath would expire while we're building the path.
  7554. o Features:
  7555. - Clients can ask dirservers for /dir.z to get a compressed version
  7556. of the directory. Only works for servers running 0.0.9, of course.
  7557. - Make clients cache directories and use them to seed their router
  7558. lists at startup. This means clients have a datadir again.
  7559. - Configuration infrastructure support for warning on obsolete
  7560. options.
  7561. - Respond to content-encoding headers by trying to uncompress as
  7562. appropriate.
  7563. - Reply with a deflated directory when a client asks for "dir.z".
  7564. We could use allow-encodings instead, but allow-encodings isn't
  7565. specified in HTTP 1.0.
  7566. - Raise the max dns workers from 50 to 100.
  7567. - Discourage people from setting their dirfetchpostperiod more often
  7568. than once per minute.
  7569. - Protect dirservers from overzealous descriptor uploading -- wait
  7570. 10 seconds after directory gets dirty, before regenerating.
  7571. Changes in version 0.0.8 - 2004-08-25
  7572. o Port it to SunOS 5.9 / Athena
  7573. Changes in version 0.0.8rc2 - 2004-08-20
  7574. o Make it compile on cygwin again.
  7575. o When picking unverified routers, skip those with low uptime and/or
  7576. low bandwidth, depending on what properties you care about.
  7577. Changes in version 0.0.8rc1 - 2004-08-18
  7578. o Changes from 0.0.7.3:
  7579. - Bugfixes:
  7580. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  7581. don't put it into the client dns cache.
  7582. - If a begin failed due to exit policy, but we believe the IP address
  7583. should have been allowed, switch that router to exitpolicy reject *:*
  7584. until we get our next directory.
  7585. - Features:
  7586. - Clients choose nodes proportional to advertised bandwidth.
  7587. - Avoid using nodes with low uptime as introduction points.
  7588. - Handle servers with dynamic IP addresses: don't replace
  7589. options->Address with the resolved one at startup, and
  7590. detect our address right before we make a routerinfo each time.
  7591. - 'FascistFirewall' option to pick dirservers and ORs on specific
  7592. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  7593. which ports are open. (Defaults to 80,443)
  7594. - Be more aggressive about trying to make circuits when the network
  7595. has changed (e.g. when you unsuspend your laptop).
  7596. - Check for time skew on http headers; report date in response to
  7597. "GET /".
  7598. - If the entrynode config line has only one node, don't pick it as
  7599. an exitnode.
  7600. - Add strict{entry|exit}nodes config options. If set to 1, then
  7601. we refuse to build circuits that don't include the specified entry
  7602. or exit nodes.
  7603. - OutboundBindAddress config option, to bind to a specific
  7604. IP address for outgoing connect()s.
  7605. - End truncated log entries (e.g. directories) with "[truncated]".
  7606. o Patches to 0.0.8preX:
  7607. - Bugfixes:
  7608. - Patches to compile and run on win32 again (maybe)?
  7609. - Fix crash when looking for ~/.torrc with no $HOME set.
  7610. - Fix a race bug in the unit tests.
  7611. - Handle verified/unverified name collisions better when new
  7612. routerinfo's arrive in a directory.
  7613. - Sometimes routers were getting entered into the stats before
  7614. we'd assigned their identity_digest. Oops.
  7615. - Only pick and establish intro points after we've gotten a
  7616. directory.
  7617. - Features:
  7618. - AllowUnverifiedNodes config option to let circuits choose no-name
  7619. routers in entry,middle,exit,introduction,rendezvous positions.
  7620. Allow middle and rendezvous positions by default.
  7621. - Add a man page for tor-resolve.
  7622. Changes in version 0.0.7.3 - 2004-08-12
  7623. o Stop dnsworkers from triggering an assert failure when you
  7624. ask them to resolve the host "".
  7625. Changes in version 0.0.8pre3 - 2004-08-09
  7626. o Changes from 0.0.7.2:
  7627. - Allow multiple ORs with same nickname in routerlist -- now when
  7628. people give us one identity key for a nickname, then later
  7629. another, we don't constantly complain until the first expires.
  7630. - Remember used bandwidth (both in and out), and publish 15-minute
  7631. snapshots for the past day into our descriptor.
  7632. - You can now fetch $DIRURL/running-routers to get just the
  7633. running-routers line, not the whole descriptor list. (But
  7634. clients don't use this yet.)
  7635. - When people mistakenly use Tor as an http proxy, point them
  7636. at the tor-doc.html rather than the INSTALL.
  7637. - Remove our mostly unused -- and broken -- hex_encode()
  7638. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  7639. for pointing out this bug.)
  7640. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  7641. fewer problems with people using the wrong key.
  7642. - Change the default exit policy to reject the default edonkey,
  7643. kazaa, gnutella ports.
  7644. - Add replace_file() to util.[ch] to handle win32's rename().
  7645. o Changes from 0.0.8preX:
  7646. - Fix two bugs in saving onion keys to disk when rotating, so
  7647. hopefully we'll get fewer people using old onion keys.
  7648. - Fix an assert error that was making SocksPolicy not work.
  7649. - Be willing to expire routers that have an open dirport -- it's
  7650. just the authoritative dirservers we want to not forget.
  7651. - Reject tor-resolve requests for .onion addresses early, so we
  7652. don't build a whole rendezvous circuit and then fail.
  7653. - When you're warning a server that he's unverified, don't cry
  7654. wolf unpredictably.
  7655. - Fix a race condition: don't try to extend onto a connection
  7656. that's still handshaking.
  7657. - For servers in clique mode, require the conn to be open before
  7658. you'll choose it for your path.
  7659. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7660. end relay cell, etc.
  7661. - Measure bandwidth capacity over the last 24 hours, not just 12
  7662. - Bugfix: authoritative dirservers were making and signing a new
  7663. directory for each client, rather than reusing the cached one.
  7664. Changes in version 0.0.8pre2 - 2004-08-04
  7665. o Changes from 0.0.7.2:
  7666. - Security fixes:
  7667. - Check directory signature _before_ you decide whether you're
  7668. you're running an obsolete version and should exit.
  7669. - Check directory signature _before_ you parse the running-routers
  7670. list to decide who's running or verified.
  7671. - Bugfixes and features:
  7672. - Check return value of fclose while writing to disk, so we don't
  7673. end up with broken files when servers run out of disk space.
  7674. - Log a warning if the user uses an unsafe socks variant, so people
  7675. are more likely to learn about privoxy or socat.
  7676. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7677. which one day we will use to better detect clock skew.
  7678. o Changes from 0.0.8pre1:
  7679. - Make it compile without warnings again on win32.
  7680. - Log a warning if you're running an unverified server, to let you
  7681. know you might want to get it verified.
  7682. - Only pick a default nickname if you plan to be a server.
  7683. Changes in version 0.0.8pre1 - 2004-07-23
  7684. o Bugfixes:
  7685. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7686. itself compile again on OpenBSD on a sparc64.
  7687. - We were neglecting milliseconds when logging on win32, so
  7688. everything appeared to happen at the beginning of each second.
  7689. o Protocol changes:
  7690. - 'Extend' relay cell payloads now include the digest of the
  7691. intended next hop's identity key. Now we can verify that we're
  7692. extending to the right router, and also extend to routers we
  7693. hadn't heard of before.
  7694. o Features:
  7695. - Tor nodes can now act as relays (with an advertised ORPort)
  7696. without being manually verified by the dirserver operators.
  7697. - Uploaded descriptors of unverified routers are now accepted
  7698. by the dirservers, and included in the directory.
  7699. - Verified routers are listed by nickname in the running-routers
  7700. list; unverified routers are listed as "$<fingerprint>".
  7701. - We now use hash-of-identity-key in most places rather than
  7702. nickname or addr:port, for improved security/flexibility.
  7703. - To avoid Sybil attacks, paths still use only verified servers.
  7704. But now we have a chance to play around with hybrid approaches.
  7705. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7706. - ClientOnly option for nodes that never want to become servers.
  7707. - Directory caching.
  7708. - "AuthoritativeDir 1" option for the official dirservers.
  7709. - Now other nodes (clients and servers) will cache the latest
  7710. directory they've pulled down.
  7711. - They can enable their DirPort to serve it to others.
  7712. - Clients will pull down a directory from any node with an open
  7713. DirPort, and check the signature/timestamp correctly.
  7714. - Authoritative dirservers now fetch directories from other
  7715. authdirservers, to stay better synced.
  7716. - Running-routers list tells who's down also, along with noting
  7717. if they're verified (listed by nickname) or unverified (listed
  7718. by hash-of-key).
  7719. - Allow dirservers to serve running-router list separately.
  7720. This isn't used yet.
  7721. - ORs connect-on-demand to other ORs
  7722. - If you get an extend cell to an OR you're not connected to,
  7723. connect, handshake, and forward the create cell.
  7724. - The authoritative dirservers stay connected to everybody,
  7725. and everybody stays connected to 0.0.7 servers, but otherwise
  7726. clients/servers expire unused connections after 5 minutes.
  7727. - When servers get a sigint, they delay 30 seconds (refusing new
  7728. connections) then exit. A second sigint causes immediate exit.
  7729. - File and name management:
  7730. - Look for .torrc if no CONFDIR "torrc" is found.
  7731. - If no datadir is defined, then choose, make, and secure ~/.tor
  7732. as datadir.
  7733. - If torrc not found, exitpolicy reject *:*.
  7734. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  7735. - If no nickname is defined, derive default from hostname.
  7736. - Rename secret key files, e.g. identity.key -> secret_id_key,
  7737. to discourage people from mailing their identity key to tor-ops.
  7738. - Refuse to build a circuit before the directory has arrived --
  7739. it won't work anyway, since you won't know the right onion keys
  7740. to use.
  7741. - Try other dirservers immediately if the one you try is down. This
  7742. should tolerate down dirservers better now.
  7743. - Parse tor version numbers so we can do an is-newer-than check
  7744. rather than an is-in-the-list check.
  7745. - New socks command 'resolve', to let us shim gethostbyname()
  7746. locally.
  7747. - A 'tor_resolve' script to access the socks resolve functionality.
  7748. - A new socks-extensions.txt doc file to describe our
  7749. interpretation and extensions to the socks protocols.
  7750. - Add a ContactInfo option, which gets published in descriptor.
  7751. - Publish OR uptime in descriptor (and thus in directory) too.
  7752. - Write tor version at the top of each log file
  7753. - New docs in the tarball:
  7754. - tor-doc.html.
  7755. - Document that you should proxy your SSL traffic too.
  7756. Changes in version 0.0.7.2 - 2004-07-07
  7757. o A better fix for the 0.0.0.0 problem, that will hopefully
  7758. eliminate the remaining related assertion failures.
  7759. Changes in version 0.0.7.1 - 2004-07-04
  7760. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  7761. since internally we use 0.0.0.0 to signify "not yet resolved".
  7762. Changes in version 0.0.7 - 2004-06-07
  7763. o Updated the man page to reflect the new features.
  7764. Changes in version 0.0.7rc2 - 2004-06-06
  7765. o Changes from 0.0.7rc1:
  7766. - Make it build on Win32 again.
  7767. o Changes from 0.0.6.2:
  7768. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  7769. settings too.
  7770. Changes in version 0.0.7rc1 - 2004-06-02
  7771. o Bugfixes:
  7772. - On sighup, we were adding another log without removing the first
  7773. one. So log messages would get duplicated n times for n sighups.
  7774. - Several cases of using a connection after we'd freed it. The
  7775. problem was that connections that are pending resolve are in both
  7776. the pending_resolve tree, and also the circuit's resolving_streams
  7777. list. When you want to remove one, you must remove it from both.
  7778. - Fix a double-mark-for-close where an end cell arrived for a
  7779. resolving stream, and then the resolve failed.
  7780. - Check directory signatures based on name of signer, not on whom
  7781. we got the directory from. This will let us cache directories more
  7782. easily.
  7783. o Features:
  7784. - Crank up some of our constants to handle more users.
  7785. Changes in version 0.0.7pre1 - 2004-06-02
  7786. o Fixes for crashes and other obnoxious bugs:
  7787. - Fix an epipe bug: sometimes when directory connections failed
  7788. to connect, we would give them a chance to flush before closing
  7789. them.
  7790. - When we detached from a circuit because of resolvefailed, we
  7791. would immediately try the same circuit twice more, and then
  7792. give up on the resolve thinking we'd tried three different
  7793. exit nodes.
  7794. - Limit the number of intro circuits we'll attempt to build for a
  7795. hidden service per 15-minute period.
  7796. - Check recommended-software string *early*, before actually parsing
  7797. the directory. Thus we can detect an obsolete version and exit,
  7798. even if the new directory format doesn't parse.
  7799. o Fixes for security bugs:
  7800. - Remember which nodes are dirservers when you startup, and if a
  7801. random OR enables his dirport, don't automatically assume he's
  7802. a trusted dirserver.
  7803. o Other bugfixes:
  7804. - Directory connections were asking the wrong poll socket to
  7805. start writing, and not asking themselves to start writing.
  7806. - When we detached from a circuit because we sent a begin but
  7807. didn't get a connected, we would use it again the first time;
  7808. but after that we would correctly switch to a different one.
  7809. - Stop warning when the first onion decrypt attempt fails; they
  7810. will sometimes legitimately fail now that we rotate keys.
  7811. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7812. arm. Apparently they allow it but the kernel whines.
  7813. - Dirservers try to reconnect periodically too, in case connections
  7814. have failed.
  7815. - Fix some memory leaks in directory servers.
  7816. - Allow backslash in Win32 filenames.
  7817. - Made Tor build complain-free on FreeBSD, hopefully without
  7818. breaking other BSD builds. We'll see.
  7819. o Features:
  7820. - Doxygen markup on all functions and global variables.
  7821. - Make directory functions update routerlist, not replace it. So
  7822. now directory disagreements are not so critical a problem.
  7823. - Remove the upper limit on number of descriptors in a dirserver's
  7824. directory (not that we were anywhere close).
  7825. - Allow multiple logfiles at different severity ranges.
  7826. - Allow *BindAddress to specify ":port" rather than setting *Port
  7827. separately. Allow multiple instances of each BindAddress config
  7828. option, so you can bind to multiple interfaces if you want.
  7829. - Allow multiple exit policy lines, which are processed in order.
  7830. Now we don't need that huge line with all the commas in it.
  7831. - Enable accept/reject policies on SOCKS connections, so you can bind
  7832. to 0.0.0.0 but still control who can use your OP.
  7833. Changes in version 0.0.6.2 - 2004-05-16
  7834. o Our integrity-checking digest was checking only the most recent cell,
  7835. not the previous cells like we'd thought.
  7836. Thanks to Stefan Mark for finding the flaw!
  7837. Changes in version 0.0.6.1 - 2004-05-06
  7838. o Fix two bugs in our AES counter-mode implementation (this affected
  7839. onion-level stream encryption, but not TLS-level). It turns
  7840. out we were doing something much more akin to a 16-character
  7841. polyalphabetic cipher. Oops.
  7842. Thanks to Stefan Mark for finding the flaw!
  7843. o Retire moria3 as a directory server, and add tor26 as a directory
  7844. server.
  7845. Changes in version 0.0.6 - 2004-05-02
  7846. [version bump only]
  7847. Changes in version 0.0.6rc4 - 2004-05-01
  7848. o Update the built-in dirservers list to use the new directory format
  7849. o Fix a rare seg fault: if a node offering a hidden service attempts
  7850. to build a circuit to Alice's rendezvous point and fails before it
  7851. reaches the last hop, it retries with a different circuit, but
  7852. then dies.
  7853. o Handle windows socket errors correctly.
  7854. Changes in version 0.0.6rc3 - 2004-04-28
  7855. o Don't expire non-general excess circuits (if we had enough
  7856. circuits open, we were expiring rendezvous circuits -- even
  7857. when they had a stream attached. oops.)
  7858. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7859. o Better debugging for tls errors
  7860. o Some versions of openssl have an SSL_pending function that erroneously
  7861. returns bytes when there is a non-application record pending.
  7862. o Set Content-Type on the directory and hidserv descriptor.
  7863. o Remove IVs from cipher code, since AES-ctr has none.
  7864. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7865. o We were using an array of length zero in a few places.
  7866. o win32's gethostbyname can't resolve an IP to an IP.
  7867. o win32's close can't close a socket.
  7868. Changes in version 0.0.6rc2 - 2004-04-26
  7869. o Fix a bug where we were closing tls connections intermittently.
  7870. It turns out openssl keeps its errors around -- so if an error
  7871. happens, and you don't ask about it, and then another openssl
  7872. operation happens and succeeds, and you ask if there was an error,
  7873. it tells you about the first error. Fun fun.
  7874. o Fix a bug that's been lurking since 27 may 03 (!)
  7875. When passing back a destroy cell, we would use the wrong circ id.
  7876. 'Mostly harmless', but still worth fixing.
  7877. o Since we don't support truncateds much, don't bother sending them;
  7878. just close the circ.
  7879. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7880. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7881. (this was quite rare).
  7882. Changes in version 0.0.6rc1 - 2004-04-25
  7883. o We now rotate link (tls context) keys and onion keys.
  7884. o CREATE cells now include oaep padding, so you can tell
  7885. if you decrypted them correctly.
  7886. o Add bandwidthburst to server descriptor.
  7887. o Directories now say which dirserver signed them.
  7888. o Use a tor_assert macro that logs failed assertions too.
  7889. Changes in version 0.0.6pre5 - 2004-04-18
  7890. o changes from 0.0.6pre4:
  7891. - make tor build on broken freebsd 5.2 installs
  7892. - fix a failed assert when you try an intro point, get a nack, and try
  7893. a second one and it works.
  7894. - when alice uses a port that the hidden service doesn't accept,
  7895. it now sends back an end cell (denied by exit policy). otherwise
  7896. alice would just have to wait to time out.
  7897. - fix another rare bug: when we had tried all the intro
  7898. points for a hidden service, we fetched the descriptor
  7899. again, but we left our introcirc thinking it had already
  7900. sent an intro, so it kept waiting for a response...
  7901. - bugfix: when you sleep your hidden-service laptop, as soon
  7902. as it wakes up it tries to upload a service descriptor, but
  7903. socketpair fails for some reason (localhost not up yet?).
  7904. now we simply give up on that upload, and we'll try again later.
  7905. i'd still like to find the bug though.
  7906. - if an intro circ waiting for an ack dies before getting one, then
  7907. count it as a nack
  7908. - we were reusing stale service descriptors and refetching usable
  7909. ones. oops.
  7910. Changes in version 0.0.6pre4 - 2004-04-14
  7911. o changes from 0.0.6pre3:
  7912. - when bob fails to connect to the rendezvous point, and his
  7913. circ didn't fail because of the rendezvous point itself, then
  7914. he retries a couple of times
  7915. - we expire introduction and rendezvous circs more thoroughly
  7916. (sometimes they were hanging around forever)
  7917. - we expire unattached rendezvous streams that have been around
  7918. too long (they were sticking around forever).
  7919. - fix a measly fencepost error that was crashing everybody with
  7920. a strict glibc.
  7921. Changes in version 0.0.6pre3 - 2004-04-14
  7922. o changes from 0.0.6pre2:
  7923. - make hup work again
  7924. - fix some memory leaks for dirservers
  7925. - allow more skew in rendezvous descriptor timestamps, to help
  7926. handle people like blanu who don't know what time it is
  7927. - normal circs are 3 hops, but some rend/intro circs are 4, if
  7928. the initiator doesn't get to choose the last hop
  7929. - send acks for introductions, so alice can know whether to try
  7930. again
  7931. - bob publishes intro points more correctly
  7932. o changes from 0.0.5:
  7933. - fix an assert trigger that's been plaguing us since the days
  7934. of 0.0.2prexx (thanks weasel!)
  7935. - retry stream correctly when we fail to connect because of
  7936. exit-policy-reject (should try another) or can't-resolve-address
  7937. (also should try another, because dns on random internet servers
  7938. is flaky).
  7939. - when we hup a dirserver and we've *removed* a server from the
  7940. approved-routers list, now we remove that server from the
  7941. in-memory directories too
  7942. Changes in version 0.0.6pre2 - 2004-04-08
  7943. o We fixed our base32 implementation. Now it works on all architectures.
  7944. Changes in version 0.0.6pre1 - 2004-04-08
  7945. o Features:
  7946. - Hidden services and rendezvous points are implemented. Go to
  7947. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  7948. hidden services. (This only works via a socks4a proxy such as
  7949. Privoxy, and currently it's quite slow.)
  7950. Changes in version 0.0.5 - 2004-03-30
  7951. [version bump only]
  7952. Changes in version 0.0.5rc3 - 2004-03-29
  7953. o Install torrc as torrc.sample -- we no longer clobber your
  7954. torrc. (Woo!)
  7955. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  7956. o Add in a 'notice' log level for things the operator should hear
  7957. but that aren't warnings
  7958. Changes in version 0.0.5rc2 - 2004-03-29
  7959. o Hold socks connection open until reply is flushed (if possible)
  7960. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  7961. the dns farm to do it.
  7962. o Fix c99 aliasing warnings in rephist.c
  7963. o Don't include server descriptors that are older than 24 hours in the
  7964. directory.
  7965. o Give socks 'reject' replies their whole 15s to attempt to flush,
  7966. rather than seeing the 60s timeout and assuming the flush had failed.
  7967. o Clean automake droppings from the cvs repository
  7968. Changes in version 0.0.5rc1 - 2004-03-28
  7969. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  7970. o Only build circuits after we've fetched the directory: clients were
  7971. using only the directory servers before they'd fetched a directory.
  7972. This also means longer startup time; so it goes.
  7973. o Fix an assert trigger where an OP would fail to handshake, and we'd
  7974. expect it to have a nickname.
  7975. o Work around a tsocks bug: do a socks reject when AP connection dies
  7976. early, else tsocks goes into an infinite loop.
  7977. Changes in version 0.0.4 - 2004-03-26
  7978. o When connecting to a dirserver or OR and the network is down,
  7979. we would crash.
  7980. Changes in version 0.0.3 - 2004-03-26
  7981. o Warn and fail if server chose a nickname with illegal characters
  7982. o Port to Solaris and Sparc:
  7983. - include missing header fcntl.h
  7984. - have autoconf find -lsocket -lnsl automatically
  7985. - deal with hardware word alignment
  7986. - make uname() work (solaris has a different return convention)
  7987. - switch from using signal() to sigaction()
  7988. o Preliminary work on reputation system:
  7989. - Keep statistics on success/fail of connect attempts; they're published
  7990. by kill -USR1 currently.
  7991. - Add a RunTesting option to try to learn link state by creating test
  7992. circuits, even when SocksPort is off.
  7993. - Remove unused open circuits when there are too many.
  7994. Changes in version 0.0.2 - 2004-03-19
  7995. - Include strlcpy and strlcat for safer string ops
  7996. - define INADDR_NONE so we compile (but still not run) on solaris
  7997. Changes in version 0.0.2pre27 - 2004-03-14
  7998. o Bugfixes:
  7999. - Allow internal tor networks (we were rejecting internal IPs,
  8000. now we allow them if they're set explicitly).
  8001. - And fix a few endian issues.
  8002. Changes in version 0.0.2pre26 - 2004-03-14
  8003. o New features:
  8004. - If a stream times out after 15s without a connected cell, don't
  8005. try that circuit again: try a new one.
  8006. - Retry streams at most 4 times. Then give up.
  8007. - When a dirserver gets a descriptor from an unknown router, it
  8008. logs its fingerprint (so the dirserver operator can choose to
  8009. accept it even without mail from the server operator).
  8010. - Inform unapproved servers when we reject their descriptors.
  8011. - Make tor build on Windows again. It works as a client, who knows
  8012. about as a server.
  8013. - Clearer instructions in the torrc for how to set up a server.
  8014. - Be more efficient about reading fd's when our global token bucket
  8015. (used for rate limiting) becomes empty.
  8016. o Bugfixes:
  8017. - Stop asserting that computers always go forward in time. It's
  8018. simply not true.
  8019. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8020. expired, we might close it before finishing a flush if the other
  8021. side isn't reading right then.
  8022. - Don't allow dirservers to start if they haven't defined
  8023. RecommendedVersions
  8024. - We were caching transient dns failures. Oops.
  8025. - Prevent servers from publishing an internal IP as their address.
  8026. - Address a strcat vulnerability in circuit.c
  8027. Changes in version 0.0.2pre25 - 2004-03-04
  8028. o New features:
  8029. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8030. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8031. e.g. poblano.
  8032. o Bugfixes:
  8033. - If the user typed in an address that didn't resolve, the server
  8034. crashed.
  8035. Changes in version 0.0.2pre24 - 2004-03-03
  8036. o Bugfixes:
  8037. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8038. a pending dns resolve even if it wasn't pending
  8039. - Fix a spurious socks5 warning about still trying to write after the
  8040. connection is finished.
  8041. - Hold certain marked_for_close connections open until they're finished
  8042. flushing, rather than losing bytes by closing them too early.
  8043. - Correctly report the reason for ending a stream
  8044. - Remove some duplicate calls to connection_mark_for_close
  8045. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8046. will actually try to chdir() to options.DataDirectory
  8047. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8048. - Make tor fail when you use a config option it doesn't know about,
  8049. rather than warn and continue.
  8050. - Make --version work
  8051. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8052. Changes in version 0.0.2pre23 - 2004-02-29
  8053. o New features:
  8054. - Print a statement when the first circ is finished, so the user
  8055. knows it's working.
  8056. - If a relay cell is unrecognized at the end of the circuit,
  8057. send back a destroy. (So attacks to mutate cells are more
  8058. clearly thwarted.)
  8059. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8060. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8061. so you can collect coredumps there.
  8062. o Bugfixes:
  8063. - Fix a bug in tls flushing where sometimes data got wedged and
  8064. didn't flush until more data got sent. Hopefully this bug was
  8065. a big factor in the random delays we were seeing.
  8066. - Make 'connected' cells include the resolved IP, so the client
  8067. dns cache actually gets populated.
  8068. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8069. - When we time-out on a stream and detach from the circuit, send an
  8070. end cell down it first.
  8071. - Only warn about an unknown router (in exitnodes, entrynodes,
  8072. excludenodes) after we've fetched a directory.
  8073. Changes in version 0.0.2pre22 - 2004-02-26
  8074. o New features:
  8075. - Servers publish less revealing uname information in descriptors.
  8076. - More memory tracking and assertions, to crash more usefully when
  8077. errors happen.
  8078. - If the default torrc isn't there, just use some default defaults.
  8079. Plus provide an internal dirservers file if they don't have one.
  8080. - When the user tries to use Tor as an http proxy, give them an http
  8081. 501 failure explaining that we're a socks proxy.
  8082. - Dump a new router.desc on hup, to help confused people who change
  8083. their exit policies and then wonder why router.desc doesn't reflect
  8084. it.
  8085. - Clean up the generic tor.sh init script that we ship with.
  8086. o Bugfixes:
  8087. - If the exit stream is pending on the resolve, and a destroy arrives,
  8088. then the stream wasn't getting removed from the pending list. I
  8089. think this was the one causing recent server crashes.
  8090. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8091. - When it couldn't resolve any dirservers, it was useless from then on.
  8092. Now it reloads the RouterFile (or default dirservers) if it has no
  8093. dirservers.
  8094. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8095. many users don't even *have* a /usr/local/sbin/.
  8096. Changes in version 0.0.2pre21 - 2004-02-18
  8097. o New features:
  8098. - There's a ChangeLog file that actually reflects the changelog.
  8099. - There's a 'torify' wrapper script, with an accompanying
  8100. tor-tsocks.conf, that simplifies the process of using tsocks for
  8101. tor. It even has a man page.
  8102. - The tor binary gets installed to sbin rather than bin now.
  8103. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8104. - Clean up exit policy handling -- get the default out of the torrc,
  8105. so we can update it without forcing each server operator to fix
  8106. his/her torrc.
  8107. - Allow imaps and pop3s in default exit policy
  8108. o Bugfixes:
  8109. - Prevent picking middleman nodes as the last node in the circuit
  8110. Changes in version 0.0.2pre20 - 2004-01-30
  8111. o New features:
  8112. - We now have a deb package, and it's in debian unstable. Go to
  8113. it, apt-getters. :)
  8114. - I've split the TotalBandwidth option into BandwidthRate (how many
  8115. bytes per second you want to allow, long-term) and
  8116. BandwidthBurst (how many bytes you will allow at once before the cap
  8117. kicks in). This better token bucket approach lets you, say, set
  8118. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8119. performance while not exceeding your monthly bandwidth quota.
  8120. - Push out a tls record's worth of data once you've got it, rather
  8121. than waiting until you've read everything waiting to be read. This
  8122. may improve performance by pipelining better. We'll see.
  8123. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8124. from failed circuits (if they haven't been connected yet) and attach
  8125. to new ones.
  8126. - Expire old streams that haven't managed to connect. Some day we'll
  8127. have them reattach to new circuits instead.
  8128. o Bugfixes:
  8129. - Fix several memory leaks that were causing servers to become bloated
  8130. after a while.
  8131. - Fix a few very rare assert triggers. A few more remain.
  8132. - Setuid to User _before_ complaining about running as root.
  8133. Changes in version 0.0.2pre19 - 2004-01-07
  8134. o Bugfixes:
  8135. - Fix deadlock condition in dns farm. We were telling a child to die by
  8136. closing the parent's file descriptor to him. But newer children were
  8137. inheriting the open file descriptor from the parent, and since they
  8138. weren't closing it, the socket never closed, so the child never read
  8139. eof, so he never knew to exit. Similarly, dns workers were holding
  8140. open other sockets, leading to all sorts of chaos.
  8141. - New cleaner daemon() code for forking and backgrounding.
  8142. - If you log to a file, it now prints an entry at the top of the
  8143. logfile so you know it's working.
  8144. - The onionskin challenge length was 30 bytes longer than necessary.
  8145. - Started to patch up the spec so it's not quite so out of date.
  8146. Changes in version 0.0.2pre18 - 2004-01-02
  8147. o Bugfixes:
  8148. - Fix endian issues with the 'integrity' field in the relay header.
  8149. - Fix a potential bug where connections in state
  8150. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8151. Changes in version 0.0.2pre17 - 2003-12-30
  8152. o Bugfixes:
  8153. - Made --debuglogfile (or any second log file, actually) work.
  8154. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8155. adversary could force us into an infinite loop.
  8156. o Features:
  8157. - Each onionskin handshake now includes a hash of the computed key,
  8158. to prove the server's identity and help perfect forward secrecy.
  8159. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8160. with MorphMix).
  8161. - Changed cell length to 2 bytes, and moved it to the relay header.
  8162. - Implemented end-to-end integrity checking for the payloads of
  8163. relay cells.
  8164. - Separated streamid from 'recognized' (otherwise circuits will get
  8165. messed up when we try to have streams exit from the middle). We
  8166. use the integrity-checking to confirm that a cell is addressed to
  8167. this hop.
  8168. - Randomize the initial circid and streamid values, so an adversary who
  8169. breaks into a node can't learn how many circuits or streams have
  8170. been made so far.
  8171. Changes in version 0.0.2pre16 - 2003-12-14
  8172. o Bugfixes:
  8173. - Fixed a bug that made HUP trigger an assert
  8174. - Fixed a bug where a circuit that immediately failed wasn't being
  8175. counted as a failed circuit in counting retries.
  8176. o Features:
  8177. - Now we close the circuit when we get a truncated cell: otherwise we're
  8178. open to an anonymity attack where a bad node in the path truncates
  8179. the circuit and then we open streams at him.
  8180. - Add port ranges to exit policies
  8181. - Add a conservative default exit policy
  8182. - Warn if you're running tor as root
  8183. - on HUP, retry OR connections and close/rebind listeners
  8184. - options.EntryNodes: try these nodes first when picking the first node
  8185. - options.ExitNodes: if your best choices happen to include any of
  8186. your preferred exit nodes, you choose among just those preferred
  8187. exit nodes.
  8188. - options.ExcludedNodes: nodes that are never picked in path building
  8189. Changes in version 0.0.2pre15 - 2003-12-03
  8190. o Robustness and bugfixes:
  8191. - Sometimes clients would cache incorrect DNS resolves, which would
  8192. really screw things up.
  8193. - An OP that goes offline would slowly leak all its sockets and stop
  8194. working.
  8195. - A wide variety of bugfixes in exit node selection, exit policy
  8196. handling, and processing pending streams when a new circuit is
  8197. established.
  8198. - Pick nodes for a path only from those the directory says are up
  8199. - Choose randomly from all running dirservers, not always the first one
  8200. - Increase allowed http header size for directory fetch.
  8201. - Stop writing to stderr (if we're daemonized it will be closed).
  8202. - Enable -g always, so cores will be more useful to me.
  8203. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  8204. o Documentation:
  8205. - Wrote a man page. It lists commonly used options.
  8206. o Configuration:
  8207. - Change default loglevel to warn.
  8208. - Make PidFile default to null rather than littering in your CWD.
  8209. - OnionRouter config option is now obsolete. Instead it just checks
  8210. ORPort>0.
  8211. - Moved to a single unified torrc file for both clients and servers.
  8212. Changes in version 0.0.2pre14 - 2003-11-29
  8213. o Robustness and bugfixes:
  8214. - Force the admin to make the DataDirectory himself
  8215. - to get ownership/permissions right
  8216. - so clients no longer make a DataDirectory and then never use it
  8217. - fix bug where a client who was offline for 45 minutes would never
  8218. pull down a directory again
  8219. - fix (or at least hide really well) the dns assert bug that was
  8220. causing server crashes
  8221. - warnings and improved robustness wrt clockskew for certs
  8222. - use the native daemon(3) to daemonize, when available
  8223. - exit if bind() fails
  8224. - exit if neither socksport nor orport is defined
  8225. - include our own tor_timegm (Win32 doesn't have its own)
  8226. - bugfix for win32 with lots of connections
  8227. - fix minor bias in PRNG
  8228. - make dirserver more robust to corrupt cached directory
  8229. o Documentation:
  8230. - Wrote the design document (woo)
  8231. o Circuit building and exit policies:
  8232. - Circuits no longer try to use nodes that the directory has told them
  8233. are down.
  8234. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8235. bitcounts (18.0.0.0/8).
  8236. - Make AP connections standby for a circuit if no suitable circuit
  8237. exists, rather than failing
  8238. - Circuits choose exit node based on addr/port, exit policies, and
  8239. which AP connections are standing by
  8240. - Bump min pathlen from 2 to 3
  8241. - Relay end cells have a payload to describe why the stream ended.
  8242. - If the stream failed because of exit policy, try again with a new
  8243. circuit.
  8244. - Clients have a dns cache to remember resolved addresses.
  8245. - Notice more quickly when we have no working circuits
  8246. o Configuration:
  8247. - APPort is now called SocksPort
  8248. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8249. where to bind
  8250. - RecommendedVersions is now a config variable rather than
  8251. hardcoded (for dirservers)
  8252. - Reloads config on HUP
  8253. - Usage info on -h or --help
  8254. - If you set User and Group config vars, it'll setu/gid to them.
  8255. Changes in version 0.0.2pre13 - 2003-10-19
  8256. o General stability:
  8257. - SSL_write no longer fails when it returns WANTWRITE and the number
  8258. of bytes in the buf has changed by the next SSL_write call.
  8259. - Fix segfault fetching directory when network is down
  8260. - Fix a variety of minor memory leaks
  8261. - Dirservers reload the fingerprints file on HUP, so I don't have
  8262. to take down the network when I approve a new router
  8263. - Default server config file has explicit Address line to specify fqdn
  8264. o Buffers:
  8265. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8266. - Make listener connections not ever alloc bufs
  8267. o Autoconf improvements:
  8268. - don't clobber an external CFLAGS in ./configure
  8269. - Make install now works
  8270. - create var/lib/tor on make install
  8271. - autocreate a tor.sh initscript to help distribs
  8272. - autocreate the torrc and sample-server-torrc with correct paths
  8273. o Log files and Daemonizing now work:
  8274. - If --DebugLogFile is specified, log to it at -l debug
  8275. - If --LogFile is specified, use it instead of commandline
  8276. - If --RunAsDaemon is set, tor forks and backgrounds on startup