ChangeLog 473 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381
  1. Changes in version 0.2.2.16-alpha - 2010-09-1?
  2. o Major features:
  3. - If you configure your bridge with a known identity fingerprint,
  4. and the bridge authority is unreachable (as it is in at least
  5. one country now), fall back to directly requesting the descriptor
  6. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  7. closes bug 1138.
  8. o Major bugfixes (stream-level fairness):
  9. - When the exit relay got a circuit-level sendme cell, it started
  10. reading on the exit streams, even if had 500 cells queued in the
  11. circuit queue already, so the circuit queue just grew and grew in
  12. some cases. We fix this by not re-enabling reading on receipt of a
  13. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  14. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  15. "yetonetime".
  16. - Newly created streams were allowed to read cells onto circuits,
  17. even if the circuit's cell queue was blocked and waiting to drain.
  18. This created potential unfairness, as older streams would be
  19. blocked, but newer streams would gladly fill the queue completely.
  20. We add code to detect this situation and prevent any stream from
  21. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  22. fixes bug 1298.
  23. o Minor features:
  24. - Update to the September 1 2010 Maxmind GeoLite Country database.
  25. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  26. not. This would lead to a cookie that is still not group readable.
  27. Closes bug 1843. Suggested by katmagic.
  28. - When logging a rate-limited warning, we now mention how many messages
  29. got suppressed since the last warning.
  30. o Minor bugfixes:
  31. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  32. down if a directory fetch fails and you've configured either
  33. bridges or EntryNodes. The intent was to mark the relay as down
  34. _unless_ you're using bridges or EntryNodes, since if you are
  35. then you could quickly run out of entry points.
  36. - Authorities will now attempt to download consensuses if their
  37. own efforts to make a live consensus have failed. This change
  38. means authorities that restart will fetch a valid consensus, and
  39. it means authorities that didn't agree with the current consensus
  40. will still fetch and serve it if it has enough signatures. Bugfix
  41. on 0.2.0.9-alpha; fixes bug 1300.
  42. - Ensure DNS requests launched by "RESOLVE" commands from the
  43. controller respect the __LeaveStreamsUnattached setconf options. The
  44. same goes for requests launched via DNSPort or transparent
  45. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  46. - Allow handshaking OR connections to take a full KeepalivePeriod
  47. seconds to handshake. Previously, we would close them after
  48. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  49. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  50. for analysis help.
  51. - Rate-limit "Failed to hand off onionskin" warnings.
  52. - Fix the Windows directory-listing code. A bug introduced in
  53. 0.2.2.14-alpha could make Windows directory servers forget to load
  54. some of their cached v2 networkstatus files.
  55. o Minor bugfixes (compile fixes):
  56. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  57. bug 1848.
  58. - When building with --enable-gcc-warnings on OpenBSD, disable
  59. warnings in system headers. This makes --enable-gcc-warnings
  60. pass on OpenBSD 4.8.
  61. - On Windows, build correctly either with or without Unicode support.
  62. This is necessary so that Tor can support fringe platforms like
  63. Windows 98 (which has no Unicode), or Windows CE (which has no
  64. non-Unicode). Bugfix on 0.2.2.14-alpha. Fixes bug 1797.
  65. o Testing
  66. - Add a unit test for cross-platform directory-listing code.
  67. Changes in version 0.2.2.15-alpha - 2010-08-18
  68. o Major bugfixes:
  69. - Stop assigning the HSDir flag to relays that disable their
  70. DirPort (and thus will refuse to answer directory requests). This
  71. fix should dramatically improve the reachability of hidden services:
  72. hidden services and hidden service clients pick six HSDir relays
  73. to store and retrieve the hidden service descriptor, and currently
  74. about half of the HSDir relays will refuse to work. Bugfix on
  75. 0.2.0.10-alpha; fixes part of bug 1693.
  76. - The PerConnBWRate and Burst config options, along with the
  77. bwconnrate and bwconnburst consensus params, initialized each conn's
  78. token bucket values only when the connection is established. Now we
  79. update them if the config options change, and update them every time
  80. we get a new consensus. Otherwise we can encounter an ugly edge
  81. case where we initialize an OR conn to client-level bandwidth,
  82. but then later the relay joins the consensus and we leave it
  83. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  84. - Fix a regression that caused Tor to rebind its ports if it receives
  85. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  86. o Major features:
  87. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  88. should give us approximately 40-50% more Guard-flagged nodes,
  89. improving the anonymity the Tor network can provide and also
  90. decreasing the dropoff in throughput that relays experience when
  91. they first get the Guard flag.
  92. - Allow enabling or disabling the *Statistics config options while
  93. Tor is running.
  94. o Minor features:
  95. - Update to the August 1 2010 Maxmind GeoLite Country database.
  96. - Have the controller interface give a more useful message than
  97. "Internal Error" in response to failed GETINFO requests.
  98. - Warn when the same option is provided more than once in a torrc
  99. file, on the command line, or in a single SETCONF statement, and
  100. the option is one that only accepts a single line. Closes bug 1384.
  101. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  102. Patch from mingw-san.
  103. - Add support for the country code "{??}" in torrc options like
  104. ExcludeNodes, to indicate all routers of unknown country. Closes
  105. bug 1094.
  106. - Relays report the number of bytes spent on answering directory
  107. requests in extra-info descriptors similar to {read,write}-history.
  108. Implements enhancement 1790.
  109. o Minor bugfixes (on 0.2.1.x and earlier):
  110. - Complain if PublishServerDescriptor is given multiple arguments that
  111. include 0 or 1. This configuration will be rejected in the future.
  112. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  113. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  114. Bugfix on 0.2.0.13-alpha; closes bug 928.
  115. - Change "Application request when we're believed to be offline."
  116. notice to "Application request when we haven't used client
  117. functionality lately.", to clarify that it's not an error. Bugfix
  118. on 0.0.9.3; fixes bug 1222.
  119. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  120. would return "551 Internal error" rather than "552 Unrecognized key
  121. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  122. - Users can't configure a regular relay to be their bridge. It didn't
  123. work because when Tor fetched the bridge descriptor, it found
  124. that it already had it, and didn't realize that the purpose of the
  125. descriptor had changed. Now we replace routers with a purpose other
  126. than bridge with bridge descriptors when fetching them. Bugfix on
  127. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  128. refetch the descriptor with router purpose 'general', disabling
  129. it as a bridge.
  130. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  131. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  132. on 0.2.0.10-alpha; fixes bug 1808.
  133. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  134. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  135. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  136. Servers can start sending this code when enough clients recognize
  137. it. Also update the spec to reflect this new reason. Bugfix on
  138. 0.1.0.1-rc; fixes part of bug 1793.
  139. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  140. when we switch from being a public relay to a bridge. Otherwise
  141. there will still be clients that see the relay in their consensus,
  142. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  143. 932 even more.
  144. - Instead of giving an assertion failure on an internal mismatch
  145. on estimated freelist size, just log a BUG warning and try later.
  146. Mitigates but does not fix bug 1125.
  147. - Fix an assertion failure that could occur in caches or bridge users
  148. when using a very short voting interval on a testing network.
  149. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  150. o Minor bugfixes (on 0.2.2.x):
  151. - Alter directory authorities to always consider Exit-flagged nodes
  152. as potential Guard nodes in their votes. The actual decision to
  153. use Exits as Guards is done in the consensus bandwidth weights.
  154. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  155. - When the controller is reporting the purpose of circuits that
  156. didn't finish building before the circuit build timeout, it was
  157. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  158. - Our libevent version parsing code couldn't handle versions like
  159. 1.4.14b-stable and incorrectly warned the user about using an
  160. old and broken version of libevent. Treat 1.4.14b-stable like
  161. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  162. on 0.2.2.1-alpha.
  163. - Don't use substitution references like $(VAR:MOD) when
  164. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  165. '$(:x)' to 'x' rather than the empty string. This bites us in
  166. doc/ when configured with --disable-asciidoc. Bugfix on
  167. 0.2.2.9-alpha; fixes bug 1773.
  168. - Remove a spurious hidden service server-side log notice about
  169. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  170. bug 1741.
  171. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  172. fixes bug 1832.
  173. - Correctly report written bytes on linked connections. Found while
  174. implementing 1790. Bugfix on 0.2.2.4-alpha.
  175. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  176. one in dirvote_add_signatures_to_pending_consensus(), and one every
  177. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  178. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  179. o Code simplifications and refactoring:
  180. - Take a first step towards making or.h smaller by splitting out
  181. function definitions for all source files in src/or/. Leave
  182. structures and defines in or.h for now.
  183. - Remove a bunch of unused function declarations as well as a block of
  184. #if 0'd code from the unit tests. Closes bug 1824.
  185. - New unit tests for exit-port history statistics; refactored exit
  186. statistics code to be more easily tested.
  187. - Remove the old debian/ directory from the main Tor distribution.
  188. The official Tor-for-debian git repository lives at the URL
  189. https://git.torproject.org/debian/tor.git
  190. Changes in version 0.2.2.14-alpha - 2010-07-12
  191. Tor 0.2.2.14-alpha greatly improves client-side handling of
  192. circuit build timeouts, which are used to estimate speed and improve
  193. performance. We also move to a much better GeoIP database, port Tor to
  194. Windows CE, introduce new compile flags that improve code security,
  195. add an eighth v3 directory authority, and address a lot of more
  196. minor issues.
  197. o Major bugfixes:
  198. - Tor directory authorities no longer crash when started with a
  199. cached-microdesc-consensus file in their data directory. Bugfix
  200. on 0.2.2.6-alpha; fixes bug 1532.
  201. - Treat an unset $HOME like an empty $HOME rather than triggering an
  202. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  203. - Ignore negative and large circuit build timeout values that can
  204. happen during a suspend or hibernate. These values caused various
  205. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  206. - Alter calculation of Pareto distribution parameter 'Xm' for
  207. Circuit Build Timeout learning to use the weighted average of the
  208. top N=3 modes (because we have three entry guards). Considering
  209. multiple modes should improve the timeout calculation in some cases,
  210. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  211. fixes bug 1335.
  212. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  213. right censored distribution model. This approach improves over the
  214. synthetic timeout generation approach that was producing insanely
  215. high timeout values. Now we calculate build timeouts using truncated
  216. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  217. - Do not close circuits that are under construction when they reach
  218. the circuit build timeout. Instead, leave them building (but do not
  219. use them) for up until the time corresponding to the 95th percentile
  220. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  221. to provide better data for the new Pareto model. This percentile
  222. can be controlled by the consensus.
  223. o Major features:
  224. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  225. June 2009 ip-to-country GeoIP db) for our statistics that count
  226. how many users relays are seeing from each country. Now we have
  227. more accurate data for many African countries.
  228. - Port Tor to build and run correctly on Windows CE systems, using
  229. the wcecompat library. Contributed by Valerio Lupi.
  230. - New "--enable-gcc-hardening" ./configure flag (off by default)
  231. to turn on gcc compile time hardening options. It ensures
  232. that signed ints have defined behavior (-fwrapv), enables
  233. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  234. with canaries (-fstack-protector-all), turns on ASLR protection if
  235. supported by the kernel (-fPIE, -pie), and adds additional security
  236. related warnings. Verified to work on Mac OS X and Debian Lenny.
  237. - New "--enable-linker-hardening" ./configure flag (off by default)
  238. to turn on ELF specific hardening features (relro, now). This does
  239. not work with Mac OS X or any other non-ELF binary format.
  240. o New directory authorities:
  241. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  242. authority.
  243. o Minor features:
  244. - New config option "WarnUnsafeSocks 0" disables the warning that
  245. occurs whenever Tor receives only an IP address instead of a
  246. hostname. Setups that do DNS locally over Tor are fine, and we
  247. shouldn't spam the logs in that case.
  248. - Convert the HACKING file to asciidoc, and add a few new sections
  249. to it, explaining how we use Git, how we make changelogs, and
  250. what should go in a patch.
  251. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  252. event, to give information on the current rate of circuit timeouts
  253. over our stored history.
  254. - Add ability to disable circuit build time learning via consensus
  255. parameter and via a LearnCircuitBuildTimeout config option. Also
  256. automatically disable circuit build time calculation if we are
  257. either a AuthoritativeDirectory, or if we fail to write our state
  258. file. Fixes bug 1296.
  259. - More gracefully handle corrupt state files, removing asserts
  260. in favor of saving a backup and resetting state.
  261. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  262. system headers.
  263. o Minor bugfixes:
  264. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  265. enabled.
  266. - When a2x fails, mention that the user could disable manpages instead
  267. of trying to fix their asciidoc installation.
  268. - Where available, use Libevent 2.0's periodic timers so that our
  269. once-per-second cleanup code gets called even more closely to
  270. once per second than it would otherwise. Fixes bug 943.
  271. - If you run a bridge that listens on multiple IP addresses, and
  272. some user configures a bridge address that uses a different IP
  273. address than your bridge writes in its router descriptor, and the
  274. user doesn't specify an identity key, their Tor would discard the
  275. descriptor because "it isn't one of our configured bridges", and
  276. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  277. Bugfix on 0.2.0.3-alpha.
  278. - If OpenSSL fails to make a duplicate of a private or public key, log
  279. an error message and try to exit cleanly. May help with debugging
  280. if bug 1209 ever remanifests.
  281. - Save a couple bytes in memory allocation every time we escape
  282. certain characters in a string. Patch from Florian Zumbiehl.
  283. - Make it explicit that we don't cannibalize one-hop circuits. This
  284. happens in the wild, but doesn't turn out to be a problem because
  285. we fortunately don't use those circuits. Many thanks to outofwords
  286. for the initial analysis and to swissknife who confirmed that
  287. two-hop circuits are actually created.
  288. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  289. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  290. - Eliminate a case where a circuit build time warning was displayed
  291. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  292. Changes in version 0.2.1.26 - 2010-05-02
  293. Tor 0.2.1.26 addresses the recent connection and memory overload
  294. problems we've been seeing on relays, especially relays with their
  295. DirPort open. If your relay has been crashing, or you turned it off
  296. because it used too many resources, give this release a try.
  297. This release also fixes yet another instance of broken OpenSSL libraries
  298. that was causing some relays to drop out of the consensus.
  299. o Major bugfixes:
  300. - Teach relays to defend themselves from connection overload. Relays
  301. now close idle circuits early if it looks like they were intended
  302. for directory fetches. Relays are also more aggressive about closing
  303. TLS connections that have no circuits on them. Such circuits are
  304. unlikely to be re-used, and tens of thousands of them were piling
  305. up at the fast relays, causing the relays to run out of sockets
  306. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  307. their directory fetches over TLS).
  308. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  309. that claim to be earlier than 0.9.8m, but which have in reality
  310. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  311. behavior. Possible fix for some cases of bug 1346.
  312. - Directory mirrors were fetching relay descriptors only from v2
  313. directory authorities, rather than v3 authorities like they should.
  314. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  315. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  316. o Minor bugfixes:
  317. - Finally get rid of the deprecated and now harmful notion of "clique
  318. mode", where directory authorities maintain TLS connections to
  319. every other relay.
  320. o Testsuite fixes:
  321. - In the util/threads test, no longer free the test_mutex before all
  322. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  323. - The master thread could starve the worker threads quite badly on
  324. certain systems, causing them to run only partially in the allowed
  325. window. This resulted in test failures. Now the master thread sleeps
  326. occasionally for a few microseconds while the two worker-threads
  327. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  328. Changes in version 0.2.2.13-alpha - 2010-04-24
  329. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  330. problems we've been seeing on relays, especially relays with their
  331. DirPort open. If your relay has been crashing, or you turned it off
  332. because it used too many resources, give this release a try.
  333. o Major bugfixes:
  334. - Teach relays to defend themselves from connection overload. Relays
  335. now close idle circuits early if it looks like they were intended
  336. for directory fetches. Relays are also more aggressive about closing
  337. TLS connections that have no circuits on them. Such circuits are
  338. unlikely to be re-used, and tens of thousands of them were piling
  339. up at the fast relays, causing the relays to run out of sockets
  340. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  341. their directory fetches over TLS).
  342. o Minor features:
  343. - Finally get rid of the deprecated and now harmful notion of "clique
  344. mode", where directory authorities maintain TLS connections to
  345. every other relay.
  346. - Directory authorities now do an immediate reachability check as soon
  347. as they hear about a new relay. This change should slightly reduce
  348. the time between setting up a relay and getting listed as running
  349. in the consensus. It should also improve the time between setting
  350. up a bridge and seeing use by bridge users.
  351. - Directory authorities no longer launch a TLS connection to every
  352. relay as they startup. Now that we have 2k+ descriptors cached,
  353. the resulting network hiccup is becoming a burden. Besides,
  354. authorities already avoid voting about Running for the first half
  355. hour of their uptime.
  356. Changes in version 0.2.2.12-alpha - 2010-04-20
  357. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  358. handle and vote on descriptors. It was causing relays to drop out of
  359. the consensus.
  360. o Major bugfixes:
  361. - Many relays have been falling out of the consensus lately because
  362. not enough authorities know about their descriptor for them to get
  363. a majority of votes. When we deprecated the v2 directory protocol,
  364. we got rid of the only way that v3 authorities can hear from each
  365. other about other descriptors. Now authorities examine every v3
  366. vote for new descriptors, and fetch them from that authority. Bugfix
  367. on 0.2.1.23.
  368. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  369. and a warning in or.h related to bandwidth_weight_rule_t that
  370. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  371. 0.2.2.11-alpha.
  372. - Fix a segfault on relays when DirReqStatistics is enabled
  373. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  374. 0.2.2.11-alpha.
  375. o Minor bugfixes:
  376. - Demote a confusing TLS warning that relay operators might get when
  377. someone tries to talk to their OrPort. It is neither the operator's
  378. fault nor can they do anything about it. Fixes bug 1364; bugfix
  379. on 0.2.0.14-alpha.
  380. Changes in version 0.2.2.11-alpha - 2010-04-15
  381. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  382. libraries that was causing some relays to drop out of the consensus.
  383. o Major bugfixes:
  384. - Directory mirrors were fetching relay descriptors only from v2
  385. directory authorities, rather than v3 authorities like they should.
  386. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  387. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  388. - Fix a parsing error that made every possible value of
  389. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  390. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  391. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  392. about the option without breaking older ones.
  393. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  394. that claim to be earlier than 0.9.8m, but which have in reality
  395. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  396. behavior. Possible fix for some cases of bug 1346.
  397. o Minor features:
  398. - Experiment with a more aggressive approach to preventing clients
  399. from making one-hop exit streams. Exit relays who want to try it
  400. out can set "RefuseUnknownExits 1" in their torrc, and then look
  401. for "Attempt by %s to open a stream" log messages. Let us know
  402. how it goes!
  403. - Add support for statically linking zlib by specifying
  404. --enable-static-zlib, to go with our support for statically linking
  405. openssl and libevent. Resolves bug 1358.
  406. o Minor bugfixes:
  407. - Fix a segfault that happens whenever a Tor client that is using
  408. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  409. fixes bug 1341.
  410. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  411. out the first line. Fixes bug 1295.
  412. - When building the manpage from a tarball, we required asciidoc, but
  413. the asciidoc -> roff/html conversion was already done for the
  414. tarball. Make 'make' complain only when we need asciidoc (either
  415. because we're compiling directly from git, or because we altered
  416. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  417. - When none of the directory authorities vote on any params, Tor
  418. segfaulted when trying to make the consensus from the votes. We
  419. didn't trigger the bug in practice, because authorities do include
  420. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  421. o Testsuite fixes:
  422. - In the util/threads test, no longer free the test_mutex before all
  423. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  424. - The master thread could starve the worker threads quite badly on
  425. certain systems, causing them to run only partially in the allowed
  426. window. This resulted in test failures. Now the master thread sleeps
  427. occasionally for a few microseconds while the two worker-threads
  428. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  429. Changes in version 0.2.2.10-alpha - 2010-03-07
  430. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  431. could prevent relays from guessing their IP address correctly. It also
  432. starts the groundwork for another client-side performance boost, since
  433. currently we're not making efficient use of relays that have both the
  434. Guard flag and the Exit flag.
  435. o Major bugfixes:
  436. - Fix a regression from our patch for bug 1244 that caused relays
  437. to guess their IP address incorrectly if they didn't set Address
  438. in their torrc and/or their address fails to resolve. Bugfix on
  439. 0.2.2.9-alpha; fixes bug 1269.
  440. o Major features (performance):
  441. - Directory authorities now compute consensus weightings that instruct
  442. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  443. and no flag. Clients that use these weightings will distribute
  444. network load more evenly across these different relay types. The
  445. weightings are in the consensus so we can change them globally in
  446. the future. Extra thanks to "outofwords" for finding some nasty
  447. security bugs in the first implementation of this feature.
  448. o Minor features (performance):
  449. - Always perform router selections using weighted relay bandwidth,
  450. even if we don't need a high capacity circuit at the time. Non-fast
  451. circuits now only differ from fast ones in that they can use relays
  452. not marked with the Fast flag. This "feature" could turn out to
  453. be a horrible bug; we should investigate more before it goes into
  454. a stable release.
  455. o Minor features:
  456. - Allow disabling building of the manpages. Skipping the manpage
  457. speeds up the build considerably.
  458. o Minor bugfixes (on 0.2.2.x):
  459. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  460. Bugfix on 0.2.2.9-alpha.
  461. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  462. config option. Bugfix on 0.2.2.7-alpha.
  463. - Ship the asciidoc-helper file in the tarball, so that people can
  464. build from source if they want to, and touching the .1.txt files
  465. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  466. o Minor bugfixes (on 0.2.1.x or earlier):
  467. - Fix a dereference-then-NULL-check sequence when publishing
  468. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  469. bug 1255.
  470. - Fix another dereference-then-NULL-check sequence. Bugfix on
  471. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  472. - Make sure we treat potentially not NUL-terminated strings correctly.
  473. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  474. o Code simplifications and refactoring:
  475. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  476. compliant. Based on a patch from Christian Kujau.
  477. - Don't use sed in asciidoc-helper anymore.
  478. - Make the build process fail if asciidoc cannot be found and
  479. building with asciidoc isn't disabled.
  480. Changes in version 0.2.2.9-alpha - 2010-02-22
  481. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  482. location of a directory authority, and cleans up a bunch of small bugs.
  483. o Directory authority changes:
  484. - Change IP address for dannenberg (v3 directory authority), and
  485. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  486. service directory authority) from the list.
  487. o Major bugfixes:
  488. - Make Tor work again on the latest OS X: when deciding whether to
  489. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  490. version at run-time, not compile time. We need to do this because
  491. Apple doesn't update its dev-tools headers when it updates its
  492. libraries in a security patch.
  493. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  494. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  495. a memory leak when requesting a hidden service descriptor we've
  496. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  497. by aakova.
  498. - Authorities could be tricked into giving out the Exit flag to relays
  499. that didn't allow exiting to any ports. This bug could screw
  500. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  501. 1238. Bug discovered by Martin Kowalczyk.
  502. - When freeing a session key, zero it out completely. We only zeroed
  503. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  504. patched by ekir. Fixes bug 1254.
  505. o Minor bugfixes:
  506. - Fix static compilation by listing the openssl libraries in the right
  507. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  508. - Resume handling .exit hostnames in a special way: originally we
  509. stripped the .exit part and used the requested exit relay. In
  510. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  511. if you use a .exit address then Tor will pass it on to the exit
  512. relay. Now we reject the .exit stream outright, since that behavior
  513. might be more expected by the user. Found and diagnosed by Scott
  514. Bennett and Downie on or-talk.
  515. - Don't spam the controller with events when we have no file
  516. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  517. for log messages was already solved from bug 748.)
  518. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  519. "memcpyfail".
  520. - Make the DNSPort option work with libevent 2.x. Don't alter the
  521. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  522. - Emit a GUARD DROPPED controller event for a case we missed.
  523. - Make more fields in the controller protocol case-insensitive, since
  524. control-spec.txt said they were.
  525. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  526. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  527. - Fix a spec conformance issue: the network-status-version token
  528. must be the first token in a v3 consensus or vote. Discovered by
  529. parakeep. Bugfix on 0.2.0.3-alpha.
  530. o Code simplifications and refactoring:
  531. - Generate our manpage and HTML documentation using Asciidoc. This
  532. change should make it easier to maintain the documentation, and
  533. produce nicer HTML.
  534. - Remove the --enable-iphone option. According to reports from Marco
  535. Bonetti, Tor builds fine without any special tweaking on recent
  536. iPhone SDK versions.
  537. - Removed some unnecessary files from the source distribution. The
  538. AUTHORS file has now been merged into the people page on the
  539. website. The roadmaps and design doc can now be found in the
  540. projects directory in svn.
  541. - Enabled various circuit build timeout constants to be controlled
  542. by consensus parameters. Also set better defaults for these
  543. parameters based on experimentation on broadband and simulated
  544. high latency links.
  545. o Minor features:
  546. - The 'EXTENDCIRCUIT' control port command can now be used with
  547. a circ id of 0 and no path. This feature will cause Tor to build
  548. a new 'fast' general purpose circuit using its own path selection
  549. algorithms.
  550. - Added a BUILDTIMEOUT_SET controller event to describe changes
  551. to the circuit build timeout.
  552. - Future-proof the controller protocol a bit by ignoring keyword
  553. arguments we do not recognize.
  554. - Expand homedirs passed to tor-checkkey. This should silence a
  555. coverity complaint about passing a user-supplied string into
  556. open() without checking it.
  557. Changes in version 0.2.1.25 - 2010-03-16
  558. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  559. prevent relays from guessing their IP address correctly. It also fixes
  560. several minor potential security bugs.
  561. o Major bugfixes:
  562. - Fix a regression from our patch for bug 1244 that caused relays
  563. to guess their IP address incorrectly if they didn't set Address
  564. in their torrc and/or their address fails to resolve. Bugfix on
  565. 0.2.1.23; fixes bug 1269.
  566. - When freeing a session key, zero it out completely. We only zeroed
  567. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  568. patched by ekir. Fixes bug 1254.
  569. o Minor bugfixes:
  570. - Fix a dereference-then-NULL-check sequence when publishing
  571. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  572. bug 1255.
  573. - Fix another dereference-then-NULL-check sequence. Bugfix on
  574. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  575. - Make sure we treat potentially not NUL-terminated strings correctly.
  576. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  577. Changes in version 0.2.1.24 - 2010-02-21
  578. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  579. for sure!
  580. o Minor bugfixes:
  581. - Work correctly out-of-the-box with even more vendor-patched versions
  582. of OpenSSL. In particular, make it so Debian and OS X don't need
  583. customized patches to run/build.
  584. Changes in version 0.2.1.23 - 2010-02-13
  585. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  586. again on the latest OS X, and updates the location of a directory
  587. authority.
  588. o Major bugfixes (performance):
  589. - We were selecting our guards uniformly at random, and then weighting
  590. which of our guards we'd use uniformly at random. This imbalance
  591. meant that Tor clients were severely limited on throughput (and
  592. probably latency too) by the first hop in their circuit. Now we
  593. select guards weighted by currently advertised bandwidth. We also
  594. automatically discard guards picked using the old algorithm. Fixes
  595. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  596. o Major bugfixes:
  597. - Make Tor work again on the latest OS X: when deciding whether to
  598. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  599. version at run-time, not compile time. We need to do this because
  600. Apple doesn't update its dev-tools headers when it updates its
  601. libraries in a security patch.
  602. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  603. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  604. a memory leak when requesting a hidden service descriptor we've
  605. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  606. by aakova.
  607. o Directory authority changes:
  608. - Change IP address for dannenberg (v3 directory authority), and
  609. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  610. service directory authority) from the list.
  611. o Minor bugfixes:
  612. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  613. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  614. o Minor features:
  615. - Avoid a mad rush at the beginning of each month when each client
  616. rotates half of its guards. Instead we spread the rotation out
  617. throughout the month, but we still avoid leaving a precise timestamp
  618. in the state file about when we first picked the guard. Improves
  619. over the behavior introduced in 0.1.2.17.
  620. Changes in version 0.2.2.8-alpha - 2010-01-26
  621. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  622. causing bridge relays to disappear. If you're running a bridge,
  623. please upgrade.
  624. o Major bugfixes:
  625. - Fix a memory corruption bug on bridges that occured during the
  626. inclusion of stats data in extra-info descriptors. Also fix the
  627. interface for geoip_get_bridge_stats* to prevent similar bugs in
  628. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  629. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  630. o Minor bugfixes:
  631. - Ignore OutboundBindAddress when connecting to localhost.
  632. Connections to localhost need to come _from_ localhost, or else
  633. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  634. refuse to listen.
  635. Changes in version 0.2.2.7-alpha - 2010-01-19
  636. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  637. as laying the groundwork for further relay-side performance fixes. It
  638. also starts cleaning up client behavior with respect to the EntryNodes,
  639. ExitNodes, and StrictNodes config options.
  640. This release also rotates two directory authority keys, due to a
  641. security breach of some of the Torproject servers.
  642. o Directory authority changes:
  643. - Rotate keys (both v3 identity and relay identity) for moria1
  644. and gabelmoo.
  645. o Major features (performance):
  646. - We were selecting our guards uniformly at random, and then weighting
  647. which of our guards we'd use uniformly at random. This imbalance
  648. meant that Tor clients were severely limited on throughput (and
  649. probably latency too) by the first hop in their circuit. Now we
  650. select guards weighted by currently advertised bandwidth. We also
  651. automatically discard guards picked using the old algorithm. Fixes
  652. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  653. - When choosing which cells to relay first, relays can now favor
  654. circuits that have been quiet recently, to provide lower latency
  655. for low-volume circuits. By default, relays enable or disable this
  656. feature based on a setting in the consensus. You can override
  657. this default by using the new "CircuitPriorityHalflife" config
  658. option. Design and code by Ian Goldberg, Can Tang, and Chris
  659. Alexander.
  660. - Add separate per-conn write limiting to go with the per-conn read
  661. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  662. but never per-conn write limits.
  663. - New consensus params "bwconnrate" and "bwconnburst" to let us
  664. rate-limit client connections as they enter the network. It's
  665. controlled in the consensus so we can turn it on and off for
  666. experiments. It's starting out off. Based on proposal 163.
  667. o Major features (relay selection options):
  668. - Switch to a StrictNodes config option, rather than the previous
  669. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  670. "StrictExcludeNodes" option.
  671. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  672. change during a config reload, mark and discard all our origin
  673. circuits. This fix should address edge cases where we change the
  674. config options and but then choose a circuit that we created before
  675. the change.
  676. - If EntryNodes or ExitNodes are set, be more willing to use an
  677. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  678. they get it.
  679. - Make EntryNodes config option much more aggressive even when
  680. StrictNodes is not set. Before it would prepend your requested
  681. entrynodes to your list of guard nodes, but feel free to use others
  682. after that. Now it chooses only from your EntryNodes if any of
  683. those are available, and only falls back to others if a) they're
  684. all down and b) StrictNodes is not set.
  685. - Now we refresh your entry guards from EntryNodes at each consensus
  686. fetch -- rather than just at startup and then they slowly rot as
  687. the network changes.
  688. o Major bugfixes:
  689. - Stop bridge directory authorities from answering dbg-stability.txt
  690. directory queries, which would let people fetch a list of all
  691. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  692. o Minor features:
  693. - Log a notice when we get a new control connection. Now it's easier
  694. for security-conscious users to recognize when a local application
  695. is knocking on their controller door. Suggested by bug 1196.
  696. - New config option "CircuitStreamTimeout" to override our internal
  697. timeout schedule for how many seconds until we detach a stream from
  698. a circuit and try a new circuit. If your network is particularly
  699. slow, you might want to set this to a number like 60.
  700. - New controller command "getinfo config-text". It returns the
  701. contents that Tor would write if you send it a SAVECONF command,
  702. so the controller can write the file to disk itself.
  703. - New options for SafeLogging to allow scrubbing only log messages
  704. generated while acting as a relay.
  705. - Ship the bridges spec file in the tarball too.
  706. - Avoid a mad rush at the beginning of each month when each client
  707. rotates half of its guards. Instead we spread the rotation out
  708. throughout the month, but we still avoid leaving a precise timestamp
  709. in the state file about when we first picked the guard. Improves
  710. over the behavior introduced in 0.1.2.17.
  711. o Minor bugfixes (compiling):
  712. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  713. hides it. Bugfix on 0.2.2.6-alpha.
  714. - Fix compilation on Solaris by removing support for the
  715. DisableAllSwap config option. Solaris doesn't have an rlimit for
  716. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  717. 0.2.2.6-alpha.
  718. o Minor bugfixes (crashes):
  719. - Do not segfault when writing buffer stats when we haven't observed
  720. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  721. 0.2.2.1-alpha.
  722. - If we're in the pathological case where there's no exit bandwidth
  723. but there is non-exit bandwidth, or no guard bandwidth but there
  724. is non-guard bandwidth, don't crash during path selection. Bugfix
  725. on 0.2.0.3-alpha.
  726. - Fix an impossible-to-actually-trigger buffer overflow in relay
  727. descriptor generation. Bugfix on 0.1.0.15.
  728. o Minor bugfixes (privacy):
  729. - Fix an instance where a Tor directory mirror might accidentally
  730. log the IP address of a misbehaving Tor client. Bugfix on
  731. 0.1.0.1-rc.
  732. - Don't list Windows capabilities in relay descriptors. We never made
  733. use of them, and maybe it's a bad idea to publish them. Bugfix
  734. on 0.1.1.8-alpha.
  735. o Minor bugfixes (other):
  736. - Resolve an edge case in path weighting that could make us misweight
  737. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  738. - Fix statistics on client numbers by country as seen by bridges that
  739. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  740. intervals instead of variable 12-to-48-hour intervals.
  741. - After we free an internal connection structure, overwrite it
  742. with a different memory value than we use for overwriting a freed
  743. internal circuit structure. Should help with debugging. Suggested
  744. by bug 1055.
  745. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  746. too.
  747. o Removed features:
  748. - Remove the HSAuthorityRecordStats option that version 0 hidden
  749. service authorities could have used to track statistics of overall
  750. hidden service usage.
  751. Changes in version 0.2.1.22 - 2010-01-19
  752. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  753. authorities -- it would tell you its whole history of bridge descriptors
  754. if you make the right directory request. This stable update also
  755. rotates two of the seven v3 directory authority keys and locations.
  756. o Directory authority changes:
  757. - Rotate keys (both v3 identity and relay identity) for moria1
  758. and gabelmoo.
  759. o Major bugfixes:
  760. - Stop bridge directory authorities from answering dbg-stability.txt
  761. directory queries, which would let people fetch a list of all
  762. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  763. Changes in version 0.2.1.21 - 2009-12-21
  764. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  765. library. If you use Tor on Linux / Unix and you're getting SSL
  766. renegotiation errors, upgrading should help. We also recommend an
  767. upgrade if you're an exit relay.
  768. o Major bugfixes:
  769. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  770. handshake from working unless we explicitly tell OpenSSL that we
  771. are using SSL renegotiation safely. We are, of course, but OpenSSL
  772. 0.9.8l won't work unless we say we are.
  773. - Avoid crashing if the client is trying to upload many bytes and the
  774. circuit gets torn down at the same time, or if the flip side
  775. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  776. o Minor bugfixes:
  777. - Do not refuse to learn about authority certs and v2 networkstatus
  778. documents that are older than the latest consensus. This bug might
  779. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  780. Spotted and fixed by xmux.
  781. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  782. trigger platform-specific option misparsing case found by Coverity
  783. Scan.
  784. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  785. trigger assert. Fixes bug 1173.
  786. Changes in version 0.2.2.6-alpha - 2009-11-19
  787. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  788. support for the new lower-footprint "microdescriptor" directory design,
  789. future-proofing our consensus format against new hash functions or
  790. other changes, and an Android port. It also makes Tor compatible with
  791. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  792. o Major features:
  793. - Directory authorities can now create, vote on, and serve multiple
  794. parallel formats of directory data as part of their voting process.
  795. Partially implements Proposal 162: "Publish the consensus in
  796. multiple flavors".
  797. - Directory authorities can now agree on and publish small summaries
  798. of router information that clients can use in place of regular
  799. server descriptors. This transition will eventually allow clients
  800. to use far less bandwidth for downloading information about the
  801. network. Begins the implementation of Proposal 158: "Clients
  802. download consensus + microdescriptors".
  803. - The directory voting system is now extensible to use multiple hash
  804. algorithms for signatures and resource selection. Newer formats
  805. are signed with SHA256, with a possibility for moving to a better
  806. hash algorithm in the future.
  807. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  808. current and future memory pages via mlockall(). On supported
  809. platforms (modern Linux and probably BSD but not Windows or OS X),
  810. this should effectively disable any and all attempts to page out
  811. memory. This option requires that you start your Tor as root --
  812. if you use DisableAllSwap, please consider using the User option
  813. to properly reduce the privileges of your Tor.
  814. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  815. to help Tor build correctly for Android phones.
  816. o Major bugfixes:
  817. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  818. handshake from working unless we explicitly tell OpenSSL that we
  819. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  820. won't work unless we say we are.
  821. o Minor bugfixes:
  822. - Fix a crash bug when trying to initialize the evdns module in
  823. Libevent 2. Bugfix on 0.2.1.16-rc.
  824. - Stop logging at severity 'warn' when some other Tor client tries
  825. to establish a circuit with us using weak DH keys. It's a protocol
  826. violation, but that doesn't mean ordinary users need to hear about
  827. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  828. - Do not refuse to learn about authority certs and v2 networkstatus
  829. documents that are older than the latest consensus. This bug might
  830. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  831. Spotted and fixed by xmux.
  832. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  833. - If all authorities restart at once right before a consensus vote,
  834. nobody will vote about "Running", and clients will get a consensus
  835. with no usable relays. Instead, authorities refuse to build a
  836. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  837. - If your relay can't keep up with the number of incoming create
  838. cells, it would log one warning per failure into your logs. Limit
  839. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  840. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  841. on 0.2.0.3-alpha; fixes bug 1113.
  842. - Fix a memory leak on directory authorities during voting that was
  843. introduced in 0.2.2.1-alpha. Found via valgrind.
  844. Changes in version 0.2.1.20 - 2009-10-15
  845. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  846. services at once, prepares for more performance improvements, and
  847. fixes a bunch of smaller bugs.
  848. The Windows and OS X bundles also include a more recent Vidalia,
  849. and switch from Privoxy to Polipo.
  850. The OS X installers are now drag and drop. It's best to un-install
  851. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  852. you want to upgrade, you'll need to update the paths for Tor and Polipo
  853. in the Vidalia Settings window.
  854. o Major bugfixes:
  855. - Send circuit or stream sendme cells when our window has decreased
  856. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  857. by Karsten when testing the "reduce circuit window" performance
  858. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  859. before the release of Tor 0.0.0. This is the new winner of the
  860. oldest-bug prize.
  861. - Fix a remotely triggerable memory leak when a consensus document
  862. contains more than one signature from the same voter. Bugfix on
  863. 0.2.0.3-alpha.
  864. - Avoid segfault in rare cases when finishing an introduction circuit
  865. as a client and finding out that we don't have an introduction key
  866. for it. Fixes bug 1073. Reported by Aaron Swartz.
  867. o Major features:
  868. - Tor now reads the "circwindow" parameter out of the consensus,
  869. and uses that value for its circuit package window rather than the
  870. default of 1000 cells. Begins the implementation of proposal 168.
  871. o New directory authorities:
  872. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  873. authority.
  874. - Move moria1 and tonga to alternate IP addresses.
  875. o Minor bugfixes:
  876. - Fix a signed/unsigned compile warning in 0.2.1.19.
  877. - Fix possible segmentation fault on directory authorities. Bugfix on
  878. 0.2.1.14-rc.
  879. - Fix an extremely rare infinite recursion bug that could occur if
  880. we tried to log a message after shutting down the log subsystem.
  881. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  882. - Fix an obscure bug where hidden services on 64-bit big-endian
  883. systems might mis-read the timestamp in v3 introduce cells, and
  884. refuse to connect back to the client. Discovered by "rotor".
  885. Bugfix on 0.2.1.6-alpha.
  886. - We were triggering a CLOCK_SKEW controller status event whenever
  887. we connect via the v2 connection protocol to any relay that has
  888. a wrong clock. Instead, we should only inform the controller when
  889. it's a trusted authority that claims our clock is wrong. Bugfix
  890. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  891. - We were telling the controller about CHECKING_REACHABILITY and
  892. REACHABILITY_FAILED status events whenever we launch a testing
  893. circuit or notice that one has failed. Instead, only tell the
  894. controller when we want to inform the user of overall success or
  895. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  896. by SwissTorExit.
  897. - Don't warn when we're using a circuit that ends with a node
  898. excluded in ExcludeExitNodes, but the circuit is not used to access
  899. the outside world. This should help fix bug 1090. Bugfix on
  900. 0.2.1.6-alpha.
  901. - Work around a small memory leak in some versions of OpenSSL that
  902. stopped the memory used by the hostname TLS extension from being
  903. freed.
  904. o Minor features:
  905. - Add a "getinfo status/accepted-server-descriptor" controller
  906. command, which is the recommended way for controllers to learn
  907. whether our server descriptor has been successfully received by at
  908. least on directory authority. Un-recommend good-server-descriptor
  909. getinfo and status events until we have a better design for them.
  910. Changes in version 0.2.2.5-alpha - 2009-10-11
  911. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  912. o Major bugfixes:
  913. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  914. o New directory authorities:
  915. - Move dizum to an alternate IP address.
  916. Changes in version 0.2.2.4-alpha - 2009-10-10
  917. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  918. introduces a new unit test framework, shifts directry authority
  919. addresses around to reduce the impact from recent blocking events,
  920. and fixes a few smaller bugs.
  921. o Major bugfixes:
  922. - Fix several more asserts in the circuit_build_times code, for
  923. example one that causes Tor to fail to start once we have
  924. accumulated 5000 build times in the state file. Bugfixes on
  925. 0.2.2.2-alpha; fixes bug 1108.
  926. o New directory authorities:
  927. - Move moria1 and Tonga to alternate IP addresses.
  928. o Minor features:
  929. - Log SSL state transitions at debug level during handshake, and
  930. include SSL states in error messages. This may help debug future
  931. SSL handshake issues.
  932. - Add a new "Handshake" log domain for activities that happen
  933. during the TLS handshake.
  934. - Revert to the "June 3 2009" ip-to-country file. The September one
  935. seems to have removed most US IP addresses.
  936. - Directory authorities now reject Tor relays with versions less than
  937. 0.1.2.14. This step cuts out four relays from the current network,
  938. none of which are very big.
  939. o Minor bugfixes:
  940. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  941. on 0.2.2.1-alpha.
  942. - Fix two memory leaks in the error case of
  943. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  944. - Don't count one-hop circuits when we're estimating how long it
  945. takes circuits to build on average. Otherwise we'll set our circuit
  946. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  947. - Directory authorities no longer change their opinion of, or vote on,
  948. whether a router is Running, unless they have themselves been
  949. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  950. Fixes bug 1023.
  951. o Code simplifications and refactoring:
  952. - Revise our unit tests to use the "tinytest" framework, so we
  953. can run tests in their own processes, have smarter setup/teardown
  954. code, and so on. The unit test code has moved to its own
  955. subdirectory, and has been split into multiple modules.
  956. Changes in version 0.2.2.3-alpha - 2009-09-23
  957. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  958. o Major bugfixes:
  959. - Fix an overzealous assert in our new circuit build timeout code.
  960. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  961. o Minor bugfixes:
  962. - If the networkstatus consensus tells us that we should use a
  963. negative circuit package window, ignore it. Otherwise we'll
  964. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  965. Changes in version 0.2.2.2-alpha - 2009-09-21
  966. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  967. clients: Tor tracks the average time it takes to build a circuit, and
  968. avoids using circuits that take too long to build. For fast connections,
  969. this feature can cut your expected latency in half. For slow or flaky
  970. connections, it could ruin your Tor experience. Let us know if it does!
  971. o Major features:
  972. - Tor now tracks how long it takes to build client-side circuits
  973. over time, and adapts its timeout to local network performance.
  974. Since a circuit that takes a long time to build will also provide
  975. bad performance, we get significant latency improvements by
  976. discarding the slowest 20% of circuits. Specifically, Tor creates
  977. circuits more aggressively than usual until it has enough data
  978. points for a good timeout estimate. Implements proposal 151.
  979. We are especially looking for reports (good and bad) from users with
  980. both EDGE and broadband connections that can move from broadband
  981. to EDGE and find out if the build-time data in the .tor/state gets
  982. reset without loss of Tor usability. You should also see a notice
  983. log message telling you that Tor has reset its timeout.
  984. - Directory authorities can now vote on arbitary integer values as
  985. part of the consensus process. This is designed to help set
  986. network-wide parameters. Implements proposal 167.
  987. - Tor now reads the "circwindow" parameter out of the consensus,
  988. and uses that value for its circuit package window rather than the
  989. default of 1000 cells. Begins the implementation of proposal 168.
  990. o Major bugfixes:
  991. - Fix a remotely triggerable memory leak when a consensus document
  992. contains more than one signature from the same voter. Bugfix on
  993. 0.2.0.3-alpha.
  994. o Minor bugfixes:
  995. - Fix an extremely rare infinite recursion bug that could occur if
  996. we tried to log a message after shutting down the log subsystem.
  997. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  998. - Fix parsing for memory or time units given without a space between
  999. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  1000. - A networkstatus vote must contain exactly one signature. Spec
  1001. conformance issue. Bugfix on 0.2.0.3-alpha.
  1002. - Fix an obscure bug where hidden services on 64-bit big-endian
  1003. systems might mis-read the timestamp in v3 introduce cells, and
  1004. refuse to connect back to the client. Discovered by "rotor".
  1005. Bugfix on 0.2.1.6-alpha.
  1006. - We were triggering a CLOCK_SKEW controller status event whenever
  1007. we connect via the v2 connection protocol to any relay that has
  1008. a wrong clock. Instead, we should only inform the controller when
  1009. it's a trusted authority that claims our clock is wrong. Bugfix
  1010. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1011. - We were telling the controller about CHECKING_REACHABILITY and
  1012. REACHABILITY_FAILED status events whenever we launch a testing
  1013. circuit or notice that one has failed. Instead, only tell the
  1014. controller when we want to inform the user of overall success or
  1015. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1016. by SwissTorExit.
  1017. - Don't warn when we're using a circuit that ends with a node
  1018. excluded in ExcludeExitNodes, but the circuit is not used to access
  1019. the outside world. This should help fix bug 1090, but more problems
  1020. remain. Bugfix on 0.2.1.6-alpha.
  1021. - Work around a small memory leak in some versions of OpenSSL that
  1022. stopped the memory used by the hostname TLS extension from being
  1023. freed.
  1024. - Make our 'torify' script more portable; if we have only one of
  1025. 'torsocks' or 'tsocks' installed, don't complain to the user;
  1026. and explain our warning about tsocks better.
  1027. o Minor features:
  1028. - Add a "getinfo status/accepted-server-descriptor" controller
  1029. command, which is the recommended way for controllers to learn
  1030. whether our server descriptor has been successfully received by at
  1031. least on directory authority. Un-recommend good-server-descriptor
  1032. getinfo and status events until we have a better design for them.
  1033. - Update to the "September 4 2009" ip-to-country file.
  1034. Changes in version 0.2.2.1-alpha - 2009-08-26
  1035. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  1036. Tor clients to bootstrap on networks where only port 80 is reachable,
  1037. makes it more straightforward to support hardware crypto accelerators,
  1038. and starts the groundwork for gathering stats safely at relays.
  1039. o Security fixes:
  1040. - Start the process of disabling ".exit" address notation, since it
  1041. can be used for a variety of esoteric application-level attacks
  1042. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  1043. on 0.0.9rc5.
  1044. o New directory authorities:
  1045. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1046. authority.
  1047. o Major features:
  1048. - New AccelName and AccelDir options add support for dynamic OpenSSL
  1049. hardware crypto acceleration engines.
  1050. - Tor now supports tunneling all of its outgoing connections over
  1051. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  1052. configuration options. Code by Christopher Davis.
  1053. o Major bugfixes:
  1054. - Send circuit or stream sendme cells when our window has decreased
  1055. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1056. by Karsten when testing the "reduce circuit window" performance
  1057. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1058. before the release of Tor 0.0.0. This is the new winner of the
  1059. oldest-bug prize.
  1060. o New options for gathering stats safely:
  1061. - Directories that set "DirReqStatistics 1" write statistics on
  1062. directory request to disk every 24 hours. As compared to the
  1063. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  1064. 1) stats are written to disk exactly every 24 hours; 2) estimated
  1065. shares of v2 and v3 requests are determined as mean values, not at
  1066. the end of a measurement period; 3) unresolved requests are listed
  1067. with country code '??'; 4) directories also measure download times.
  1068. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  1069. number of exit streams and transferred bytes per port to disk every
  1070. 24 hours.
  1071. - Relays that set "CellStatistics 1" write statistics on how long
  1072. cells spend in their circuit queues to disk every 24 hours.
  1073. - Entry nodes that set "EntryStatistics 1" write statistics on the
  1074. rough number and origins of connecting clients to disk every 24
  1075. hours.
  1076. - Relays that write any of the above statistics to disk and set
  1077. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  1078. their extra-info documents.
  1079. o Minor features:
  1080. - New --digests command-line switch to output the digests of the
  1081. source files Tor was built with.
  1082. - The "torify" script now uses torsocks where available.
  1083. - The memarea code now uses a sentinel value at the end of each area
  1084. to make sure nothing writes beyond the end of an area. This might
  1085. help debug some conceivable causes of bug 930.
  1086. - Time and memory units in the configuration file can now be set to
  1087. fractional units. For example, "2.5 GB" is now a valid value for
  1088. AccountingMax.
  1089. - Certain Tor clients (such as those behind check.torproject.org) may
  1090. want to fetch the consensus in an extra early manner. To enable this
  1091. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  1092. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  1093. as only certain clients who must have this information sooner should
  1094. set this option.
  1095. - Instead of adding the svn revision to the Tor version string, report
  1096. the git commit (when we're building from a git checkout).
  1097. o Minor bugfixes:
  1098. - If any the v3 certs we download are unparseable, we should actually
  1099. notice the failure so we don't retry indefinitely. Bugfix on
  1100. 0.2.0.x; reported by "rotator".
  1101. - If the cached cert file is unparseable, warn but don't exit.
  1102. - Fix possible segmentation fault on directory authorities. Bugfix on
  1103. 0.2.1.14-rc.
  1104. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  1105. Might help diagnosing bug 1051.
  1106. o Deprecated and removed features:
  1107. - The controller no longer accepts the old obsolete "addr-mappings/"
  1108. or "unregistered-servers-" GETINFO values.
  1109. - Hidden services no longer publish version 0 descriptors, and clients
  1110. do not request or use version 0 descriptors. However, the old hidden
  1111. service authorities still accept and serve version 0 descriptors
  1112. when contacted by older hidden services/clients.
  1113. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  1114. always on; using them is necessary for correct forward-compatible
  1115. controllers.
  1116. - Remove support for .noconnect style addresses. Nobody was using
  1117. them, and they provided another avenue for detecting Tor users
  1118. via application-level web tricks.
  1119. o Packaging changes:
  1120. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  1121. installer bundles. See
  1122. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  1123. for details of what's new in Vidalia 0.2.3.
  1124. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  1125. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  1126. configuration file, rather than the old Privoxy.
  1127. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  1128. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  1129. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  1130. better compatibility with OS X 10.6, aka Snow Leopard.
  1131. - OS X Vidalia Bundle: The multi-package installer is now replaced
  1132. by a simple drag and drop to the /Applications folder. This change
  1133. occurred with the upgrade to Vidalia 0.2.3.
  1134. Changes in version 0.2.1.19 - 2009-07-28
  1135. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  1136. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  1137. o Major bugfixes:
  1138. - Make accessing hidden services on 0.2.1.x work right again.
  1139. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  1140. part of patch provided by "optimist".
  1141. o Minor features:
  1142. - When a relay/bridge is writing out its identity key fingerprint to
  1143. the "fingerprint" file and to its logs, write it without spaces. Now
  1144. it will look like the fingerprints in our bridges documentation,
  1145. and confuse fewer users.
  1146. o Minor bugfixes:
  1147. - Relays no longer publish a new server descriptor if they change
  1148. their MaxAdvertisedBandwidth config option but it doesn't end up
  1149. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  1150. fixes bug 1026. Patch from Sebastian.
  1151. - Avoid leaking memory every time we get a create cell but we have
  1152. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  1153. fixes bug 1034. Reported by BarkerJr.
  1154. Changes in version 0.2.1.18 - 2009-07-24
  1155. Tor 0.2.1.18 lays the foundations for performance improvements,
  1156. adds status events to help users diagnose bootstrap problems, adds
  1157. optional authentication/authorization for hidden services, fixes a
  1158. variety of potential anonymity problems, and includes a huge pile of
  1159. other features and bug fixes.
  1160. o Build fixes:
  1161. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  1162. Changes in version 0.2.1.17-rc - 2009-07-07
  1163. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  1164. candidate for the 0.2.1.x series. It lays the groundwork for further
  1165. client performance improvements, and also fixes a big bug with directory
  1166. authorities that were causing them to assign Guard and Stable flags
  1167. poorly.
  1168. The Windows bundles also finally include the geoip database that we
  1169. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  1170. should actually install Torbutton rather than giving you a cryptic
  1171. failure message (oops).
  1172. o Major features:
  1173. - Clients now use the bandwidth values in the consensus, rather than
  1174. the bandwidth values in each relay descriptor. This approach opens
  1175. the door to more accurate bandwidth estimates once the directory
  1176. authorities start doing active measurements. Implements more of
  1177. proposal 141.
  1178. o Major bugfixes:
  1179. - When Tor clients restart after 1-5 days, they discard all their
  1180. cached descriptors as too old, but they still use the cached
  1181. consensus document. This approach is good for robustness, but
  1182. bad for performance: since they don't know any bandwidths, they
  1183. end up choosing at random rather than weighting their choice by
  1184. speed. Fixed by the above feature of putting bandwidths in the
  1185. consensus. Bugfix on 0.2.0.x.
  1186. - Directory authorities were neglecting to mark relays down in their
  1187. internal histories if the relays fall off the routerlist without
  1188. ever being found unreachable. So there were relays in the histories
  1189. that haven't been seen for eight months, and are listed as being
  1190. up for eight months. This wreaked havoc on the "median wfu"
  1191. and "median mtbf" calculations, in turn making Guard and Stable
  1192. flags very wrong, hurting network performance. Fixes bugs 696 and
  1193. 969. Bugfix on 0.2.0.6-alpha.
  1194. o Minor bugfixes:
  1195. - Serve the DirPortFrontPage page even when we have been approaching
  1196. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  1197. - The control port would close the connection before flushing long
  1198. replies, such as the network consensus, if a QUIT command was issued
  1199. before the reply had completed. Now, the control port flushes all
  1200. pending replies before closing the connection. Also fixed a spurious
  1201. warning when a QUIT command is issued after a malformed or rejected
  1202. AUTHENTICATE command, but before the connection was closed. Patch
  1203. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  1204. - When we can't find an intro key for a v2 hidden service descriptor,
  1205. fall back to the v0 hidden service descriptor and log a bug message.
  1206. Workaround for bug 1024.
  1207. - Fix a log message that did not respect the SafeLogging option.
  1208. Resolves bug 1027.
  1209. o Minor features:
  1210. - If we're a relay and we change our IP address, be more verbose
  1211. about the reason that made us change. Should help track down
  1212. further bugs for relays on dynamic IP addresses.
  1213. Changes in version 0.2.0.35 - 2009-06-24
  1214. o Security fix:
  1215. - Avoid crashing in the presence of certain malformed descriptors.
  1216. Found by lark, and by automated fuzzing.
  1217. - Fix an edge case where a malicious exit relay could convince a
  1218. controller that the client's DNS question resolves to an internal IP
  1219. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1220. o Major bugfixes:
  1221. - Finally fix the bug where dynamic-IP relays disappear when their
  1222. IP address changes: directory mirrors were mistakenly telling
  1223. them their old address if they asked via begin_dir, so they
  1224. never got an accurate answer about their new address, so they
  1225. just vanished after a day. For belt-and-suspenders, relays that
  1226. don't set Address in their config now avoid using begin_dir for
  1227. all direct connections. Should fix bugs 827, 883, and 900.
  1228. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1229. that would occur on some exit nodes when DNS failures and timeouts
  1230. occurred in certain patterns. Fix for bug 957.
  1231. o Minor bugfixes:
  1232. - When starting with a cache over a few days old, do not leak
  1233. memory for the obsolete router descriptors in it. Bugfix on
  1234. 0.2.0.33; fixes bug 672.
  1235. - Hidden service clients didn't use a cached service descriptor that
  1236. was older than 15 minutes, but wouldn't fetch a new one either,
  1237. because there was already one in the cache. Now, fetch a v2
  1238. descriptor unless the same descriptor was added to the cache within
  1239. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1240. Changes in version 0.2.1.16-rc - 2009-06-20
  1241. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  1242. a bunch of minor bugs.
  1243. o Security fixes:
  1244. - Fix an edge case where a malicious exit relay could convince a
  1245. controller that the client's DNS question resolves to an internal IP
  1246. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1247. o Major performance improvements (on 0.2.0.x):
  1248. - Disable and refactor some debugging checks that forced a linear scan
  1249. over the whole server-side DNS cache. These accounted for over 50%
  1250. of CPU time on a relatively busy exit node's gprof profile. Found
  1251. by Jacob.
  1252. - Disable some debugging checks that appeared in exit node profile
  1253. data.
  1254. o Minor features:
  1255. - Update to the "June 3 2009" ip-to-country file.
  1256. - Do not have tor-resolve automatically refuse all .onion addresses;
  1257. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  1258. o Minor bugfixes (on 0.2.0.x):
  1259. - Log correct error messages for DNS-related network errors on
  1260. Windows.
  1261. - Fix a race condition that could cause crashes or memory corruption
  1262. when running as a server with a controller listening for log
  1263. messages.
  1264. - Avoid crashing when we have a policy specified in a DirPolicy or
  1265. SocksPolicy or ReachableAddresses option with ports set on it,
  1266. and we re-load the policy. May fix bug 996.
  1267. - Hidden service clients didn't use a cached service descriptor that
  1268. was older than 15 minutes, but wouldn't fetch a new one either,
  1269. because there was already one in the cache. Now, fetch a v2
  1270. descriptor unless the same descriptor was added to the cache within
  1271. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1272. o Minor bugfixes (on 0.2.1.x):
  1273. - Don't warn users about low port and hibernation mix when they
  1274. provide a *ListenAddress directive to fix that. Bugfix on
  1275. 0.2.1.15-rc.
  1276. - When switching back and forth between bridge mode, do not start
  1277. gathering GeoIP data until two hours have passed.
  1278. - Do not complain that the user has requested an excluded node as
  1279. an exit when the node is not really an exit. This could happen
  1280. because the circuit was for testing, or an introduction point.
  1281. Fix for bug 984.
  1282. Changes in version 0.2.1.15-rc - 2009-05-25
  1283. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  1284. series. It fixes a major bug on fast exit relays, as well as a variety
  1285. of more minor bugs.
  1286. o Major bugfixes (on 0.2.0.x):
  1287. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1288. that would occur on some exit nodes when DNS failures and timeouts
  1289. occurred in certain patterns. Fix for bug 957.
  1290. o Minor bugfixes (on 0.2.0.x):
  1291. - Actually return -1 in the error case for read_bandwidth_usage().
  1292. Harmless bug, since we currently don't care about the return value
  1293. anywhere. Bugfix on 0.2.0.9-alpha.
  1294. - Provide a more useful log message if bug 977 (related to buffer
  1295. freelists) ever reappears, and do not crash right away.
  1296. - Fix an assertion failure on 64-bit platforms when we allocated
  1297. memory right up to the end of a memarea, then realigned the memory
  1298. one step beyond the end. Fixes a possible cause of bug 930.
  1299. - Protect the count of open sockets with a mutex, so we can't
  1300. corrupt it when two threads are closing or opening sockets at once.
  1301. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  1302. - Don't allow a bridge to publish its router descriptor to a
  1303. non-bridge directory authority. Fixes part of bug 932.
  1304. - When we change to or from being a bridge, reset our counts of
  1305. client usage by country. Fixes bug 932.
  1306. - Fix a bug that made stream bandwidth get misreported to the
  1307. controller.
  1308. - Stop using malloc_usable_size() to use more area than we had
  1309. actually allocated: it was safe, but made valgrind really unhappy.
  1310. - Fix a memory leak when v3 directory authorities load their keys
  1311. and cert from disk. Bugfix on 0.2.0.1-alpha.
  1312. o Minor bugfixes (on 0.2.1.x):
  1313. - Fix use of freed memory when deciding to mark a non-addable
  1314. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  1315. Changes in version 0.2.1.14-rc - 2009-04-12
  1316. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  1317. series. It begins fixing some major performance problems, and also
  1318. finally addresses the bug that was causing relays on dynamic IP
  1319. addresses to fall out of the directory.
  1320. o Major features:
  1321. - Clients replace entry guards that were chosen more than a few months
  1322. ago. This change should significantly improve client performance,
  1323. especially once more people upgrade, since relays that have been
  1324. a guard for a long time are currently overloaded.
  1325. o Major bugfixes (on 0.2.0):
  1326. - Finally fix the bug where dynamic-IP relays disappear when their
  1327. IP address changes: directory mirrors were mistakenly telling
  1328. them their old address if they asked via begin_dir, so they
  1329. never got an accurate answer about their new address, so they
  1330. just vanished after a day. For belt-and-suspenders, relays that
  1331. don't set Address in their config now avoid using begin_dir for
  1332. all direct connections. Should fix bugs 827, 883, and 900.
  1333. - Relays were falling out of the networkstatus consensus for
  1334. part of a day if they changed their local config but the
  1335. authorities discarded their new descriptor as "not sufficiently
  1336. different". Now directory authorities accept a descriptor as changed
  1337. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  1338. patch by Sebastian.
  1339. - Avoid crashing in the presence of certain malformed descriptors.
  1340. Found by lark, and by automated fuzzing.
  1341. o Minor features:
  1342. - When generating circuit events with verbose nicknames for
  1343. controllers, try harder to look up nicknames for routers on a
  1344. circuit. (Previously, we would look in the router descriptors we had
  1345. for nicknames, but not in the consensus.) Partial fix for bug 941.
  1346. - If the bridge config line doesn't specify a port, assume 443.
  1347. This makes bridge lines a bit smaller and easier for users to
  1348. understand.
  1349. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  1350. bytes (aka 20KB/s), to match our documentation. Also update
  1351. directory authorities so they always assign the Fast flag to relays
  1352. with 20KB/s of capacity. Now people running relays won't suddenly
  1353. find themselves not seeing any use, if the network gets faster
  1354. on average.
  1355. - Update to the "April 3 2009" ip-to-country file.
  1356. o Minor bugfixes:
  1357. - Avoid trying to print raw memory to the logs when we decide to
  1358. give up on downloading a given relay descriptor. Bugfix on
  1359. 0.2.1.9-alpha.
  1360. - In tor-resolve, when the Tor client to use is specified by
  1361. <hostname>:<port>, actually use the specified port rather than
  1362. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  1363. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  1364. - When starting with a cache over a few days old, do not leak
  1365. memory for the obsolete router descriptors in it. Bugfix on
  1366. 0.2.0.33.
  1367. - Avoid double-free on list of successfully uploaded hidden
  1368. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  1369. - Change memarea_strndup() implementation to work even when
  1370. duplicating a string at the end of a page. This bug was
  1371. harmless for now, but could have meant crashes later. Fix by
  1372. lark. Bugfix on 0.2.1.1-alpha.
  1373. - Limit uploaded directory documents to be 16M rather than 500K.
  1374. The directory authorities were refusing v3 consensus votes from
  1375. other authorities, since the votes are now 504K. Fixes bug 959;
  1376. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  1377. - Directory authorities should never send a 503 "busy" response to
  1378. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  1379. bug 959.
  1380. Changes in version 0.2.1.13-alpha - 2009-03-09
  1381. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  1382. cleanups. We're finally getting close to a release candidate.
  1383. o Major bugfixes:
  1384. - Correctly update the list of which countries we exclude as
  1385. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  1386. lark. Bugfix on 0.2.1.6-alpha.
  1387. o Minor bugfixes (on 0.2.0.x and earlier):
  1388. - Automatically detect MacOSX versions earlier than 10.4.0, and
  1389. disable kqueue from inside Tor when running with these versions.
  1390. We previously did this from the startup script, but that was no
  1391. help to people who didn't use the startup script. Resolves bug 863.
  1392. - When we had picked an exit node for a connection, but marked it as
  1393. "optional", and it turned out we had no onion key for the exit,
  1394. stop wanting that exit and try again. This situation may not
  1395. be possible now, but will probably become feasible with proposal
  1396. 158. Spotted by rovv. Fixes another case of bug 752.
  1397. - Clients no longer cache certificates for authorities they do not
  1398. recognize. Bugfix on 0.2.0.9-alpha.
  1399. - When we can't transmit a DNS request due to a network error, retry
  1400. it after a while, and eventually transmit a failing response to
  1401. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  1402. - If the controller claimed responsibility for a stream, but that
  1403. stream never finished making its connection, it would live
  1404. forever in circuit_wait state. Now we close it after SocksTimeout
  1405. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  1406. - Drop begin cells to a hidden service if they come from the middle
  1407. of a circuit. Patch from lark.
  1408. - When we erroneously receive two EXTEND cells for the same circuit
  1409. ID on the same connection, drop the second. Patch from lark.
  1410. - Fix a crash that occurs on exit nodes when a nameserver request
  1411. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  1412. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  1413. bug 929.
  1414. - Do not assume that a stack-allocated character array will be
  1415. 64-bit aligned on platforms that demand that uint64_t access is
  1416. aligned. Possible fix for bug 604.
  1417. - Parse dates and IPv4 addresses in a locale- and libc-independent
  1418. manner, to avoid platform-dependent behavior on malformed input.
  1419. - Build correctly when configured to build outside the main source
  1420. path. Patch from Michael Gold.
  1421. - We were already rejecting relay begin cells with destination port
  1422. of 0. Now also reject extend cells with destination port or address
  1423. of 0. Suggested by lark.
  1424. o Minor bugfixes (on 0.2.1.x):
  1425. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  1426. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  1427. - If we're an exit node, scrub the IP address to which we are exiting
  1428. in the logs. Bugfix on 0.2.1.8-alpha.
  1429. o Minor features:
  1430. - On Linux, use the prctl call to re-enable core dumps when the user
  1431. is option is set.
  1432. - New controller event NEWCONSENSUS that lists the networkstatus
  1433. lines for every recommended relay. Now controllers like Torflow
  1434. can keep up-to-date on which relays they should be using.
  1435. - Update to the "February 26 2009" ip-to-country file.
  1436. Changes in version 0.2.0.34 - 2009-02-08
  1437. Tor 0.2.0.34 features several more security-related fixes. You should
  1438. upgrade, especially if you run an exit relay (remote crash) or a
  1439. directory authority (remote infinite loop), or you're on an older
  1440. (pre-XP) or not-recently-patched Windows (remote exploit).
  1441. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  1442. have many known flaws, and nobody should be using them. You should
  1443. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  1444. stop using those packages and upgrade anyway.
  1445. o Security fixes:
  1446. - Fix an infinite-loop bug on handling corrupt votes under certain
  1447. circumstances. Bugfix on 0.2.0.8-alpha.
  1448. - Fix a temporary DoS vulnerability that could be performed by
  1449. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1450. - Avoid a potential crash on exit nodes when processing malformed
  1451. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  1452. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1453. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1454. o Minor bugfixes:
  1455. - Fix compilation on systems where time_t is a 64-bit integer.
  1456. Patch from Matthias Drochner.
  1457. - Don't consider expiring already-closed client connections. Fixes
  1458. bug 893. Bugfix on 0.0.2pre20.
  1459. Changes in version 0.2.1.12-alpha - 2009-02-08
  1460. Tor 0.2.1.12-alpha features several more security-related fixes. You
  1461. should upgrade, especially if you run an exit relay (remote crash) or
  1462. a directory authority (remote infinite loop), or you're on an older
  1463. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  1464. includes a big pile of minor bugfixes and cleanups.
  1465. o Security fixes:
  1466. - Fix an infinite-loop bug on handling corrupt votes under certain
  1467. circumstances. Bugfix on 0.2.0.8-alpha.
  1468. - Fix a temporary DoS vulnerability that could be performed by
  1469. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1470. - Avoid a potential crash on exit nodes when processing malformed
  1471. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  1472. o Minor bugfixes:
  1473. - Let controllers actually ask for the "clients_seen" event for
  1474. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  1475. reported by Matt Edman.
  1476. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  1477. 0.2.1.11-alpha.
  1478. - Fix a bug in address parsing that was preventing bridges or hidden
  1479. service targets from being at IPv6 addresses.
  1480. - Solve a bug that kept hardware crypto acceleration from getting
  1481. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  1482. 0.0.9pre6.
  1483. - Remove a bash-ism from configure.in to build properly on non-Linux
  1484. platforms. Bugfix on 0.2.1.1-alpha.
  1485. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  1486. headers. Bugfix on 0.2.0.10-alpha.
  1487. - Don't consider expiring already-closed client connections. Fixes
  1488. bug 893. Bugfix on 0.0.2pre20.
  1489. - Fix another interesting corner-case of bug 891 spotted by rovv:
  1490. Previously, if two hosts had different amounts of clock drift, and
  1491. one of them created a new connection with just the wrong timing,
  1492. the other might decide to deprecate the new connection erroneously.
  1493. Bugfix on 0.1.1.13-alpha.
  1494. - Resolve a very rare crash bug that could occur when the user forced
  1495. a nameserver reconfiguration during the middle of a nameserver
  1496. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  1497. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  1498. Bugfix on 0.2.1.7-alpha.
  1499. - If we're using bridges and our network goes away, be more willing
  1500. to forgive our bridges and try again when we get an application
  1501. request. Bugfix on 0.2.0.x.
  1502. o Minor features:
  1503. - Support platforms where time_t is 64 bits long. (Congratulations,
  1504. NetBSD!) Patch from Matthias Drochner.
  1505. - Add a 'getinfo status/clients-seen' controller command, in case
  1506. controllers want to hear clients_seen events but connect late.
  1507. o Build changes:
  1508. - Disable GCC's strict alias optimization by default, to avoid the
  1509. likelihood of its introducing subtle bugs whenever our code violates
  1510. the letter of C99's alias rules.
  1511. Changes in version 0.2.0.33 - 2009-01-21
  1512. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  1513. useful to users. It also finally fixes a bug where a relay or client
  1514. that's been off for many days would take a long time to bootstrap.
  1515. This update also fixes an important security-related bug reported by
  1516. Ilja van Sprundel. You should upgrade. (We'll send out more details
  1517. about the bug once people have had some time to upgrade.)
  1518. o Security fixes:
  1519. - Fix a heap-corruption bug that may be remotely triggerable on
  1520. some platforms. Reported by Ilja van Sprundel.
  1521. o Major bugfixes:
  1522. - When a stream at an exit relay is in state "resolving" or
  1523. "connecting" and it receives an "end" relay cell, the exit relay
  1524. would silently ignore the end cell and not close the stream. If
  1525. the client never closes the circuit, then the exit relay never
  1526. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  1527. reported by "wood".
  1528. - When sending CREATED cells back for a given circuit, use a 64-bit
  1529. connection ID to find the right connection, rather than an addr:port
  1530. combination. Now that we can have multiple OR connections between
  1531. the same ORs, it is no longer possible to use addr:port to uniquely
  1532. identify a connection.
  1533. - Bridge relays that had DirPort set to 0 would stop fetching
  1534. descriptors shortly after startup, and then briefly resume
  1535. after a new bandwidth test and/or after publishing a new bridge
  1536. descriptor. Bridge users that try to bootstrap from them would
  1537. get a recent networkstatus but would get descriptors from up to
  1538. 18 hours earlier, meaning most of the descriptors were obsolete
  1539. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1540. - Prevent bridge relays from serving their 'extrainfo' document
  1541. to anybody who asks, now that extrainfo docs include potentially
  1542. sensitive aggregated client geoip summaries. Bugfix on
  1543. 0.2.0.13-alpha.
  1544. - If the cached networkstatus consensus is more than five days old,
  1545. discard it rather than trying to use it. In theory it could be
  1546. useful because it lists alternate directory mirrors, but in practice
  1547. it just means we spend many minutes trying directory mirrors that
  1548. are long gone from the network. Also discard router descriptors as
  1549. we load them if they are more than five days old, since the onion
  1550. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  1551. o Minor bugfixes:
  1552. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1553. could make gcc generate non-functional binary search code. Bugfix
  1554. on 0.2.0.10-alpha.
  1555. - Build correctly on platforms without socklen_t.
  1556. - Compile without warnings on solaris.
  1557. - Avoid potential crash on internal error during signature collection.
  1558. Fixes bug 864. Patch from rovv.
  1559. - Correct handling of possible malformed authority signing key
  1560. certificates with internal signature types. Fixes bug 880.
  1561. Bugfix on 0.2.0.3-alpha.
  1562. - Fix a hard-to-trigger resource leak when logging credential status.
  1563. CID 349.
  1564. - When we can't initialize DNS because the network is down, do not
  1565. automatically stop Tor from starting. Instead, we retry failed
  1566. dns_init() every 10 minutes, and change the exit policy to reject
  1567. *:* until one succeeds. Fixes bug 691.
  1568. - Use 64 bits instead of 32 bits for connection identifiers used with
  1569. the controller protocol, to greatly reduce risk of identifier reuse.
  1570. - When we're choosing an exit node for a circuit, and we have
  1571. no pending streams, choose a good general exit rather than one that
  1572. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1573. - Fix another case of assuming, when a specific exit is requested,
  1574. that we know more than the user about what hosts it allows.
  1575. Fixes one case of bug 752. Patch from rovv.
  1576. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1577. seconds. Warn the user if lower values are given in the
  1578. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1579. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1580. user if lower values are given in the configuration. Bugfix on
  1581. 0.1.1.17-rc. Patch by Sebastian.
  1582. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  1583. the cache because we already had a v0 descriptor with the same ID.
  1584. Bugfix on 0.2.0.18-alpha.
  1585. - Fix a race condition when freeing keys shared between main thread
  1586. and CPU workers that could result in a memory leak. Bugfix on
  1587. 0.1.0.1-rc. Fixes bug 889.
  1588. - Send a valid END cell back when a client tries to connect to a
  1589. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1590. 840. Patch from rovv.
  1591. - Check which hops rendezvous stream cells are associated with to
  1592. prevent possible guess-the-streamid injection attacks from
  1593. intermediate hops. Fixes another case of bug 446. Based on patch
  1594. from rovv.
  1595. - If a broken client asks a non-exit router to connect somewhere,
  1596. do not even do the DNS lookup before rejecting the connection.
  1597. Fixes another case of bug 619. Patch from rovv.
  1598. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1599. using the wrong onion key), we were dropping it and letting the
  1600. client time out. Now actually answer with a destroy cell. Fixes
  1601. bug 904. Bugfix on 0.0.2pre8.
  1602. o Minor bugfixes (hidden services):
  1603. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  1604. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  1605. o Minor features:
  1606. - Report the case where all signatures in a detached set are rejected
  1607. differently than the case where there is an error handling the
  1608. detached set.
  1609. - When we realize that another process has modified our cached
  1610. descriptors, print out a more useful error message rather than
  1611. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1612. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1613. case on outgoing DNS requests randomly, and reject responses that do
  1614. not match the case correctly. This logic can be disabled with the
  1615. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1616. of servers that do not reliably preserve case in replies. See
  1617. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1618. for more info.
  1619. - Check DNS replies for more matching fields to better resist DNS
  1620. poisoning.
  1621. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1622. compress cells, which are basically all encrypted, compressed, or
  1623. both.
  1624. Changes in version 0.2.1.11-alpha - 2009-01-20
  1625. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1626. week it will take a long time to bootstrap again" bug. It also fixes
  1627. an important security-related bug reported by Ilja van Sprundel. You
  1628. should upgrade. (We'll send out more details about the bug once people
  1629. have had some time to upgrade.)
  1630. o Security fixes:
  1631. - Fix a heap-corruption bug that may be remotely triggerable on
  1632. some platforms. Reported by Ilja van Sprundel.
  1633. o Major bugfixes:
  1634. - Discard router descriptors as we load them if they are more than
  1635. five days old. Otherwise if Tor is off for a long time and then
  1636. starts with cached descriptors, it will try to use the onion
  1637. keys in those obsolete descriptors when building circuits. Bugfix
  1638. on 0.2.0.x. Fixes bug 887.
  1639. o Minor features:
  1640. - Try to make sure that the version of Libevent we're running with
  1641. is binary-compatible with the one we built with. May address bug
  1642. 897 and others.
  1643. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1644. for bug 905. Bugfix on 0.2.1.7-alpha.
  1645. - Add a new --enable-local-appdata configuration switch to change
  1646. the default location of the datadir on win32 from APPDATA to
  1647. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1648. entirely. Patch from coderman.
  1649. o Minor bugfixes:
  1650. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1651. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1652. - When our circuit fails at the first hop (e.g. we get a destroy
  1653. cell back), avoid using that OR connection anymore, and also
  1654. tell all the one-hop directory requests waiting for it that they
  1655. should fail. Bugfix on 0.2.1.3-alpha.
  1656. - In the torify(1) manpage, mention that tsocks will leak your
  1657. DNS requests.
  1658. Changes in version 0.2.1.10-alpha - 2009-01-06
  1659. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1660. would make the bridge relay not so useful if it had DirPort set to 0,
  1661. and one that could let an attacker learn a little bit of information
  1662. about the bridge's users), and a bug that would cause your Tor relay
  1663. to ignore a circuit create request it can't decrypt (rather than reply
  1664. with an error). It also fixes a wide variety of other bugs.
  1665. o Major bugfixes:
  1666. - If the cached networkstatus consensus is more than five days old,
  1667. discard it rather than trying to use it. In theory it could
  1668. be useful because it lists alternate directory mirrors, but in
  1669. practice it just means we spend many minutes trying directory
  1670. mirrors that are long gone from the network. Helps bug 887 a bit;
  1671. bugfix on 0.2.0.x.
  1672. - Bridge relays that had DirPort set to 0 would stop fetching
  1673. descriptors shortly after startup, and then briefly resume
  1674. after a new bandwidth test and/or after publishing a new bridge
  1675. descriptor. Bridge users that try to bootstrap from them would
  1676. get a recent networkstatus but would get descriptors from up to
  1677. 18 hours earlier, meaning most of the descriptors were obsolete
  1678. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1679. - Prevent bridge relays from serving their 'extrainfo' document
  1680. to anybody who asks, now that extrainfo docs include potentially
  1681. sensitive aggregated client geoip summaries. Bugfix on
  1682. 0.2.0.13-alpha.
  1683. o Minor features:
  1684. - New controller event "clients_seen" to report a geoip-based summary
  1685. of which countries we've seen clients from recently. Now controllers
  1686. like Vidalia can show bridge operators that they're actually making
  1687. a difference.
  1688. - Build correctly against versions of OpenSSL 0.9.8 or later built
  1689. without support for deprecated functions.
  1690. - Update to the "December 19 2008" ip-to-country file.
  1691. o Minor bugfixes (on 0.2.0.x):
  1692. - Authorities now vote for the Stable flag for any router whose
  1693. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  1694. - Do not remove routers as too old if we do not have any consensus
  1695. document. Bugfix on 0.2.0.7-alpha.
  1696. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1697. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1698. - When an exit relay resolves a stream address to a local IP address,
  1699. do not just keep retrying that same exit relay over and
  1700. over. Instead, just close the stream. Addresses bug 872. Bugfix
  1701. on 0.2.0.32. Patch from rovv.
  1702. - If a hidden service sends us an END cell, do not consider
  1703. retrying the connection; just close it. Patch from rovv.
  1704. - When we made bridge authorities stop serving bridge descriptors over
  1705. unencrypted links, we also broke DirPort reachability testing for
  1706. bridges. So bridges with a non-zero DirPort were printing spurious
  1707. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  1708. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1709. using the wrong onion key), we were dropping it and letting the
  1710. client time out. Now actually answer with a destroy cell. Fixes
  1711. bug 904. Bugfix on 0.0.2pre8.
  1712. - Squeeze 2-5% out of client performance (according to oprofile) by
  1713. improving the implementation of some policy-manipulation functions.
  1714. o Minor bugfixes (on 0.2.1.x):
  1715. - Make get_interface_address() function work properly again; stop
  1716. guessing the wrong parts of our address as our address.
  1717. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  1718. send on that circuit. Otherwise we might violate the proposal-110
  1719. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  1720. thanks to Karsten.
  1721. - When we're sending non-EXTEND cells to the first hop in a circuit,
  1722. for example to use an encrypted directory connection, we don't need
  1723. to use RELAY_EARLY cells: the first hop knows what kind of cell
  1724. it is, and nobody else can even see the cell type. Conserving
  1725. RELAY_EARLY cells makes it easier to cannibalize circuits like
  1726. this later.
  1727. - Stop logging nameserver addresses in reverse order.
  1728. - If we are retrying a directory download slowly over and over, do
  1729. not automatically give up after the 254th failure. Bugfix on
  1730. 0.2.1.9-alpha.
  1731. - Resume reporting accurate "stream end" reasons to the local control
  1732. port. They were lost in the changes for Proposal 148. Bugfix on
  1733. 0.2.1.9-alpha.
  1734. o Deprecated and removed features:
  1735. - The old "tor --version --version" command, which would print out
  1736. the subversion "Id" of most of the source files, is now removed. It
  1737. turned out to be less useful than we'd expected, and harder to
  1738. maintain.
  1739. o Code simplifications and refactoring:
  1740. - Change our header file guard macros to be less likely to conflict
  1741. with system headers. Adam Langley noticed that we were conflicting
  1742. with log.h on Android.
  1743. - Tool-assisted documentation cleanup. Nearly every function or
  1744. static variable in Tor should have its own documentation now.
  1745. Changes in version 0.2.1.9-alpha - 2008-12-25
  1746. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  1747. o New directory authorities:
  1748. - gabelmoo (the authority run by Karsten Loesing) now has a new
  1749. IP address.
  1750. o Security fixes:
  1751. - Never use a connection with a mismatched address to extend a
  1752. circuit, unless that connection is canonical. A canonical
  1753. connection is one whose address is authenticated by the router's
  1754. identity key, either in a NETINFO cell or in a router descriptor.
  1755. - Avoid a possible memory corruption bug when receiving hidden service
  1756. descriptors. Bugfix on 0.2.1.6-alpha.
  1757. o Major bugfixes:
  1758. - Fix a logic error that would automatically reject all but the first
  1759. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  1760. part of bug 813/868. Bug spotted by coderman.
  1761. - When a stream at an exit relay is in state "resolving" or
  1762. "connecting" and it receives an "end" relay cell, the exit relay
  1763. would silently ignore the end cell and not close the stream. If
  1764. the client never closes the circuit, then the exit relay never
  1765. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  1766. reported by "wood".
  1767. - When we can't initialize DNS because the network is down, do not
  1768. automatically stop Tor from starting. Instead, retry failed
  1769. dns_init() every 10 minutes, and change the exit policy to reject
  1770. *:* until one succeeds. Fixes bug 691.
  1771. o Minor features:
  1772. - Give a better error message when an overzealous init script says
  1773. "sudo -u username tor --user username". Makes Bug 882 easier for
  1774. users to diagnose.
  1775. - When a directory authority gives us a new guess for our IP address,
  1776. log which authority we used. Hopefully this will help us debug
  1777. the recent complaints about bad IP address guesses.
  1778. - Detect svn revision properly when we're using git-svn.
  1779. - Try not to open more than one descriptor-downloading connection
  1780. to an authority at once. This should reduce load on directory
  1781. authorities. Fixes bug 366.
  1782. - Add cross-certification to newly generated certificates, so that
  1783. a signing key is enough information to look up a certificate.
  1784. Partial implementation of proposal 157.
  1785. - Start serving certificates by <identity digest, signing key digest>
  1786. pairs. Partial implementation of proposal 157.
  1787. - Clients now never report any stream end reason except 'MISC'.
  1788. Implements proposal 148.
  1789. - On platforms with a maximum syslog string length, truncate syslog
  1790. messages to that length ourselves, rather than relying on the
  1791. system to do it for us.
  1792. - Optimize out calls to time(NULL) that occur for every IO operation,
  1793. or for every cell. On systems where time() is a slow syscall,
  1794. this fix will be slightly helpful.
  1795. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  1796. - When we download a descriptor that we then immediately (as
  1797. a directory authority) reject, do not retry downloading it right
  1798. away. Should save some bandwidth on authorities. Fix for bug
  1799. 888. Patch by Sebastian Hahn.
  1800. - When a download gets us zero good descriptors, do not notify
  1801. Tor that new directory information has arrived.
  1802. - Avoid some nasty corner cases in the logic for marking connections
  1803. as too old or obsolete or noncanonical for circuits. Partial
  1804. bugfix on bug 891.
  1805. o Minor features (controller):
  1806. - New CONSENSUS_ARRIVED event to note when a new consensus has
  1807. been fetched and validated.
  1808. - When we realize that another process has modified our cached
  1809. descriptors file, print out a more useful error message rather
  1810. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  1811. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  1812. controllers to prevent SIGHUP from reloading the
  1813. configuration. Fixes bug 856.
  1814. o Minor bugfixes:
  1815. - Resume using the correct "REASON=" stream when telling the
  1816. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  1817. - When a canonical connection appears later in our internal list
  1818. than a noncanonical one for a given OR ID, always use the
  1819. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  1820. Spotted by rovv.
  1821. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1822. seconds. Warn the user if lower values are given in the
  1823. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1824. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1825. user if lower values are given in the configuration. Bugfix on
  1826. 0.1.1.17-rc. Patch by Sebastian.
  1827. - Fix a race condition when freeing keys shared between main thread
  1828. and CPU workers that could result in a memory leak. Bugfix on
  1829. 0.1.0.1-rc. Fixes bug 889.
  1830. o Minor bugfixes (hidden services):
  1831. - Do not throw away existing introduction points on SIGHUP (bugfix on
  1832. 0.0.6pre1); also, do not stall hidden services because we're
  1833. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  1834. by John Brooks. Patch by Karsten. Fixes bug 874.
  1835. - Fix a memory leak when we decline to add a v2 rendezvous
  1836. descriptor to the cache because we already had a v0 descriptor
  1837. with the same ID. Bugfix on 0.2.0.18-alpha.
  1838. o Deprecated and removed features:
  1839. - RedirectExits has been removed. It was deprecated since
  1840. 0.2.0.3-alpha.
  1841. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  1842. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  1843. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  1844. o Code simplifications and refactoring:
  1845. - Rename the confusing or_is_obsolete field to the more appropriate
  1846. is_bad_for_new_circs, and move it to or_connection_t where it
  1847. belongs.
  1848. - Move edge-only flags from connection_t to edge_connection_t: not
  1849. only is this better coding, but on machines of plausible alignment,
  1850. it should save 4-8 bytes per connection_t. "Every little bit helps."
  1851. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  1852. for consistency; keep old option working for backward compatibility.
  1853. - Simplify the code for finding connections to use for a circuit.
  1854. Changes in version 0.2.1.8-alpha - 2008-12-08
  1855. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  1856. builds better on unusual platforms like Solaris and old OS X, and
  1857. fixes a variety of other issues.
  1858. o Major features:
  1859. - New DirPortFrontPage option that takes an html file and publishes
  1860. it as "/" on the DirPort. Now relay operators can provide a
  1861. disclaimer without needing to set up a separate webserver. There's
  1862. a sample disclaimer in contrib/tor-exit-notice.html.
  1863. o Security fixes:
  1864. - When the client is choosing entry guards, now it selects at most
  1865. one guard from a given relay family. Otherwise we could end up with
  1866. all of our entry points into the network run by the same operator.
  1867. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  1868. o Major bugfixes:
  1869. - Fix a DOS opportunity during the voting signature collection process
  1870. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1871. - Fix a possible segfault when establishing an exit connection. Bugfix
  1872. on 0.2.1.5-alpha.
  1873. o Minor bugfixes:
  1874. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  1875. bug 859.
  1876. - Made Tor a little less aggressive about deleting expired
  1877. certificates. Partial fix for bug 854.
  1878. - Stop doing unaligned memory access that generated bus errors on
  1879. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  1880. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  1881. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  1882. - Make USR2 log-level switch take effect immediately. Bugfix on
  1883. 0.1.2.8-beta.
  1884. - If one win32 nameserver fails to get added, continue adding the
  1885. rest, and don't automatically fail.
  1886. - Use fcntl() for locking when flock() is not available. Should fix
  1887. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  1888. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1889. could make gcc generate non-functional binary search code. Bugfix
  1890. on 0.2.0.10-alpha.
  1891. - Build correctly on platforms without socklen_t.
  1892. - Avoid potential crash on internal error during signature collection.
  1893. Fixes bug 864. Patch from rovv.
  1894. - Do not use C's stdio library for writing to log files. This will
  1895. improve logging performance by a minute amount, and will stop
  1896. leaking fds when our disk is full. Fixes bug 861.
  1897. - Stop erroneous use of O_APPEND in cases where we did not in fact
  1898. want to re-seek to the end of a file before every last write().
  1899. - Correct handling of possible malformed authority signing key
  1900. certificates with internal signature types. Fixes bug 880. Bugfix
  1901. on 0.2.0.3-alpha.
  1902. - Fix a hard-to-trigger resource leak when logging credential status.
  1903. CID 349.
  1904. o Minor features:
  1905. - Directory mirrors no longer fetch the v1 directory or
  1906. running-routers files. They are obsolete, and nobody asks for them
  1907. anymore. This is the first step to making v1 authorities obsolete.
  1908. o Minor features (controller):
  1909. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  1910. bug 858.
  1911. Changes in version 0.2.0.32 - 2008-11-20
  1912. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  1913. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1914. a smaller security flaw that might allow an attacker to access local
  1915. services, further improves hidden service performance, and fixes a
  1916. variety of other issues.
  1917. o Security fixes:
  1918. - The "User" and "Group" config options did not clear the
  1919. supplementary group entries for the Tor process. The "User" option
  1920. is now more robust, and we now set the groups to the specified
  1921. user's primary group. The "Group" option is now ignored. For more
  1922. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1923. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1924. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  1925. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1926. consistently obeyed: if an exit relay refuses a stream because its
  1927. exit policy doesn't allow it, we would remember what IP address
  1928. the relay said the destination address resolves to, even if it's
  1929. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1930. o Major bugfixes:
  1931. - Fix a DOS opportunity during the voting signature collection process
  1932. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  1933. o Major bugfixes (hidden services):
  1934. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  1935. we were failing the whole hidden service request when the v0
  1936. descriptor fetch fails, even if the v2 fetch is still pending and
  1937. might succeed. Similarly, if the last v2 fetch fails, we were
  1938. failing the whole hidden service request even if a v0 fetch is
  1939. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  1940. - When extending a circuit to a hidden service directory to upload a
  1941. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  1942. requests failed, because the router descriptor has not been
  1943. downloaded yet. In these cases, do not attempt to upload the
  1944. rendezvous descriptor, but wait until the router descriptor is
  1945. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  1946. descriptor from a hidden service directory for which the router
  1947. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  1948. on 0.2.0.10-alpha.
  1949. o Minor bugfixes:
  1950. - Fix several infrequent memory leaks spotted by Coverity.
  1951. - When testing for libevent functions, set the LDFLAGS variable
  1952. correctly. Found by Riastradh.
  1953. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  1954. bootstrapping with tunneled directory connections. Bugfix on
  1955. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  1956. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  1957. and we know that server B rejects most-but-not all connections to
  1958. port 80, we would previously reject the connection. Now, we assume
  1959. the user knows what they were asking for. Fixes bug 752. Bugfix
  1960. on 0.0.9rc5. Diagnosed by BarkerJr.
  1961. - If we overrun our per-second write limits a little, count this as
  1962. having used up our write allocation for the second, and choke
  1963. outgoing directory writes. Previously, we had only counted this when
  1964. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  1965. Bugfix on 0.2.0.x (??).
  1966. - Remove the old v2 directory authority 'lefkada' from the default
  1967. list. It has been gone for many months.
  1968. - Stop doing unaligned memory access that generated bus errors on
  1969. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  1970. - Make USR2 log-level switch take effect immediately. Bugfix on
  1971. 0.1.2.8-beta.
  1972. o Minor bugfixes (controller):
  1973. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  1974. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  1975. Changes in version 0.2.1.7-alpha - 2008-11-08
  1976. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  1977. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  1978. a smaller security flaw that might allow an attacker to access local
  1979. services, adds better defense against DNS poisoning attacks on exit
  1980. relays, further improves hidden service performance, and fixes a
  1981. variety of other issues.
  1982. o Security fixes:
  1983. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  1984. consistently obeyed: if an exit relay refuses a stream because its
  1985. exit policy doesn't allow it, we would remember what IP address
  1986. the relay said the destination address resolves to, even if it's
  1987. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  1988. - The "User" and "Group" config options did not clear the
  1989. supplementary group entries for the Tor process. The "User" option
  1990. is now more robust, and we now set the groups to the specified
  1991. user's primary group. The "Group" option is now ignored. For more
  1992. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  1993. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  1994. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  1995. - Do not use or believe expired v3 authority certificates. Patch
  1996. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  1997. o Minor features:
  1998. - Now NodeFamily and MyFamily config options allow spaces in
  1999. identity fingerprints, so it's easier to paste them in.
  2000. Suggested by Lucky Green.
  2001. - Implement the 0x20 hack to better resist DNS poisoning: set the
  2002. case on outgoing DNS requests randomly, and reject responses that do
  2003. not match the case correctly. This logic can be disabled with the
  2004. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  2005. of servers that do not reliably preserve case in replies. See
  2006. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  2007. for more info.
  2008. - Preserve case in replies to DNSPort requests in order to support
  2009. the 0x20 hack for resisting DNS poisoning attacks.
  2010. o Hidden service performance improvements:
  2011. - When the client launches an introduction circuit, retry with a
  2012. new circuit after 30 seconds rather than 60 seconds.
  2013. - Launch a second client-side introduction circuit in parallel
  2014. after a delay of 15 seconds (based on work by Christian Wilms).
  2015. - Hidden services start out building five intro circuits rather
  2016. than three, and when the first three finish they publish a service
  2017. descriptor using those. Now we publish our service descriptor much
  2018. faster after restart.
  2019. o Minor bugfixes:
  2020. - Minor fix in the warning messages when you're having problems
  2021. bootstrapping; also, be more forgiving of bootstrap problems when
  2022. we're still making incremental progress on a given bootstrap phase.
  2023. - When we're choosing an exit node for a circuit, and we have
  2024. no pending streams, choose a good general exit rather than one that
  2025. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  2026. - Send a valid END cell back when a client tries to connect to a
  2027. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  2028. 840. Patch from rovv.
  2029. - If a broken client asks a non-exit router to connect somewhere,
  2030. do not even do the DNS lookup before rejecting the connection.
  2031. Fixes another case of bug 619. Patch from rovv.
  2032. - Fix another case of assuming, when a specific exit is requested,
  2033. that we know more than the user about what hosts it allows.
  2034. Fixes another case of bug 752. Patch from rovv.
  2035. - Check which hops rendezvous stream cells are associated with to
  2036. prevent possible guess-the-streamid injection attacks from
  2037. intermediate hops. Fixes another case of bug 446. Based on patch
  2038. from rovv.
  2039. - Avoid using a negative right-shift when comparing 32-bit
  2040. addresses. Possible fix for bug 845 and bug 811.
  2041. - Make the assert_circuit_ok() function work correctly on circuits that
  2042. have already been marked for close.
  2043. - Fix read-off-the-end-of-string error in unit tests when decoding
  2044. introduction points.
  2045. - Fix uninitialized size field for memory area allocation: may improve
  2046. memory performance during directory parsing.
  2047. - Treat duplicate certificate fetches as failures, so that we do
  2048. not try to re-fetch an expired certificate over and over and over.
  2049. - Do not say we're fetching a certificate when we'll in fact skip it
  2050. because of a pending download.
  2051. Changes in version 0.2.1.6-alpha - 2008-09-30
  2052. Tor 0.2.1.6-alpha further improves performance and robustness of
  2053. hidden services, starts work on supporting per-country relay selection,
  2054. and fixes a variety of smaller issues.
  2055. o Major features:
  2056. - Implement proposal 121: make it possible to build hidden services
  2057. that only certain clients are allowed to connect to. This is
  2058. enforced at several points, so that unauthorized clients are unable
  2059. to send INTRODUCE cells to the service, or even (depending on the
  2060. type of authentication) to learn introduction points. This feature
  2061. raises the bar for certain kinds of active attacks against hidden
  2062. services. Code by Karsten Loesing.
  2063. - Relays now store and serve v2 hidden service descriptors by default,
  2064. i.e., the new default value for HidServDirectoryV2 is 1. This is
  2065. the last step in proposal 114, which aims to make hidden service
  2066. lookups more reliable.
  2067. - Start work to allow node restrictions to include country codes. The
  2068. syntax to exclude nodes in a country with country code XX is
  2069. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  2070. refinement to decide what config options should take priority if
  2071. you ask to both use a particular node and exclude it.
  2072. - Allow ExitNodes list to include IP ranges and country codes, just
  2073. like the Exclude*Nodes lists. Patch from Robert Hogan.
  2074. o Major bugfixes:
  2075. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  2076. Tor to fail to start if you had it configured to use a bridge
  2077. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  2078. - When extending a circuit to a hidden service directory to upload a
  2079. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2080. requests failed, because the router descriptor had not been
  2081. downloaded yet. In these cases, we now wait until the router
  2082. descriptor is downloaded, and then retry. Likewise, clients
  2083. now skip over a hidden service directory if they don't yet have
  2084. its router descriptor, rather than futilely requesting it and
  2085. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  2086. on 0.2.0.10-alpha.
  2087. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2088. we were failing the whole hidden service request when the v0
  2089. descriptor fetch fails, even if the v2 fetch is still pending and
  2090. might succeed. Similarly, if the last v2 fetch fails, we were
  2091. failing the whole hidden service request even if a v0 fetch is
  2092. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2093. - DNS replies need to have names matching their requests, but
  2094. these names should be in the questions section, not necessarily
  2095. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  2096. o Minor features:
  2097. - Update to the "September 1 2008" ip-to-country file.
  2098. - Allow ports 465 and 587 in the default exit policy again. We had
  2099. rejected them in 0.1.0.15, because back in 2005 they were commonly
  2100. misconfigured and ended up as spam targets. We hear they are better
  2101. locked down these days.
  2102. - Use a lockfile to make sure that two Tor processes are not
  2103. simultaneously running with the same datadir.
  2104. - Serve the latest v3 networkstatus consensus via the control
  2105. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  2106. - Better logging about stability/reliability calculations on directory
  2107. servers.
  2108. - Drop the requirement to have an open dir port for storing and
  2109. serving v2 hidden service descriptors.
  2110. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  2111. help debug WFU and MTBF calculations.
  2112. - Implement most of Proposal 152: allow specialized servers to permit
  2113. single-hop circuits, and clients to use those servers to build
  2114. single-hop circuits when using a specialized controller. Patch
  2115. from Josh Albrecht. Resolves feature request 768.
  2116. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  2117. people find host:port too confusing.
  2118. - Make TrackHostExit mappings expire a while after their last use, not
  2119. after their creation. Patch from Robert Hogan.
  2120. - Provide circuit purposes along with circuit events to the controller.
  2121. o Minor bugfixes:
  2122. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  2123. Reported by Tas.
  2124. - Fixed some memory leaks -- some quite frequent, some almost
  2125. impossible to trigger -- based on results from Coverity.
  2126. - When testing for libevent functions, set the LDFLAGS variable
  2127. correctly. Found by Riastradh.
  2128. - Fix an assertion bug in parsing policy-related options; possible fix
  2129. for bug 811.
  2130. - Catch and report a few more bootstrapping failure cases when Tor
  2131. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  2132. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2133. bootstrapping with tunneled directory connections. Bugfix on
  2134. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2135. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2136. and we know that server B rejects most-but-not all connections to
  2137. port 80, we would previously reject the connection. Now, we assume
  2138. the user knows what they were asking for. Fixes bug 752. Bugfix
  2139. on 0.0.9rc5. Diagnosed by BarkerJr.
  2140. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  2141. service directories if they have no advertised dir port. Bugfix
  2142. on 0.2.0.10-alpha.
  2143. - If we overrun our per-second write limits a little, count this as
  2144. having used up our write allocation for the second, and choke
  2145. outgoing directory writes. Previously, we had only counted this when
  2146. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  2147. Bugfix on 0.2.0.x (??).
  2148. - Avoid a "0 divided by 0" calculation when calculating router uptime
  2149. at directory authorities. Bugfix on 0.2.0.8-alpha.
  2150. - Make DNS resolved controller events into "CLOSED", not
  2151. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  2152. bug 807.
  2153. - Fix a bug where an unreachable relay would establish enough
  2154. reachability testing circuits to do a bandwidth test -- if
  2155. we already have a connection to the middle hop of the testing
  2156. circuit, then it could establish the last hop by using the existing
  2157. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  2158. circuits no longer use entry guards in 0.2.1.3-alpha.
  2159. - If we have correct permissions on $datadir, we complain to stdout
  2160. and fail to start. But dangerous permissions on
  2161. $datadir/cached-status/ would cause us to open a log and complain
  2162. there. Now complain to stdout and fail to start in both cases. Fixes
  2163. bug 820, reported by seeess.
  2164. - Remove the old v2 directory authority 'lefkada' from the default
  2165. list. It has been gone for many months.
  2166. o Code simplifications and refactoring:
  2167. - Revise the connection_new functions so that a more typesafe variant
  2168. exists. This will work better with Coverity, and let us find any
  2169. actual mistakes we're making here.
  2170. - Refactor unit testing logic so that dmalloc can be used sensibly
  2171. with unit tests to check for memory leaks.
  2172. - Move all hidden-service related fields from connection and circuit
  2173. structure to substructures: this way they won't eat so much memory.
  2174. Changes in version 0.2.0.31 - 2008-09-03
  2175. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  2176. a big bug we're seeing where in rare cases traffic from one Tor stream
  2177. gets mixed into another stream, and fixes a variety of smaller issues.
  2178. o Major bugfixes:
  2179. - Make sure that two circuits can never exist on the same connection
  2180. with the same circuit ID, even if one is marked for close. This
  2181. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  2182. - Relays now reject risky extend cells: if the extend cell includes
  2183. a digest of all zeroes, or asks to extend back to the relay that
  2184. sent the extend cell, tear down the circuit. Ideas suggested
  2185. by rovv.
  2186. - If not enough of our entry guards are available so we add a new
  2187. one, we might use the new one even if it overlapped with the
  2188. current circuit's exit relay (or its family). Anonymity bugfix
  2189. pointed out by rovv.
  2190. o Minor bugfixes:
  2191. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2192. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2193. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2194. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2195. - Pick size of default geoip filename string correctly on windows.
  2196. Fixes bug 806. Bugfix on 0.2.0.30.
  2197. - Make the autoconf script accept the obsolete --with-ssl-dir
  2198. option as an alias for the actually-working --with-openssl-dir
  2199. option. Fix the help documentation to recommend --with-openssl-dir.
  2200. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2201. - When using the TransPort option on OpenBSD, and using the User
  2202. option to change UID and drop privileges, make sure to open
  2203. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  2204. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  2205. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2206. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2207. on the client side when connecting to a hidden service. Bugfix
  2208. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2209. - When closing an application-side connection because its circuit is
  2210. getting torn down, generate the stream event correctly. Bugfix on
  2211. 0.1.2.x. Anonymous patch.
  2212. Changes in version 0.2.1.5-alpha - 2008-08-31
  2213. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  2214. in a lot of the infrastructure for adding authorization to hidden
  2215. services, lays the groundwork for having clients read their load
  2216. balancing information out of the networkstatus consensus rather than
  2217. the individual router descriptors, addresses two potential anonymity
  2218. issues, and fixes a variety of smaller issues.
  2219. o Major features:
  2220. - Convert many internal address representations to optionally hold
  2221. IPv6 addresses.
  2222. - Generate and accept IPv6 addresses in many protocol elements.
  2223. - Make resolver code handle nameservers located at ipv6 addresses.
  2224. - Begin implementation of proposal 121 ("Client authorization for
  2225. hidden services"): configure hidden services with client
  2226. authorization, publish descriptors for them, and configure
  2227. authorization data for hidden services at clients. The next
  2228. step is to actually access hidden services that perform client
  2229. authorization.
  2230. - More progress toward proposal 141: Network status consensus
  2231. documents and votes now contain bandwidth information for each
  2232. router and a summary of that router's exit policy. Eventually this
  2233. will be used by clients so that they do not have to download every
  2234. known descriptor before building circuits.
  2235. o Major bugfixes (on 0.2.0.x and before):
  2236. - When sending CREATED cells back for a given circuit, use a 64-bit
  2237. connection ID to find the right connection, rather than an addr:port
  2238. combination. Now that we can have multiple OR connections between
  2239. the same ORs, it is no longer possible to use addr:port to uniquely
  2240. identify a connection.
  2241. - Relays now reject risky extend cells: if the extend cell includes
  2242. a digest of all zeroes, or asks to extend back to the relay that
  2243. sent the extend cell, tear down the circuit. Ideas suggested
  2244. by rovv.
  2245. - If not enough of our entry guards are available so we add a new
  2246. one, we might use the new one even if it overlapped with the
  2247. current circuit's exit relay (or its family). Anonymity bugfix
  2248. pointed out by rovv.
  2249. o Minor bugfixes:
  2250. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2251. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2252. - When using the TransPort option on OpenBSD, and using the User
  2253. option to change UID and drop privileges, make sure to open /dev/pf
  2254. before dropping privileges. Fixes bug 782. Patch from Christopher
  2255. Davis. Bugfix on 0.1.2.1-alpha.
  2256. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2257. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2258. - Add a missing safe_str() call for a debug log message.
  2259. - Use 64 bits instead of 32 bits for connection identifiers used with
  2260. the controller protocol, to greatly reduce risk of identifier reuse.
  2261. - Make the autoconf script accept the obsolete --with-ssl-dir
  2262. option as an alias for the actually-working --with-openssl-dir
  2263. option. Fix the help documentation to recommend --with-openssl-dir.
  2264. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2265. o Minor features:
  2266. - Rate-limit too-many-sockets messages: when they happen, they happen
  2267. a lot. Resolves bug 748.
  2268. - Resist DNS poisoning a little better by making sure that names in
  2269. answer sections match.
  2270. - Print the SOCKS5 error message string as well as the error code
  2271. when a tor-resolve request fails. Patch from Jacob.
  2272. Changes in version 0.2.1.4-alpha - 2008-08-04
  2273. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  2274. o Major bugfixes:
  2275. - The address part of exit policies was not correctly written
  2276. to router descriptors. This generated router descriptors that failed
  2277. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  2278. on 0.2.1.3-alpha.
  2279. - Tor triggered a false assert when extending a circuit to a relay
  2280. but we already have a connection open to that relay. Noticed by
  2281. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  2282. o Minor bugfixes:
  2283. - Fix a hidden service logging bug: in some edge cases, the router
  2284. descriptor of a previously picked introduction point becomes
  2285. obsolete and we need to give up on it rather than continually
  2286. complaining that it has become obsolete. Observed by xiando. Bugfix
  2287. on 0.2.1.3-alpha.
  2288. o Removed features:
  2289. - Take out the TestVia config option, since it was a workaround for
  2290. a bug that was fixed in Tor 0.1.1.21.
  2291. Changes in version 0.2.1.3-alpha - 2008-08-03
  2292. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  2293. infinite-length circuit attacks (see proposal 110); fixes a bug that
  2294. might cause exit relays to corrupt streams they send back; allows
  2295. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  2296. ExcludeExitNodes config options; and fixes a big pile of bugs.
  2297. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  2298. - Send a bootstrap problem "warn" event on the first problem if the
  2299. reason is NO_ROUTE (that is, our network is down).
  2300. o Major features:
  2301. - Implement most of proposal 110: The first K cells to be sent
  2302. along a circuit are marked as special "early" cells; only K "early"
  2303. cells will be allowed. Once this code is universal, we can block
  2304. certain kinds of DOS attack by requiring that EXTEND commands must
  2305. be sent using an "early" cell.
  2306. o Major bugfixes:
  2307. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2308. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2309. on the client side when connecting to a hidden service. Bugfix
  2310. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2311. - Ensure that two circuits can never exist on the same connection
  2312. with the same circuit ID, even if one is marked for close. This
  2313. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  2314. o Minor features:
  2315. - When relays do their initial bandwidth measurement, don't limit
  2316. to just our entry guards for the test circuits. Otherwise we tend
  2317. to have multiple test circuits going through a single entry guard,
  2318. which makes our bandwidth test less accurate. Fixes part of bug 654;
  2319. patch contributed by Josh Albrecht.
  2320. - Add an ExcludeExitNodes option so users can list a set of nodes
  2321. that should be be excluded from the exit node position, but
  2322. allowed elsewhere. Implements proposal 151.
  2323. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  2324. ExcludeNodes and ExcludeExitNodes lists.
  2325. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  2326. be more efficient. Formerly it was quadratic in the number of
  2327. servers; now it should be linear. Fixes bug 509.
  2328. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  2329. and n_conn_id_digest fields into a separate structure that's
  2330. only needed when the circuit has not yet attached to an n_conn.
  2331. o Minor bugfixes:
  2332. - Change the contrib/tor.logrotate script so it makes the new
  2333. logs as "_tor:_tor" rather than the default, which is generally
  2334. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  2335. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2336. warnings (occasionally), but it can also cause the compiler to
  2337. eliminate error-checking code. Suggested by Peter Gutmann.
  2338. - When a hidden service is giving up on an introduction point candidate
  2339. that was not included in the last published rendezvous descriptor,
  2340. don't reschedule publication of the next descriptor. Fixes bug 763.
  2341. Bugfix on 0.0.9.3.
  2342. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  2343. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  2344. and nobody claims to be using them. Fixes bug 754. Bugfix on
  2345. 0.1.0.1-rc. Patch from Christian Wilms.
  2346. - Fix a small alignment and memory-wasting bug on buffer chunks.
  2347. Spotted by rovv.
  2348. o Minor bugfixes (controller):
  2349. - When closing an application-side connection because its circuit
  2350. is getting torn down, generate the stream event correctly.
  2351. Bugfix on 0.1.2.x. Anonymous patch.
  2352. o Removed features:
  2353. - Remove all backward-compatibility code to support relays running
  2354. versions of Tor so old that they no longer work at all on the
  2355. Tor network.
  2356. Changes in version 0.2.0.30 - 2008-07-15
  2357. o Minor bugfixes:
  2358. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2359. warnings (occasionally), but it can also cause the compiler to
  2360. eliminate error-checking code. Suggested by Peter Gutmann.
  2361. Changes in version 0.2.0.29-rc - 2008-07-08
  2362. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  2363. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  2364. o Major bugfixes:
  2365. - If you have more than one bridge but don't know their keys,
  2366. you would only launch a request for the descriptor of the first one
  2367. on your list. (Tor considered launching requests for the others, but
  2368. found that it already had a connection on the way for $0000...0000
  2369. so it didn't open another.) Bugfix on 0.2.0.x.
  2370. - If you have more than one bridge but don't know their keys, and the
  2371. connection to one of the bridges failed, you would cancel all
  2372. pending bridge connections. (After all, they all have the same
  2373. digest.) Bugfix on 0.2.0.x.
  2374. - When a hidden service was trying to establish an introduction point,
  2375. and Tor had built circuits preemptively for such purposes, we
  2376. were ignoring all the preemptive circuits and launching a new one
  2377. instead. Bugfix on 0.2.0.14-alpha.
  2378. - When a hidden service was trying to establish an introduction point,
  2379. and Tor *did* manage to reuse one of the preemptively built
  2380. circuits, it didn't correctly remember which one it used,
  2381. so it asked for another one soon after, until there were no
  2382. more preemptive circuits, at which point it launched one from
  2383. scratch. Bugfix on 0.0.9.x.
  2384. - Make directory servers include the X-Your-Address-Is: http header in
  2385. their responses even for begin_dir conns. Now clients who only
  2386. ever use begin_dir connections still have a way to learn their IP
  2387. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  2388. o Minor bugfixes:
  2389. - Fix a macro/CPP interaction that was confusing some compilers:
  2390. some GCCs don't like #if/#endif pairs inside macro arguments.
  2391. Fixes bug 707.
  2392. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  2393. Fixes bug 704; fix from Steven Murdoch.
  2394. - When opening /dev/null in finish_daemonize(), do not pass the
  2395. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  2396. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  2397. - Correctly detect transparent proxy support on Linux hosts that
  2398. require in.h to be included before netfilter_ipv4.h. Patch
  2399. from coderman.
  2400. - Disallow session resumption attempts during the renegotiation
  2401. stage of the v2 handshake protocol. Clients should never be trying
  2402. session resumption at this point, but apparently some did, in
  2403. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  2404. found by Geoff Goodell.
  2405. Changes in version 0.2.1.2-alpha - 2008-06-20
  2406. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  2407. make it easier to set up your own private Tor network; fixes several
  2408. big bugs with using more than one bridge relay; fixes a big bug with
  2409. offering hidden services quickly after Tor starts; and uses a better
  2410. API for reporting potential bootstrapping problems to the controller.
  2411. o Major features:
  2412. - New TestingTorNetwork config option to allow adjustment of
  2413. previously constant values that, while reasonable, could slow
  2414. bootstrapping. Implements proposal 135. Patch from Karsten.
  2415. o Major bugfixes:
  2416. - If you have more than one bridge but don't know their digests,
  2417. you would only learn a request for the descriptor of the first one
  2418. on your list. (Tor considered launching requests for the others, but
  2419. found that it already had a connection on the way for $0000...0000
  2420. so it didn't open another.) Bugfix on 0.2.0.x.
  2421. - If you have more than one bridge but don't know their digests,
  2422. and the connection to one of the bridges failed, you would cancel
  2423. all pending bridge connections. (After all, they all have the
  2424. same digest.) Bugfix on 0.2.0.x.
  2425. - When establishing a hidden service, introduction points that
  2426. originate from cannibalized circuits are completely ignored and not
  2427. included in rendezvous service descriptors. This might be another
  2428. reason for delay in making a hidden service available. Bugfix
  2429. from long ago (0.0.9.x?)
  2430. o Minor features:
  2431. - Allow OpenSSL to use dynamic locks if it wants.
  2432. - When building a consensus, do not include routers that are down.
  2433. This will cut down 30% to 40% on consensus size. Implements
  2434. proposal 138.
  2435. - In directory authorities' approved-routers files, allow
  2436. fingerprints with or without space.
  2437. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  2438. controller can query our current bootstrap state in case it attaches
  2439. partway through and wants to catch up.
  2440. - Send an initial "Starting" bootstrap status event, so we have a
  2441. state to start out in.
  2442. o Minor bugfixes:
  2443. - Asking for a conditional consensus at .../consensus/<fingerprints>
  2444. would crash a dirserver if it did not already have a
  2445. consensus. Bugfix on 0.2.1.1-alpha.
  2446. - Clean up some macro/CPP interactions: some GCC versions don't like
  2447. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  2448. 0.2.0.x.
  2449. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  2450. - Directory authorities shouldn't complain about bootstrapping
  2451. problems just because they do a lot of reachability testing and
  2452. some of the connection attempts fail.
  2453. - Start sending "count" and "recommendation" key/value pairs in
  2454. bootstrap problem status events, so the controller can hear about
  2455. problems even before Tor decides they're worth reporting for sure.
  2456. - If you're using bridges, generate "bootstrap problem" warnings
  2457. as soon as you run out of working bridges, rather than waiting
  2458. for ten failures -- which will never happen if you have less than
  2459. ten bridges.
  2460. - If we close our OR connection because there's been a circuit
  2461. pending on it for too long, we were telling our bootstrap status
  2462. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  2463. Changes in version 0.2.1.1-alpha - 2008-06-13
  2464. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  2465. were making the Tor process bloat especially on Linux; makes our TLS
  2466. handshake blend in better; sends "bootstrap phase" status events to
  2467. the controller, so it can keep the user informed of progress (and
  2468. problems) fetching directory information and establishing circuits;
  2469. and adds a variety of smaller features.
  2470. o Major features:
  2471. - More work on making our TLS handshake blend in: modify the list
  2472. of ciphers advertised by OpenSSL in client mode to even more
  2473. closely resemble a common web browser. We cheat a little so that
  2474. we can advertise ciphers that the locally installed OpenSSL doesn't
  2475. know about.
  2476. - Start sending "bootstrap phase" status events to the controller,
  2477. so it can keep the user informed of progress fetching directory
  2478. information and establishing circuits. Also inform the controller
  2479. if we think we're stuck at a particular bootstrap phase. Implements
  2480. proposal 137.
  2481. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  2482. cross-platform entropy collection again. We used to use it, then
  2483. stopped using it because of a bug that could crash systems that
  2484. called RAND_poll when they had a lot of fds open. It looks like the
  2485. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  2486. at startup, and to call RAND_poll() when we reseed later only if
  2487. we have a non-buggy OpenSSL version.
  2488. o Major bugfixes:
  2489. - When we choose to abandon a new entry guard because we think our
  2490. older ones might be better, close any circuits pending on that
  2491. new entry guard connection. This fix should make us recover much
  2492. faster when our network is down and then comes back. Bugfix on
  2493. 0.1.2.8-beta; found by lodger.
  2494. o Memory fixes and improvements:
  2495. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  2496. to avoid unused RAM in buffer chunks and memory pools.
  2497. - Speed up parsing and cut down on memory fragmentation by using
  2498. stack-style allocations for parsing directory objects. Previously,
  2499. this accounted for over 40% of allocations from within Tor's code
  2500. on a typical directory cache.
  2501. - Use a Bloom filter rather than a digest-based set to track which
  2502. descriptors we need to keep around when we're cleaning out old
  2503. router descriptors. This speeds up the computation significantly,
  2504. and may reduce fragmentation.
  2505. - Reduce the default smartlist size from 32 to 16; it turns out that
  2506. most smartlists hold around 8-12 elements tops.
  2507. - Make dumpstats() log the fullness and size of openssl-internal
  2508. buffers.
  2509. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  2510. patch to their OpenSSL, turn it on to save memory on servers. This
  2511. patch will (with any luck) get included in a mainline distribution
  2512. before too long.
  2513. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2514. compress cells, which are basically all encrypted, compressed,
  2515. or both.
  2516. o Minor bugfixes:
  2517. - Stop reloading the router list from disk for no reason when we
  2518. run out of reachable directory mirrors. Once upon a time reloading
  2519. it would set the 'is_running' flag back to 1 for them. It hasn't
  2520. done that for a long time.
  2521. - In very rare situations new hidden service descriptors were
  2522. published earlier than 30 seconds after the last change to the
  2523. service. (We currently think that a hidden service descriptor
  2524. that's been stable for 30 seconds is worth publishing.)
  2525. o Minor features:
  2526. - Allow separate log levels to be configured for different logging
  2527. domains. For example, this allows one to log all notices, warnings,
  2528. or errors, plus all memory management messages of level debug or
  2529. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  2530. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  2531. and stop using a warning that had become unfixably verbose under
  2532. GCC 4.3.
  2533. - New --hush command-line option similar to --quiet. While --quiet
  2534. disables all logging to the console on startup, --hush limits the
  2535. output to messages of warning and error severity.
  2536. - Servers support a new URL scheme for consensus downloads that
  2537. allows the client to specify which authorities are trusted.
  2538. The server then only sends the consensus if the client will trust
  2539. it. Otherwise a 404 error is sent back. Clients use this
  2540. new scheme when the server supports it (meaning it's running
  2541. 0.2.1.1-alpha or later). Implements proposal 134.
  2542. - New configure/torrc options (--enable-geoip-stats,
  2543. DirRecordUsageByCountry) to record how many IPs we've served
  2544. directory info to in each country code, how many status documents
  2545. total we've sent to each country code, and what share of the total
  2546. directory requests we should expect to see.
  2547. - Use the TLS1 hostname extension to more closely resemble browser
  2548. behavior.
  2549. - Lots of new unit tests.
  2550. - Add a macro to implement the common pattern of iterating through
  2551. two parallel lists in lockstep.
  2552. Changes in version 0.2.0.28-rc - 2008-06-13
  2553. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  2554. performance bug, and fixes a bunch of smaller bugs.
  2555. o Anonymity fixes:
  2556. - Fix a bug where, when we were choosing the 'end stream reason' to
  2557. put in our relay end cell that we send to the exit relay, Tor
  2558. clients on Windows were sometimes sending the wrong 'reason'. The
  2559. anonymity problem is that exit relays may be able to guess whether
  2560. the client is running Windows, thus helping partition the anonymity
  2561. set. Down the road we should stop sending reasons to exit relays,
  2562. or otherwise prevent future versions of this bug.
  2563. o Major bugfixes:
  2564. - While setting up a hidden service, some valid introduction circuits
  2565. were overlooked and abandoned. This might be the reason for
  2566. the long delay in making a hidden service available. Bugfix on
  2567. 0.2.0.14-alpha.
  2568. o Minor features:
  2569. - Update to the "June 9 2008" ip-to-country file.
  2570. - Run 'make test' as part of 'make dist', so we stop releasing so
  2571. many development snapshots that fail their unit tests.
  2572. o Minor bugfixes:
  2573. - When we're checking if we have enough dir info for each relay
  2574. to begin establishing circuits, make sure that we actually have
  2575. the descriptor listed in the consensus, not just any descriptor.
  2576. Bugfix on 0.1.2.x.
  2577. - Bridge relays no longer print "xx=0" in their extrainfo document
  2578. for every single country code in the geoip db. Bugfix on
  2579. 0.2.0.27-rc.
  2580. - Only warn when we fail to load the geoip file if we were planning to
  2581. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  2582. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  2583. Tor won't realize it should publish a new relay descriptor. Fixes
  2584. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  2585. - When we haven't had any application requests lately, don't bother
  2586. logging that we have expired a bunch of descriptors. Bugfix
  2587. on 0.1.2.x.
  2588. - Make relay cells written on a connection count as non-padding when
  2589. tracking how long a connection has been in use. Bugfix on
  2590. 0.2.0.1-alpha. Spotted by lodger.
  2591. - Fix unit tests in 0.2.0.27-rc.
  2592. - Fix compile on Windows.
  2593. Changes in version 0.2.0.27-rc - 2008-06-03
  2594. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  2595. release candidates. In particular, we now include an IP-to-country
  2596. GeoIP database, so controllers can easily look up what country a
  2597. given relay is in, and so bridge relays can give us some sanitized
  2598. summaries about which countries are making use of bridges. (See proposal
  2599. 126-geoip-fetching.txt for details.)
  2600. o Major features:
  2601. - Include an IP-to-country GeoIP file in the tarball, so bridge
  2602. relays can report sanitized summaries of the usage they're seeing.
  2603. o Minor features:
  2604. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  2605. Robert Hogan. Fixes the first part of bug 681.
  2606. - Make bridge authorities never serve extrainfo docs.
  2607. - Add support to detect Libevent versions in the 1.4.x series
  2608. on mingw.
  2609. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2610. - Include a new contrib/tor-exit-notice.html file that exit relay
  2611. operators can put on their website to help reduce abuse queries.
  2612. o Minor bugfixes:
  2613. - When tunneling an encrypted directory connection, and its first
  2614. circuit fails, do not leave it unattached and ask the controller
  2615. to deal. Fixes the second part of bug 681.
  2616. - Make bridge authorities correctly expire old extrainfo documents
  2617. from time to time.
  2618. Changes in version 0.2.0.26-rc - 2008-05-13
  2619. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2620. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2621. should upgrade, whether they're running Debian or not.
  2622. o Major security fixes:
  2623. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2624. moria1 V3 directory authorities. The old keys were generated with
  2625. a vulnerable version of Debian's OpenSSL package, and must be
  2626. considered compromised. Other authorities' keys were not generated
  2627. with an affected version of OpenSSL.
  2628. o Major bugfixes:
  2629. - List authority signatures as "unrecognized" based on DirServer
  2630. lines, not on cert cache. Bugfix on 0.2.0.x.
  2631. o Minor features:
  2632. - Add a new V3AuthUseLegacyKey option to make it easier for
  2633. authorities to change their identity keys if they have to.
  2634. Changes in version 0.2.0.25-rc - 2008-04-23
  2635. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2636. o Major bugfixes:
  2637. - Remember to initialize threading before initializing logging.
  2638. Otherwise, many BSD-family implementations will crash hard on
  2639. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2640. o Minor bugfixes:
  2641. - Authorities correctly free policies on bad servers on
  2642. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2643. Changes in version 0.2.0.24-rc - 2008-04-22
  2644. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2645. v3 directory authority, makes relays with dynamic IP addresses and no
  2646. DirPort notice more quickly when their IP address changes, fixes a few
  2647. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2648. o New directory authorities:
  2649. - Take lefkada out of the list of v3 directory authorities, since
  2650. it has been down for months.
  2651. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2652. authority.
  2653. o Major bugfixes:
  2654. - Detect address changes more quickly on non-directory mirror
  2655. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2656. o Minor features (security):
  2657. - Reject requests for reverse-dns lookup of names that are in
  2658. a private address space. Patch from lodger.
  2659. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2660. from lodger.
  2661. o Minor bugfixes (crashes):
  2662. - Avoid a rare assert that can trigger when Tor doesn't have much
  2663. directory information yet and it tries to fetch a v2 hidden
  2664. service descriptor. Fixes bug 651, reported by nwf.
  2665. - Initialize log mutex before initializing dmalloc. Otherwise,
  2666. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2667. - Use recursive pthread mutexes in order to avoid deadlock when
  2668. logging debug-level messages to a controller. Bug spotted by nwf,
  2669. bugfix on 0.2.0.16-alpha.
  2670. o Minor bugfixes (resource management):
  2671. - Keep address policies from leaking memory: start their refcount
  2672. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2673. - Free authority certificates on exit, so they don't look like memory
  2674. leaks. Bugfix on 0.2.0.19-alpha.
  2675. - Free static hashtables for policy maps and for TLS connections on
  2676. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2677. - Avoid allocating extra space when computing consensuses on 64-bit
  2678. platforms. Bug spotted by aakova.
  2679. o Minor bugfixes (misc):
  2680. - Do not read the configuration file when we've only been told to
  2681. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  2682. based on patch from Sebastian Hahn.
  2683. - Exit relays that are used as a client can now reach themselves
  2684. using the .exit notation, rather than just launching an infinite
  2685. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  2686. - When attempting to open a logfile fails, tell us why.
  2687. - Fix a dumb bug that was preventing us from knowing that we should
  2688. preemptively build circuits to handle expected directory requests.
  2689. Fixes bug 660. Bugfix on 0.1.2.x.
  2690. - Warn less verbosely about clock skew from netinfo cells from
  2691. untrusted sources. Fixes bug 663.
  2692. - Make controller stream events for DNS requests more consistent,
  2693. by adding "new stream" events for DNS requests, and removing
  2694. spurious "stream closed" events" for cached reverse resolves.
  2695. Patch from mwenge. Fixes bug 646.
  2696. - Correctly notify one-hop connections when a circuit build has
  2697. failed. Possible fix for bug 669. Found by lodger.
  2698. Changes in version 0.2.0.23-rc - 2008-03-24
  2699. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  2700. makes bootstrapping faster if the first directory mirror you contact
  2701. is down. The bundles also include the new Vidalia 0.1.2 release.
  2702. o Major bugfixes:
  2703. - When a tunneled directory request is made to a directory server
  2704. that's down, notice after 30 seconds rather than 120 seconds. Also,
  2705. fail any begindir streams that are pending on it, so they can
  2706. retry elsewhere. This was causing multi-minute delays on bootstrap.
  2707. Changes in version 0.2.0.22-rc - 2008-03-18
  2708. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  2709. enables encrypted directory connections by default for non-relays, fixes
  2710. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  2711. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  2712. o Major features:
  2713. - Enable encrypted directory connections by default for non-relays,
  2714. so censor tools that block Tor directory connections based on their
  2715. plaintext patterns will no longer work. This means Tor works in
  2716. certain censored countries by default again.
  2717. o Major bugfixes:
  2718. - Make sure servers always request certificates from clients during
  2719. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  2720. - Do not enter a CPU-eating loop when a connection is closed in
  2721. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  2722. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  2723. - Fix assertion failure that could occur when a blocked circuit
  2724. became unblocked, and it had pending client DNS requests. Bugfix
  2725. on 0.2.0.1-alpha. Fixes bug 632.
  2726. o Minor bugfixes (on 0.1.2.x):
  2727. - Generate "STATUS_SERVER" events rather than misspelled
  2728. "STATUS_SEVER" events. Caught by mwenge.
  2729. - When counting the number of bytes written on a TLS connection,
  2730. look at the BIO actually used for writing to the network, not
  2731. at the BIO used (sometimes) to buffer data for the network.
  2732. Looking at different BIOs could result in write counts on the
  2733. order of ULONG_MAX. Fixes bug 614.
  2734. - On Windows, correctly detect errors when listing the contents of
  2735. a directory. Fix from lodger.
  2736. o Minor bugfixes (on 0.2.0.x):
  2737. - Downgrade "sslv3 alert handshake failure" message to INFO.
  2738. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  2739. left BandwidthRate and BandwidthBurst at the default, we would be
  2740. silently limited by those defaults. Now raise them to match the
  2741. RelayBandwidth* values.
  2742. - Fix the SVK version detection logic to work correctly on a branch.
  2743. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  2744. CPUs. Fixes bug 625.
  2745. - Logging functions now check that the passed severity is sane.
  2746. - Use proper log levels in the testsuite call of
  2747. get_interface_address6().
  2748. - When using a nonstandard malloc, do not use the platform values for
  2749. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  2750. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  2751. 16k pages on ia64.
  2752. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  2753. - Avoid double-marked-for-close warning when certain kinds of invalid
  2754. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  2755. for bug 617. Bugfix on 0.2.0.1-alpha.
  2756. - Make sure that the "NULL-means-reject *:*" convention is followed by
  2757. all the policy manipulation functions, avoiding some possible crash
  2758. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  2759. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  2760. actually works, and doesn't warn about every single reverse lookup.
  2761. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  2762. o Minor features:
  2763. - Only log guard node status when guard node status has changed.
  2764. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  2765. make "INFO" 75% less verbose.
  2766. Changes in version 0.2.0.21-rc - 2008-03-02
  2767. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  2768. makes Tor work well with Vidalia again, fixes a rare assert bug,
  2769. and fixes a pair of more minor bugs. The bundles also include Vidalia
  2770. 0.1.0 and Torbutton 1.1.16.
  2771. o Major bugfixes:
  2772. - The control port should declare that it requires password auth
  2773. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  2774. bugfix on 0.2.0.20-rc. Fixes bug 615.
  2775. - Downgrade assert in connection_buckets_decrement() to a log message.
  2776. This may help us solve bug 614, and in any case will make its
  2777. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  2778. - We were sometimes miscounting the number of bytes read from the
  2779. network, causing our rate limiting to not be followed exactly.
  2780. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  2781. o Minor bugfixes:
  2782. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  2783. OpenSSL versions should have been working fine. Diagnosis and patch
  2784. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  2785. Bugfix on 0.2.0.20-rc.
  2786. Changes in version 0.2.0.20-rc - 2008-02-24
  2787. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  2788. makes more progress towards normalizing Tor's TLS handshake, makes
  2789. hidden services work better again, helps relays bootstrap if they don't
  2790. know their IP address, adds optional support for linking in openbsd's
  2791. allocator or tcmalloc, allows really fast relays to scale past 15000
  2792. sockets, and fixes a bunch of minor bugs reported by Veracode.
  2793. o Major features:
  2794. - Enable the revised TLS handshake based on the one designed by
  2795. Steven Murdoch in proposal 124, as revised in proposal 130. It
  2796. includes version negotiation for OR connections as described in
  2797. proposal 105. The new handshake is meant to be harder for censors
  2798. to fingerprint, and it adds the ability to detect certain kinds of
  2799. man-in-the-middle traffic analysis attacks. The version negotiation
  2800. feature will allow us to improve Tor's link protocol more safely
  2801. in the future.
  2802. - Choose which bridge to use proportional to its advertised bandwidth,
  2803. rather than uniformly at random. This should speed up Tor for
  2804. bridge users. Also do this for people who set StrictEntryNodes.
  2805. - When a TrackHostExits-chosen exit fails too many times in a row,
  2806. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  2807. o Major bugfixes:
  2808. - Resolved problems with (re-)fetching hidden service descriptors.
  2809. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  2810. and 0.2.0.19-alpha.
  2811. - If we only ever used Tor for hidden service lookups or posts, we
  2812. would stop building circuits and start refusing connections after
  2813. 24 hours, since we falsely believed that Tor was dormant. Reported
  2814. by nwf; bugfix on 0.1.2.x.
  2815. - Servers that don't know their own IP address should go to the
  2816. authorities for their first directory fetch, even if their DirPort
  2817. is off or if they don't know they're reachable yet. This will help
  2818. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  2819. - When counting the number of open sockets, count not only the number
  2820. of sockets we have received from the socket() call, but also
  2821. the number we've gotten from accept() and socketpair(). This bug
  2822. made us fail to count all sockets that we were using for incoming
  2823. connections. Bugfix on 0.2.0.x.
  2824. - Fix code used to find strings within buffers, when those strings
  2825. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  2826. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  2827. - Add a new __HashedControlSessionPassword option for controllers
  2828. to use for one-off session password hashes that shouldn't get
  2829. saved to disk by SAVECONF --- Vidalia users were accumulating a
  2830. pile of HashedControlPassword lines in their torrc files, one for
  2831. each time they had restarted Tor and then clicked Save. Make Tor
  2832. automatically convert "HashedControlPassword" to this new option but
  2833. only when it's given on the command line. Partial fix for bug 586.
  2834. o Minor features (performance):
  2835. - Tune parameters for cell pool allocation to minimize amount of
  2836. RAM overhead used.
  2837. - Add OpenBSD malloc code from phk as an optional malloc
  2838. replacement on Linux: some glibc libraries do very poorly
  2839. with Tor's memory allocation patterns. Pass
  2840. --enable-openbsd-malloc to get the replacement malloc code.
  2841. - Add a --with-tcmalloc option to the configure script to link
  2842. against tcmalloc (if present). Does not yet search for
  2843. non-system include paths.
  2844. - Stop imposing an arbitrary maximum on the number of file descriptors
  2845. used for busy servers. Bug reported by Olaf Selke; patch from
  2846. Sebastian Hahn.
  2847. o Minor features (other):
  2848. - When SafeLogging is disabled, log addresses along with all TLS
  2849. errors.
  2850. - When building with --enable-gcc-warnings, check for whether Apple's
  2851. warning "-Wshorten-64-to-32" is available.
  2852. - Add a --passphrase-fd argument to the tor-gencert command for
  2853. scriptability.
  2854. o Minor bugfixes (memory leaks and code problems):
  2855. - We were leaking a file descriptor if Tor started with a zero-length
  2856. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  2857. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  2858. Dan Kaminsky.
  2859. - We were comparing the raw BridgePassword entry with a base64'ed
  2860. version of it, when handling a "/tor/networkstatus-bridges"
  2861. directory request. Now compare correctly. Noticed by Veracode.
  2862. - Recover from bad tracked-since value in MTBF-history file.
  2863. Should fix bug 537.
  2864. - Alter the code that tries to recover from unhandled write
  2865. errors, to not try to flush onto a socket that's given us
  2866. unhandled errors. Bugfix on 0.1.2.x.
  2867. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  2868. tup. Bugfix on 0.2.0.3-alpha.
  2869. o Minor bugfixes (other):
  2870. - If we have an extra-info document for our server, always make
  2871. it available on the control port, even if we haven't gotten
  2872. a copy of it from an authority yet. Patch from mwenge.
  2873. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  2874. - Directory mirrors no longer include a guess at the client's IP
  2875. address if the connection appears to be coming from the same /24
  2876. network; it was producing too many wrong guesses.
  2877. - Make the new hidden service code respect the SafeLogging setting.
  2878. Bugfix on 0.2.0.x. Patch from Karsten.
  2879. - When starting as an authority, do not overwrite all certificates
  2880. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  2881. - If we're trying to flush the last bytes on a connection (for
  2882. example, when answering a directory request), reset the
  2883. time-to-give-up timeout every time we manage to write something
  2884. on the socket. Bugfix on 0.1.2.x.
  2885. - Change the behavior of "getinfo status/good-server-descriptor"
  2886. so it doesn't return failure when any authority disappears.
  2887. - Even though the man page said that "TrackHostExits ." should
  2888. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  2889. - Report TLS "zero return" case as a "clean close" and "IO error"
  2890. as a "close". Stop calling closes "unexpected closes": existing
  2891. Tors don't use SSL_close(), so having a connection close without
  2892. the TLS shutdown handshake is hardly unexpected.
  2893. - Send NAMESERVER_STATUS messages for a single failed nameserver
  2894. correctly.
  2895. o Code simplifications and refactoring:
  2896. - Remove the tor_strpartition function: its logic was confused,
  2897. and it was only used for one thing that could be implemented far
  2898. more easily.
  2899. Changes in version 0.2.0.19-alpha - 2008-02-09
  2900. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  2901. handshake, makes path selection for relays more secure and IP address
  2902. guessing more robust, and generally fixes a lot of bugs in preparation
  2903. for calling the 0.2.0 branch stable.
  2904. o Major features:
  2905. - Do not include recognizeable strings in the commonname part of
  2906. Tor's x509 certificates.
  2907. o Major bugfixes:
  2908. - If we're a relay, avoid picking ourselves as an introduction point,
  2909. a rendezvous point, or as the final hop for internal circuits. Bug
  2910. reported by taranis and lodger. Bugfix on 0.1.2.x.
  2911. - Patch from "Andrew S. Lists" to catch when we contact a directory
  2912. mirror at IP address X and he says we look like we're coming from
  2913. IP address X. Bugfix on 0.1.2.x.
  2914. o Minor features (security):
  2915. - Be more paranoid about overwriting sensitive memory on free(),
  2916. as a defensive programming tactic to ensure forward secrecy.
  2917. o Minor features (directory authority):
  2918. - Actually validate the options passed to AuthDirReject,
  2919. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  2920. - Reject router descriptors with out-of-range bandwidthcapacity or
  2921. bandwidthburst values.
  2922. o Minor features (controller):
  2923. - Reject controller commands over 1MB in length. This keeps rogue
  2924. processes from running us out of memory.
  2925. o Minor features (misc):
  2926. - Give more descriptive well-formedness errors for out-of-range
  2927. hidden service descriptor/protocol versions.
  2928. - Make memory debugging information describe more about history
  2929. of cell allocation, so we can help reduce our memory use.
  2930. o Deprecated features (controller):
  2931. - The status/version/num-versioning and status/version/num-concurring
  2932. GETINFO options are no longer useful in the v3 directory protocol:
  2933. treat them as deprecated, and warn when they're used.
  2934. o Minor bugfixes:
  2935. - When our consensus networkstatus has been expired for a while, stop
  2936. being willing to build circuits using it. Fixes bug 401. Bugfix
  2937. on 0.1.2.x.
  2938. - Directory caches now fetch certificates from all authorities
  2939. listed in a networkstatus consensus, even when they do not
  2940. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  2941. - When connecting to a bridge without specifying its key, insert
  2942. the connection into the identity-to-connection map as soon as
  2943. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  2944. - Detect versions of OS X where malloc_good_size() is present in the
  2945. library but never actually declared. Resolves bug 587. Bugfix
  2946. on 0.2.0.x.
  2947. - Stop incorrectly truncating zlib responses to directory authority
  2948. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  2949. - Stop recommending that every server operator send mail to tor-ops.
  2950. Resolves bug 597. Bugfix on 0.1.2.x.
  2951. - Don't trigger an assert if we start a directory authority with a
  2952. private IP address (like 127.0.0.1).
  2953. - Avoid possible failures when generating a directory with routers
  2954. with over-long versions strings, or too many flags set. Bugfix
  2955. on 0.1.2.x.
  2956. - If an attempt to launch a DNS resolve request over the control
  2957. port fails because we have overrun the limit on the number of
  2958. connections, tell the controller that the request has failed.
  2959. - Avoid using too little bandwidth when our clock skips a few
  2960. seconds. Bugfix on 0.1.2.x.
  2961. - Fix shell error when warning about missing packages in configure
  2962. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  2963. - Do not become confused when receiving a spurious VERSIONS-like
  2964. cell from a confused v1 client. Bugfix on 0.2.0.x.
  2965. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  2966. introduction points for a hidden service have failed. Patch from
  2967. Karsten Loesing. Bugfix on 0.2.0.x.
  2968. o Code simplifications and refactoring:
  2969. - Remove some needless generality from cpuworker code, for improved
  2970. type-safety.
  2971. - Stop overloading the circuit_t.onionskin field for both "onionskin
  2972. from a CREATE cell that we are waiting for a cpuworker to be
  2973. assigned" and "onionskin from an EXTEND cell that we are going to
  2974. send to an OR as soon as we are connected". Might help with bug 600.
  2975. - Add an in-place version of aes_crypt() so that we can avoid doing a
  2976. needless memcpy() call on each cell payload.
  2977. Changes in version 0.2.0.18-alpha - 2008-01-25
  2978. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  2979. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  2980. that can warn or reject connections to ports generally associated with
  2981. vulnerable-plaintext protocols.
  2982. o New directory authorities:
  2983. - Set up dannenberg (run by CCC) as the sixth v3 directory
  2984. authority.
  2985. o Major bugfixes:
  2986. - Fix a major memory leak when attempting to use the v2 TLS
  2987. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  2988. - We accidentally enabled the under-development v2 TLS handshake
  2989. code, which was causing log entries like "TLS error while
  2990. renegotiating handshake". Disable it again. Resolves bug 590.
  2991. - We were computing the wrong Content-Length: header for directory
  2992. responses that need to be compressed on the fly, causing clients
  2993. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  2994. fixes bug 593.
  2995. o Major features:
  2996. - Avoid going directly to the directory authorities even if you're a
  2997. relay, if you haven't found yourself reachable yet or if you've
  2998. decided not to advertise your dirport yet. Addresses bug 556.
  2999. - If we've gone 12 hours since our last bandwidth check, and we
  3000. estimate we have less than 50KB bandwidth capacity but we could
  3001. handle more, do another bandwidth test.
  3002. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  3003. Tor can warn and/or refuse connections to ports commonly used with
  3004. vulnerable-plaintext protocols. Currently we warn on ports 23,
  3005. 109, 110, and 143, but we don't reject any.
  3006. o Minor bugfixes:
  3007. - When we setconf ClientOnly to 1, close any current OR and Dir
  3008. listeners. Reported by mwenge.
  3009. - When we get a consensus that's been signed by more people than
  3010. we expect, don't log about it; it's not a big deal. Reported
  3011. by Kyle Williams.
  3012. o Minor features:
  3013. - Don't answer "/tor/networkstatus-bridges" directory requests if
  3014. the request isn't encrypted.
  3015. - Make "ClientOnly 1" config option disable directory ports too.
  3016. - Patches from Karsten Loesing to make v2 hidden services more
  3017. robust: work even when there aren't enough HSDir relays available;
  3018. retry when a v2 rend desc fetch fails; but don't retry if we
  3019. already have a usable v0 rend desc.
  3020. Changes in version 0.2.0.17-alpha - 2008-01-17
  3021. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  3022. o Compile fixes:
  3023. - Make the tor-gencert man page get included correctly in the tarball.
  3024. Changes in version 0.2.0.16-alpha - 2008-01-17
  3025. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  3026. Loesing, and generally cleans up a lot of features and minor bugs.
  3027. o New directory authorities:
  3028. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  3029. authority.
  3030. o Major performance improvements:
  3031. - Switch our old ring buffer implementation for one more like that
  3032. used by free Unix kernels. The wasted space in a buffer with 1mb
  3033. of data will now be more like 8k than 1mb. The new implementation
  3034. also avoids realloc();realloc(); patterns that can contribute to
  3035. memory fragmentation.
  3036. o Minor features:
  3037. - Configuration files now accept C-style strings as values. This
  3038. helps encode characters not allowed in the current configuration
  3039. file format, such as newline or #. Addresses bug 557.
  3040. - Although we fixed bug 539 (where servers would send HTTP status 503
  3041. responses _and_ send a body too), there are still servers out
  3042. there that haven't upgraded. Therefore, make clients parse such
  3043. bodies when they receive them.
  3044. - When we're not serving v2 directory information, there is no reason
  3045. to actually keep any around. Remove the obsolete files and directory
  3046. on startup if they are very old and we aren't going to serve them.
  3047. o Minor performance improvements:
  3048. - Reference-count and share copies of address policy entries; only 5%
  3049. of them were actually distinct.
  3050. - Never walk through the list of logs if we know that no log is
  3051. interested in a given message.
  3052. o Minor bugfixes:
  3053. - When an authority has not signed a consensus, do not try to
  3054. download a nonexistent "certificate with key 00000000". Bugfix
  3055. on 0.2.0.x. Fixes bug 569.
  3056. - Fix a rare assert error when we're closing one of our threads:
  3057. use a mutex to protect the list of logs, so we never write to the
  3058. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  3059. bug 575, which is kind of the revenge of bug 222.
  3060. - Patch from Karsten Loesing to complain less at both the client
  3061. and the relay when a relay used to have the HSDir flag but doesn't
  3062. anymore, and we try to upload a hidden service descriptor.
  3063. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  3064. 0.2.0.15-alpha.
  3065. - Do not try to download missing certificates until we have tried
  3066. to check our fallback consensus. Fixes bug 583.
  3067. - Make bridges round reported GeoIP stats info up to the nearest
  3068. estimate, not down. Now we can distinguish between "0 people from
  3069. this country" and "1 person from this country".
  3070. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  3071. - Avoid possible segfault if key generation fails in
  3072. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  3073. - Avoid segfault in the case where a badly behaved v2 versioning
  3074. directory sends a signed networkstatus with missing client-versions.
  3075. Bugfix on 0.1.2.
  3076. - Avoid segfaults on certain complex invocations of
  3077. router_get_by_hexdigest(). Bugfix on 0.1.2.
  3078. - Correct bad index on array access in parse_http_time(). Bugfix
  3079. on 0.2.0.
  3080. - Fix possible bug in vote generation when server versions are present
  3081. but client versions are not.
  3082. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3083. port set: it could erroneously report an error when none had
  3084. happened.
  3085. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  3086. compressing large objects and find ourselves with more than 4k
  3087. left over. Bugfix on 0.2.0.
  3088. - Fix a small memory leak when setting up a hidden service.
  3089. - Fix a few memory leaks that could in theory happen under bizarre
  3090. error conditions.
  3091. - Fix an assert if we post a general-purpose descriptor via the
  3092. control port but that descriptor isn't mentioned in our current
  3093. network consensus. Bug reported by Jon McLachlan; bugfix on
  3094. 0.2.0.9-alpha.
  3095. o Minor features (controller):
  3096. - Get NS events working again. Patch from tup.
  3097. - The GETCONF command now escapes and quotes configuration values
  3098. that don't otherwise fit into the torrc file.
  3099. - The SETCONF command now handles quoted values correctly.
  3100. o Minor features (directory authorities):
  3101. - New configuration options to override default maximum number of
  3102. servers allowed on a single IP address. This is important for
  3103. running a test network on a single host.
  3104. - Actually implement the -s option to tor-gencert.
  3105. - Add a manual page for tor-gencert.
  3106. o Minor features (bridges):
  3107. - Bridge authorities no longer serve bridge descriptors over
  3108. unencrypted connections.
  3109. o Minor features (other):
  3110. - Add hidden services and DNSPorts to the list of things that make
  3111. Tor accept that it has running ports. Change starting Tor with no
  3112. ports from a fatal error to a warning; we might change it back if
  3113. this turns out to confuse anybody. Fixes bug 579.
  3114. Changes in version 0.1.2.19 - 2008-01-17
  3115. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  3116. exit policy a little bit more conservative so it's safer to run an
  3117. exit relay on a home system, and fixes a variety of smaller issues.
  3118. o Security fixes:
  3119. - Exit policies now reject connections that are addressed to a
  3120. relay's public (external) IP address too, unless
  3121. ExitPolicyRejectPrivate is turned off. We do this because too
  3122. many relays are running nearby to services that trust them based
  3123. on network address.
  3124. o Major bugfixes:
  3125. - When the clock jumps forward a lot, do not allow the bandwidth
  3126. buckets to become negative. Fixes bug 544.
  3127. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3128. on every successful resolve. Reported by Mike Perry.
  3129. - Purge old entries from the "rephist" database and the hidden
  3130. service descriptor database even when DirPort is zero.
  3131. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3132. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3133. crashing or mis-answering these requests.
  3134. - When we decide to send a 503 response to a request for servers, do
  3135. not then also send the server descriptors: this defeats the whole
  3136. purpose. Fixes bug 539.
  3137. o Minor bugfixes:
  3138. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3139. rebuild our server descriptor.
  3140. - Fix handling of hex nicknames when answering controller requests for
  3141. networkstatus by name, or when deciding whether to warn about
  3142. unknown routers in a config option. (Patch from mwenge.)
  3143. - Fix a couple of hard-to-trigger autoconf problems that could result
  3144. in really weird results on platforms whose sys/types.h files define
  3145. nonstandard integer types.
  3146. - Don't try to create the datadir when running --verify-config or
  3147. --hash-password. Resolves bug 540.
  3148. - If we were having problems getting a particular descriptor from the
  3149. directory caches, and then we learned about a new descriptor for
  3150. that router, we weren't resetting our failure count. Reported
  3151. by lodger.
  3152. - Although we fixed bug 539 (where servers would send HTTP status 503
  3153. responses _and_ send a body too), there are still servers out there
  3154. that haven't upgraded. Therefore, make clients parse such bodies
  3155. when they receive them.
  3156. - Run correctly on systems where rlim_t is larger than unsigned long.
  3157. This includes some 64-bit systems.
  3158. - Run correctly on platforms (like some versions of OS X 10.5) where
  3159. the real limit for number of open files is OPEN_FILES, not rlim_max
  3160. from getrlimit(RLIMIT_NOFILES).
  3161. - Avoid a spurious free on base64 failure.
  3162. - Avoid segfaults on certain complex invocations of
  3163. router_get_by_hexdigest().
  3164. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3165. port set: it could erroneously report an error when none had
  3166. happened.
  3167. Changes in version 0.2.0.15-alpha - 2007-12-25
  3168. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  3169. features added in 0.2.0.13-alpha.
  3170. o Major bugfixes:
  3171. - Fix several remotely triggerable asserts based on DirPort requests
  3172. for a v2 or v3 networkstatus object before we were prepared. This
  3173. was particularly bad for 0.2.0.13 and later bridge relays, who
  3174. would never have a v2 networkstatus and would thus always crash
  3175. when used. Bugfixes on 0.2.0.x.
  3176. - Estimate the v3 networkstatus size more accurately, rather than
  3177. estimating it at zero bytes and giving it artificially high priority
  3178. compared to other directory requests. Bugfix on 0.2.0.x.
  3179. o Minor bugfixes:
  3180. - Fix configure.in logic for cross-compilation.
  3181. - When we load a bridge descriptor from the cache, and it was
  3182. previously unreachable, mark it as retriable so we won't just
  3183. ignore it. Also, try fetching a new copy immediately. Bugfixes
  3184. on 0.2.0.13-alpha.
  3185. - The bridge GeoIP stats were counting other relays, for example
  3186. self-reachability and authority-reachability tests.
  3187. o Minor features:
  3188. - Support compilation to target iPhone; patch from cjacker huang.
  3189. To build for iPhone, pass the --enable-iphone option to configure.
  3190. Changes in version 0.2.0.14-alpha - 2007-12-23
  3191. o Major bugfixes:
  3192. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  3193. without a datadirectory from a previous Tor install. Reported
  3194. by Zax.
  3195. - Fix a crash when we fetch a descriptor that turns out to be
  3196. unexpected (it used to be in our networkstatus when we started
  3197. fetching it, but it isn't in our current networkstatus), and we
  3198. aren't using bridges. Bugfix on 0.2.0.x.
  3199. - Fix a crash when accessing hidden services: it would work the first
  3200. time you use a given introduction point for your service, but
  3201. on subsequent requests we'd be using garbage memory. Fixed by
  3202. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  3203. - Fix a crash when we load a bridge descriptor from disk but we don't
  3204. currently have a Bridge line for it in our torrc. Bugfix on
  3205. 0.2.0.13-alpha.
  3206. o Major features:
  3207. - If bridge authorities set BridgePassword, they will serve a
  3208. snapshot of known bridge routerstatuses from their DirPort to
  3209. anybody who knows that password. Unset by default.
  3210. o Minor bugfixes:
  3211. - Make the unit tests build again.
  3212. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  3213. - Make PublishServerDescriptor default to 1, so the default doesn't
  3214. have to change as we invent new directory protocol versions.
  3215. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  3216. be included unless sys/time.h is already included. Fixes
  3217. bug 553. Bugfix on 0.2.0.x.
  3218. - If we receive a general-purpose descriptor and then receive an
  3219. identical bridge-purpose descriptor soon after, don't discard
  3220. the next one as a duplicate.
  3221. o Minor features:
  3222. - If BridgeRelay is set to 1, then the default for
  3223. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  3224. - If the user sets RelayBandwidthRate but doesn't set
  3225. RelayBandwidthBurst, then make them equal rather than erroring out.
  3226. Changes in version 0.2.0.13-alpha - 2007-12-21
  3227. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  3228. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  3229. upcoming features.
  3230. o New directory authorities:
  3231. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  3232. authority.
  3233. o Major bugfixes:
  3234. - Only update guard status (usable / not usable) once we have
  3235. enough directory information. This was causing us to always pick
  3236. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  3237. causing us to discard all our guards on startup if we hadn't been
  3238. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  3239. - Purge old entries from the "rephist" database and the hidden
  3240. service descriptor databases even when DirPort is zero. Bugfix
  3241. on 0.1.2.x.
  3242. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  3243. after opening a circuit -- even a relayed circuit. Bugfix on
  3244. 0.2.0.3-alpha.
  3245. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3246. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3247. crashing or mis-answering these types of requests.
  3248. - Relays were publishing their server descriptor to v1 and v2
  3249. directory authorities, but they didn't try publishing to v3-only
  3250. authorities. Fix this; and also stop publishing to v1 authorities.
  3251. Bugfix on 0.2.0.x.
  3252. - When we were reading router descriptors from cache, we were ignoring
  3253. the annotations -- so for example we were reading in bridge-purpose
  3254. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  3255. - When we decided to send a 503 response to a request for servers, we
  3256. were then also sending the server descriptors: this defeats the
  3257. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  3258. o Major features:
  3259. - Bridge relays now behave like clients with respect to time
  3260. intervals for downloading new consensus documents -- otherwise they
  3261. stand out. Bridge users now wait until the end of the interval,
  3262. so their bridge relay will be sure to have a new consensus document.
  3263. - Three new config options (AlternateDirAuthority,
  3264. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  3265. user selectively replace the default directory authorities by type,
  3266. rather than the all-or-nothing replacement that DirServer offers.
  3267. - Tor can now be configured to read a GeoIP file from disk in one
  3268. of two formats. This can be used by controllers to map IP addresses
  3269. to countries. Eventually, it may support exit-by-country.
  3270. - When possible, bridge relays remember which countries users
  3271. are coming from, and report aggregate information in their
  3272. extra-info documents, so that the bridge authorities can learn
  3273. where Tor is blocked.
  3274. - Bridge directory authorities now do reachability testing on the
  3275. bridges they know. They provide router status summaries to the
  3276. controller via "getinfo ns/purpose/bridge", and also dump summaries
  3277. to a file periodically.
  3278. - Stop fetching directory info so aggressively if your DirPort is
  3279. on but your ORPort is off; stop fetching v2 dir info entirely.
  3280. You can override these choices with the new FetchDirInfoEarly
  3281. config option.
  3282. o Minor bugfixes:
  3283. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  3284. consensus documents when there are too many relays at a single
  3285. IP address. Now clear it in v2 network status documents too, and
  3286. also clear it in routerinfo_t when the relay is no longer listed
  3287. in the relevant networkstatus document.
  3288. - Don't crash if we get an unexpected value for the
  3289. PublishServerDescriptor config option. Reported by Matt Edman;
  3290. bugfix on 0.2.0.9-alpha.
  3291. - Our new v2 hidden service descriptor format allows descriptors
  3292. that have no introduction points. But Tor crashed when we tried
  3293. to build a descriptor with no intro points (and it would have
  3294. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  3295. by Karsten Loesing.
  3296. - Fix building with dmalloc 5.5.2 with glibc.
  3297. - Reject uploaded descriptors and extrainfo documents if they're
  3298. huge. Otherwise we'll cache them all over the network and it'll
  3299. clog everything up. Reported by Aljosha Judmayer.
  3300. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  3301. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  3302. - When the DANGEROUS_VERSION controller status event told us we're
  3303. running an obsolete version, it used the string "OLD" to describe
  3304. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  3305. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  3306. - If we can't expand our list of entry guards (e.g. because we're
  3307. using bridges or we have StrictEntryNodes set), don't mark relays
  3308. down when they fail a directory request. Otherwise we're too quick
  3309. to mark all our entry points down. Bugfix on 0.1.2.x.
  3310. - Fix handling of hex nicknames when answering controller requests for
  3311. networkstatus by name, or when deciding whether to warn about unknown
  3312. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  3313. - Fix a couple of hard-to-trigger autoconf problems that could result
  3314. in really weird results on platforms whose sys/types.h files define
  3315. nonstandard integer types. Bugfix on 0.1.2.x.
  3316. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  3317. - Don't crash on name lookup when we have no current consensus. Fixes
  3318. bug 538; bugfix on 0.2.0.x.
  3319. - Only Tors that want to mirror the v2 directory info should
  3320. create the "cached-status" directory in their datadir. (All Tors
  3321. used to create it.) Bugfix on 0.2.0.9-alpha.
  3322. - Directory authorities should only automatically download Extra Info
  3323. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  3324. o Minor features:
  3325. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  3326. consumers. (We already do this on HUP.)
  3327. - Authorities and caches fetch the v2 networkstatus documents
  3328. less often, now that v3 is encouraged.
  3329. - Add a new config option BridgeRelay that specifies you want to
  3330. be a bridge relay. Right now the only difference is that it makes
  3331. you answer begin_dir requests, and it makes you cache dir info,
  3332. even if your DirPort isn't on.
  3333. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  3334. ask about source, timestamp of arrival, purpose, etc. We need
  3335. something like this to help Vidalia not do GeoIP lookups on bridge
  3336. addresses.
  3337. - Allow multiple HashedControlPassword config lines, to support
  3338. multiple controller passwords.
  3339. - Authorities now decide whether they're authoritative for a given
  3340. router based on the router's purpose.
  3341. - New config options AuthDirBadDir and AuthDirListBadDirs for
  3342. authorities to mark certain relays as "bad directories" in the
  3343. networkstatus documents. Also supports the "!baddir" directive in
  3344. the approved-routers file.
  3345. Changes in version 0.2.0.12-alpha - 2007-11-16
  3346. This twelfth development snapshot fixes some more build problems as
  3347. well as a few minor bugs.
  3348. o Compile fixes:
  3349. - Make it build on OpenBSD again. Patch from tup.
  3350. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  3351. package-building for Red Hat, OS X, etc.
  3352. o Minor bugfixes (on 0.1.2.x):
  3353. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3354. rebuild our server descriptor.
  3355. o Minor bugfixes (on 0.2.0.x):
  3356. - When we're lacking a consensus, don't try to perform rendezvous
  3357. operations. Reported by Karsten Loesing.
  3358. - Fix a small memory leak whenever we decide against using a
  3359. newly picked entry guard. Reported by Mike Perry.
  3360. - When authorities detected more than two relays running on the same
  3361. IP address, they were clearing all the status flags but forgetting
  3362. to clear the "hsdir" flag. So clients were being told that a
  3363. given relay was the right choice for a v2 hsdir lookup, yet they
  3364. never had its descriptor because it was marked as 'not running'
  3365. in the consensus.
  3366. - If we're trying to fetch a bridge descriptor and there's no way
  3367. the bridge authority could help us (for example, we don't know
  3368. a digest, or there is no bridge authority), don't be so eager to
  3369. fall back to asking the bridge authority.
  3370. - If we're using bridges or have strictentrynodes set, and our
  3371. chosen exit is in the same family as all our bridges/entry guards,
  3372. then be flexible about families.
  3373. o Minor features:
  3374. - When we negotiate a v2 link-layer connection (not yet implemented),
  3375. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  3376. negotiated a v1 connection for their next step. Initial code for
  3377. proposal 110.
  3378. Changes in version 0.2.0.11-alpha - 2007-11-12
  3379. This eleventh development snapshot fixes some build problems with
  3380. the previous snapshot. It also includes a more secure-by-default exit
  3381. policy for relays, fixes an enormous memory leak for exit relays, and
  3382. fixes another bug where servers were falling out of the directory list.
  3383. o Security fixes:
  3384. - Exit policies now reject connections that are addressed to a
  3385. relay's public (external) IP address too, unless
  3386. ExitPolicyRejectPrivate is turned off. We do this because too
  3387. many relays are running nearby to services that trust them based
  3388. on network address. Bugfix on 0.1.2.x.
  3389. o Major bugfixes:
  3390. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3391. on every successful resolve. Reported by Mike Perry; bugfix
  3392. on 0.1.2.x.
  3393. - On authorities, never downgrade to old router descriptors simply
  3394. because they're listed in the consensus. This created a catch-22
  3395. where we wouldn't list a new descriptor because there was an
  3396. old one in the consensus, and we couldn't get the new one in the
  3397. consensus because we wouldn't list it. Possible fix for bug 548.
  3398. Also, this might cause bug 543 to appear on authorities; if so,
  3399. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  3400. o Packaging fixes on 0.2.0.10-alpha:
  3401. - We were including instructions about what to do with the
  3402. src/config/fallback-consensus file, but we weren't actually
  3403. including it in the tarball. Disable all of that for now.
  3404. o Minor features:
  3405. - Allow people to say PreferTunnelledDirConns rather than
  3406. PreferTunneledDirConns, for those alternate-spellers out there.
  3407. o Minor bugfixes:
  3408. - Don't reevaluate all the information from our consensus document
  3409. just because we've downloaded a v2 networkstatus that we intend
  3410. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  3411. Changes in version 0.2.0.10-alpha - 2007-11-10
  3412. This tenth development snapshot adds a third v3 directory authority
  3413. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  3414. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  3415. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  3416. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  3417. addresses many more minor issues.
  3418. o New directory authorities:
  3419. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  3420. o Major features:
  3421. - Allow tunnelled directory connections to ask for an encrypted
  3422. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  3423. connection independently. Now we can make anonymized begin_dir
  3424. connections for (e.g.) more secure hidden service posting and
  3425. fetching.
  3426. - More progress on proposal 114: code from Karsten Loesing to
  3427. implement new hidden service descriptor format.
  3428. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  3429. accommodate the growing number of servers that use the default
  3430. and are reaching it.
  3431. - Directory authorities use a new formula for selecting which nodes
  3432. to advertise as Guards: they must be in the top 7/8 in terms of
  3433. how long we have known about them, and above the median of those
  3434. nodes in terms of weighted fractional uptime.
  3435. - Make "not enough dir info yet" warnings describe *why* Tor feels
  3436. it doesn't have enough directory info yet.
  3437. o Major bugfixes:
  3438. - Stop servers from crashing if they set a Family option (or
  3439. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  3440. by Fabian Keil.
  3441. - Make bridge users work again -- the move to v3 directories in
  3442. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  3443. no longer work for clients.
  3444. - When the clock jumps forward a lot, do not allow the bandwidth
  3445. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  3446. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  3447. - When the consensus lists a router descriptor that we previously were
  3448. mirroring, but that we considered non-canonical, reload the
  3449. descriptor as canonical. This fixes bug 543 where Tor servers
  3450. would start complaining after a few days that they don't have
  3451. enough directory information to build a circuit.
  3452. - Consider replacing the current consensus when certificates arrive
  3453. that make the pending consensus valid. Previously, we were only
  3454. considering replacement when the new certs _didn't_ help.
  3455. - Fix an assert error on startup if we didn't already have the
  3456. consensus and certs cached in our datadirectory: we were caching
  3457. the consensus in consensus_waiting_for_certs but then free'ing it
  3458. right after.
  3459. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  3460. Request) if we need more v3 certs but we've already got pending
  3461. requests for all of them.
  3462. - Correctly back off from failing certificate downloads. Fixes
  3463. bug 546.
  3464. - Authorities don't vote on the Running flag if they have been running
  3465. for less than 30 minutes themselves. Fixes bug 547, where a newly
  3466. started authority would vote that everyone was down.
  3467. o New requirements:
  3468. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  3469. it, it had no AES, and it hasn't seen any security patches since
  3470. 2004.
  3471. o Minor features:
  3472. - Clients now hold circuitless TLS connections open for 1.5 times
  3473. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  3474. rebuild a new circuit over them within that timeframe. Previously,
  3475. they held them open only for KeepalivePeriod (5 minutes).
  3476. - Use "If-Modified-Since" to avoid retrieving consensus
  3477. networkstatuses that we already have.
  3478. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  3479. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  3480. we start knowing some directory caches.
  3481. - When we receive a consensus from the future, warn about skew.
  3482. - Improve skew reporting: try to give the user a better log message
  3483. about how skewed they are, and how much this matters.
  3484. - When we have a certificate for an authority, believe that
  3485. certificate's claims about the authority's IP address.
  3486. - New --quiet command-line option to suppress the default console log.
  3487. Good in combination with --hash-password.
  3488. - Authorities send back an X-Descriptor-Not-New header in response to
  3489. an accepted-but-discarded descriptor upload. Partially implements
  3490. fix for bug 535.
  3491. - Make the log message for "tls error. breaking." more useful.
  3492. - Better log messages about certificate downloads, to attempt to
  3493. track down the second incarnation of bug 546.
  3494. o Minor features (bridges):
  3495. - If bridge users set UpdateBridgesFromAuthority, but the digest
  3496. they ask for is a 404 from the bridge authority, they now fall
  3497. back to trying the bridge directly.
  3498. - Bridges now use begin_dir to publish their server descriptor to
  3499. the bridge authority, even when they haven't set TunnelDirConns.
  3500. o Minor features (controller):
  3501. - When reporting clock skew, and we know that the clock is _at least
  3502. as skewed_ as some value, but we don't know the actual value,
  3503. report the value as a "minimum skew."
  3504. o Utilities:
  3505. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  3506. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  3507. Perry.
  3508. o Minor bugfixes:
  3509. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  3510. on 0.2.0.x, suggested by Matt Edman.
  3511. - Don't stop fetching descriptors when FetchUselessDescriptors is
  3512. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  3513. reported by tup and ioerror.
  3514. - Better log message on vote from unknown authority.
  3515. - Don't log "Launching 0 request for 0 router" message.
  3516. o Minor bugfixes (memory leaks):
  3517. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  3518. on 0.2.0.1-alpha.
  3519. - Stop leaking memory every time we load a v3 certificate. Bugfix
  3520. on 0.2.0.1-alpha. Fixes bug 536.
  3521. - Stop leaking a cached networkstatus on exit. Bugfix on
  3522. 0.2.0.3-alpha.
  3523. - Stop leaking voter information every time we free a consensus.
  3524. Bugfix on 0.2.0.3-alpha.
  3525. - Stop leaking signed data every time we check a voter signature.
  3526. Bugfix on 0.2.0.3-alpha.
  3527. - Stop leaking a signature every time we fail to parse a consensus or
  3528. a vote. Bugfix on 0.2.0.3-alpha.
  3529. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  3530. 0.2.0.9-alpha.
  3531. - Stop leaking conn->nickname every time we make a connection to a
  3532. Tor relay without knowing its expected identity digest (e.g. when
  3533. using bridges). Bugfix on 0.2.0.3-alpha.
  3534. - Minor bugfixes (portability):
  3535. - Run correctly on platforms where rlim_t is larger than unsigned
  3536. long, and/or where the real limit for number of open files is
  3537. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  3538. particular, these may be needed for OS X 10.5.
  3539. Changes in version 0.1.2.18 - 2007-10-28
  3540. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  3541. hidden service introduction that were causing huge delays, and a big
  3542. bug that was causing some servers to disappear from the network status
  3543. lists for a few hours each day.
  3544. o Major bugfixes (crashes):
  3545. - If a connection is shut down abruptly because of something that
  3546. happened inside connection_flushed_some(), do not call
  3547. connection_finished_flushing(). Should fix bug 451:
  3548. "connection_stop_writing: Assertion conn->write_event failed"
  3549. Bugfix on 0.1.2.7-alpha.
  3550. - Fix possible segfaults in functions called from
  3551. rend_process_relay_cell().
  3552. o Major bugfixes (hidden services):
  3553. - Hidden services were choosing introduction points uniquely by
  3554. hexdigest, but when constructing the hidden service descriptor
  3555. they merely wrote the (potentially ambiguous) nickname.
  3556. - Clients now use the v2 intro format for hidden service
  3557. connections: they specify their chosen rendezvous point by identity
  3558. digest rather than by (potentially ambiguous) nickname. These
  3559. changes could speed up hidden service connections dramatically.
  3560. o Major bugfixes (other):
  3561. - Stop publishing a new server descriptor just because we get a
  3562. HUP signal. This led (in a roundabout way) to some servers getting
  3563. dropped from the networkstatus lists for a few hours each day.
  3564. - When looking for a circuit to cannibalize, consider family as well
  3565. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3566. circuit cannibalization).
  3567. - When a router wasn't listed in a new networkstatus, we were leaving
  3568. the flags for that router alone -- meaning it remained Named,
  3569. Running, etc -- even though absence from the networkstatus means
  3570. that it shouldn't be considered to exist at all anymore. Now we
  3571. clear all the flags for routers that fall out of the networkstatus
  3572. consensus. Fixes bug 529.
  3573. o Minor bugfixes:
  3574. - Don't try to access (or alter) the state file when running
  3575. --list-fingerprint or --verify-config or --hash-password. Resolves
  3576. bug 499.
  3577. - When generating information telling us how to extend to a given
  3578. router, do not try to include the nickname if it is
  3579. absent. Resolves bug 467.
  3580. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  3581. a way to trigger this remotely.)
  3582. - When sending a status event to the controller telling it that an
  3583. OR address is reachable, set the port correctly. (Previously we
  3584. were reporting the dir port.)
  3585. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3586. command. Bugfix on 0.1.2.17.
  3587. - When loading bandwidth history, do not believe any information in
  3588. the future. Fixes bug 434.
  3589. - When loading entry guard information, do not believe any information
  3590. in the future.
  3591. - When we have our clock set far in the future and generate an
  3592. onion key, then re-set our clock to be correct, we should not stop
  3593. the onion key from getting rotated.
  3594. - On some platforms, accept() can return a broken address. Detect
  3595. this more quietly, and deal accordingly. Fixes bug 483.
  3596. - It's not actually an error to find a non-pending entry in the DNS
  3597. cache when canceling a pending resolve. Don't log unless stuff
  3598. is fishy. Resolves bug 463.
  3599. - Don't reset trusted dir server list when we set a configuration
  3600. option. Patch from Robert Hogan.
  3601. - Don't try to create the datadir when running --verify-config or
  3602. --hash-password. Resolves bug 540.
  3603. Changes in version 0.2.0.9-alpha - 2007-10-24
  3604. This ninth development snapshot switches clients to the new v3 directory
  3605. system; allows servers to be listed in the network status even when they
  3606. have the same nickname as a registered server; and fixes many other
  3607. bugs including a big one that was causing some servers to disappear
  3608. from the network status lists for a few hours each day.
  3609. o Major features (directory system):
  3610. - Clients now download v3 consensus networkstatus documents instead
  3611. of v2 networkstatus documents. Clients and caches now base their
  3612. opinions about routers on these consensus documents. Clients only
  3613. download router descriptors listed in the consensus.
  3614. - Authorities now list servers who have the same nickname as
  3615. a different named server, but list them with a new flag,
  3616. "Unnamed". Now we can list servers that happen to pick the same
  3617. nickname as a server that registered two years ago and then
  3618. disappeared. Partially implements proposal 122.
  3619. - If the consensus lists a router as "Unnamed", the name is assigned
  3620. to a different router: do not identify the router by that name.
  3621. Partially implements proposal 122.
  3622. - Authorities can now come to a consensus on which method to use to
  3623. compute the consensus. This gives us forward compatibility.
  3624. o Major bugfixes:
  3625. - Stop publishing a new server descriptor just because we HUP or
  3626. when we find our DirPort to be reachable but won't actually publish
  3627. it. New descriptors without any real changes are dropped by the
  3628. authorities, and can screw up our "publish every 18 hours" schedule.
  3629. Bugfix on 0.1.2.x.
  3630. - When a router wasn't listed in a new networkstatus, we were leaving
  3631. the flags for that router alone -- meaning it remained Named,
  3632. Running, etc -- even though absence from the networkstatus means
  3633. that it shouldn't be considered to exist at all anymore. Now we
  3634. clear all the flags for routers that fall out of the networkstatus
  3635. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3636. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3637. extrainfo documents and then discard them immediately for not
  3638. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3639. o Minor features (v3 directory protocol):
  3640. - Allow tor-gencert to generate a new certificate without replacing
  3641. the signing key.
  3642. - Allow certificates to include an address.
  3643. - When we change our directory-cache settings, reschedule all voting
  3644. and download operations.
  3645. - Reattempt certificate downloads immediately on failure, as long as
  3646. we haven't failed a threshold number of times yet.
  3647. - Delay retrying consensus downloads while we're downloading
  3648. certificates to verify the one we just got. Also, count getting a
  3649. consensus that we already have (or one that isn't valid) as a failure,
  3650. and count failing to get the certificates after 20 minutes as a
  3651. failure.
  3652. - Build circuits and download descriptors even if our consensus is a
  3653. little expired. (This feature will go away once authorities are
  3654. more reliable.)
  3655. o Minor features (router descriptor cache):
  3656. - If we find a cached-routers file that's been sitting around for more
  3657. than 28 days unmodified, then most likely it's a leftover from
  3658. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3659. routers anyway.
  3660. - When we (as a cache) download a descriptor because it was listed
  3661. in a consensus, remember when the consensus was supposed to expire,
  3662. and don't expire the descriptor until then.
  3663. o Minor features (performance):
  3664. - Call routerlist_remove_old_routers() much less often. This should
  3665. speed startup, especially on directory caches.
  3666. - Don't try to launch new descriptor downloads quite so often when we
  3667. already have enough directory information to build circuits.
  3668. - Base64 decoding was actually showing up on our profile when parsing
  3669. the initial descriptor file; switch to an in-process all-at-once
  3670. implementation that's about 3.5x times faster than calling out to
  3671. OpenSSL.
  3672. o Minor features (compilation):
  3673. - Detect non-ASCII platforms (if any still exist) and refuse to
  3674. build there: some of our code assumes that 'A' is 65 and so on.
  3675. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3676. - Make the "next period" votes into "current period" votes immediately
  3677. after publishing the consensus; avoid a heisenbug that made them
  3678. stick around indefinitely.
  3679. - When we discard a vote as a duplicate, do not report this as
  3680. an error.
  3681. - Treat missing v3 keys or certificates as an error when running as a
  3682. v3 directory authority.
  3683. - When we're configured to be a v3 authority, but we're only listed
  3684. as a non-v3 authority in our DirServer line for ourself, correct
  3685. the listing.
  3686. - If an authority doesn't have a qualified hostname, just put
  3687. its address in the vote. This fixes the problem where we referred to
  3688. "moria on moria:9031."
  3689. - Distinguish between detached signatures for the wrong period, and
  3690. detached signatures for a divergent vote.
  3691. - Fix a small memory leak when computing a consensus.
  3692. - When there's no concensus, we were forming a vote every 30
  3693. minutes, but writing the "valid-after" line in our vote based
  3694. on our configured V3AuthVotingInterval: so unless the intervals
  3695. matched up, we immediately rejected our own vote because it didn't
  3696. start at the voting interval that caused us to construct a vote.
  3697. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  3698. - Delete unverified-consensus when the real consensus is set.
  3699. - Consider retrying a consensus networkstatus fetch immediately
  3700. after one fails: don't wait 60 seconds to notice.
  3701. - When fetching a consensus as a cache, wait until a newer consensus
  3702. should exist before trying to replace the current one.
  3703. - Use a more forgiving schedule for retrying failed consensus
  3704. downloads than for other types.
  3705. o Minor bugfixes (other directory issues):
  3706. - Correct the implementation of "download votes by digest." Bugfix on
  3707. 0.2.0.8-alpha.
  3708. - Authorities no longer send back "400 you're unreachable please fix
  3709. it" errors to Tor servers that aren't online all the time. We're
  3710. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  3711. o Minor bugfixes (controller):
  3712. - Don't reset trusted dir server list when we set a configuration
  3713. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  3714. - Respond to INT and TERM SIGNAL commands before we execute the
  3715. signal, in case the signal shuts us down. We had a patch in
  3716. 0.1.2.1-alpha that tried to do this by queueing the response on
  3717. the connection's buffer before shutting down, but that really
  3718. isn't the same thing at all. Bug located by Matt Edman.
  3719. o Minor bugfixes (misc):
  3720. - Correctly check for bad options to the "PublishServerDescriptor"
  3721. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  3722. - Stop leaking memory on failing case of base32_decode, and make
  3723. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  3724. - Don't try to download extrainfo documents when we're trying to
  3725. fetch enough directory info to build a circuit: having enough
  3726. info should get priority. Bugfix on 0.2.0.x.
  3727. - Don't complain that "your server has not managed to confirm that its
  3728. ports are reachable" if we haven't been able to build any circuits
  3729. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  3730. on 0.1.2.x.
  3731. - Detect the reason for failing to mmap a descriptor file we just
  3732. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  3733. on 0.1.2.x.
  3734. o Code simplifications and refactoring:
  3735. - Remove support for the old bw_accounting file: we've been storing
  3736. bandwidth accounting information in the state file since
  3737. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  3738. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  3739. downgrade to 0.1.1.x or earlier.
  3740. - New convenience code to locate a file within the DataDirectory.
  3741. - Move non-authority functionality out of dirvote.c.
  3742. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  3743. so that they all take the same named flags.
  3744. o Utilities
  3745. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  3746. Unix users an easy way to script their Tor process (e.g. by
  3747. adjusting bandwidth based on the time of the day).
  3748. Changes in version 0.2.0.8-alpha - 2007-10-12
  3749. This eighth development snapshot fixes a crash bug that's been bothering
  3750. us since February 2007, lets bridge authorities store a list of bridge
  3751. descriptors they've seen, gets v3 directory voting closer to working,
  3752. starts caching v3 directory consensus documents on directory mirrors,
  3753. and fixes a variety of smaller issues including some minor memory leaks.
  3754. o Major features (router descriptor cache):
  3755. - Store routers in a file called cached-descriptors instead of in
  3756. cached-routers. Initialize cached-descriptors from cached-routers
  3757. if the old format is around. The new format allows us to store
  3758. annotations along with descriptors.
  3759. - Use annotations to record the time we received each descriptor, its
  3760. source, and its purpose.
  3761. - Disable the SETROUTERPURPOSE controller command: it is now
  3762. obsolete.
  3763. - Controllers should now specify cache=no or cache=yes when using
  3764. the +POSTDESCRIPTOR command.
  3765. - Bridge authorities now write bridge descriptors to disk, meaning
  3766. we can export them to other programs and begin distributing them
  3767. to blocked users.
  3768. o Major features (directory authorities):
  3769. - When a v3 authority is missing votes or signatures, it now tries
  3770. to fetch them.
  3771. - Directory authorities track weighted fractional uptime as well as
  3772. weighted mean-time-between failures. WFU is suitable for deciding
  3773. whether a node is "usually up", while MTBF is suitable for deciding
  3774. whether a node is "likely to stay up." We need both, because
  3775. "usually up" is a good requirement for guards, while "likely to
  3776. stay up" is a good requirement for long-lived connections.
  3777. o Major features (v3 directory system):
  3778. - Caches now download v3 network status documents as needed,
  3779. and download the descriptors listed in them.
  3780. - All hosts now attempt to download and keep fresh v3 authority
  3781. certificates, and re-attempt after failures.
  3782. - More internal-consistency checks for vote parsing.
  3783. o Major bugfixes (crashes):
  3784. - If a connection is shut down abruptly because of something that
  3785. happened inside connection_flushed_some(), do not call
  3786. connection_finished_flushing(). Should fix bug 451. Bugfix on
  3787. 0.1.2.7-alpha.
  3788. o Major bugfixes (performance):
  3789. - Fix really bad O(n^2) performance when parsing a long list of
  3790. routers: Instead of searching the entire list for an "extra-info "
  3791. string which usually wasn't there, once for every routerinfo
  3792. we read, just scan lines forward until we find one we like.
  3793. Bugfix on 0.2.0.1.
  3794. - When we add data to a write buffer in response to the data on that
  3795. write buffer getting low because of a flush, do not consider the
  3796. newly added data as a candidate for immediate flushing, but rather
  3797. make it wait until the next round of writing. Otherwise, we flush
  3798. and refill recursively, and a single greedy TLS connection can
  3799. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  3800. o Minor features (v3 authority system):
  3801. - Add more ways for tools to download the votes that lead to the
  3802. current consensus.
  3803. - Send a 503 when low on bandwidth and a vote, consensus, or
  3804. certificate is requested.
  3805. - If-modified-since is now implemented properly for all kinds of
  3806. certificate requests.
  3807. o Minor bugfixes (network statuses):
  3808. - Tweak the implementation of proposal 109 slightly: allow at most
  3809. two Tor servers on the same IP address, except if it's the location
  3810. of a directory authority, in which case allow five. Bugfix on
  3811. 0.2.0.3-alpha.
  3812. o Minor bugfixes (controller):
  3813. - When sending a status event to the controller telling it that an
  3814. OR address is reachable, set the port correctly. (Previously we
  3815. were reporting the dir port.) Bugfix on 0.1.2.x.
  3816. o Minor bugfixes (v3 directory system):
  3817. - Fix logic to look up a cert by its signing key digest. Bugfix on
  3818. 0.2.0.7-alpha.
  3819. - Only change the reply to a vote to "OK" if it's not already
  3820. set. This gets rid of annoying "400 OK" log messages, which may
  3821. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  3822. - When we get a valid consensus, recompute the voting schedule.
  3823. - Base the valid-after time of a vote on the consensus voting
  3824. schedule, not on our preferred schedule.
  3825. - Make the return values and messages from signature uploads and
  3826. downloads more sensible.
  3827. - Fix a memory leak when serving votes and consensus documents, and
  3828. another when serving certificates.
  3829. o Minor bugfixes (performance):
  3830. - Use a slightly simpler string hashing algorithm (copying Python's
  3831. instead of Java's) and optimize our digest hashing algorithm to take
  3832. advantage of 64-bit platforms and to remove some possibly-costly
  3833. voodoo.
  3834. - Fix a minor memory leak whenever we parse guards from our state
  3835. file. Bugfix on 0.2.0.7-alpha.
  3836. - Fix a minor memory leak whenever we write out a file. Bugfix on
  3837. 0.2.0.7-alpha.
  3838. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3839. command. Bugfix on 0.2.0.5-alpha.
  3840. o Minor bugfixes (portability):
  3841. - On some platforms, accept() can return a broken address. Detect
  3842. this more quietly, and deal accordingly. Fixes bug 483.
  3843. - Stop calling tor_strlower() on uninitialized memory in some cases.
  3844. Bugfix in 0.2.0.7-alpha.
  3845. o Minor bugfixes (usability):
  3846. - Treat some 403 responses from directory servers as INFO rather than
  3847. WARN-severity events.
  3848. - It's not actually an error to find a non-pending entry in the DNS
  3849. cache when canceling a pending resolve. Don't log unless stuff is
  3850. fishy. Resolves bug 463.
  3851. o Minor bugfixes (anonymity):
  3852. - Never report that we've used more bandwidth than we're willing to
  3853. relay: it leaks how much non-relay traffic we're using. Resolves
  3854. bug 516.
  3855. - When looking for a circuit to cannibalize, consider family as well
  3856. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3857. circuit cannibalization).
  3858. o Code simplifications and refactoring:
  3859. - Make a bunch of functions static. Remove some dead code.
  3860. - Pull out about a third of the really big routerlist.c; put it in a
  3861. new module, networkstatus.c.
  3862. - Merge the extra fields in local_routerstatus_t back into
  3863. routerstatus_t: we used to need one routerstatus_t for each
  3864. authority's opinion, plus a local_routerstatus_t for the locally
  3865. computed consensus opinion. To save space, we put the locally
  3866. modified fields into local_routerstatus_t, and only the common
  3867. stuff into routerstatus_t. But once v3 directories are in use,
  3868. clients and caches will no longer need to hold authority opinions;
  3869. thus, the rationale for keeping the types separate is now gone.
  3870. - Make the code used to reschedule and reattempt downloads more
  3871. uniform.
  3872. - Turn all 'Are we a directory server/mirror?' logic into a call to
  3873. dirserver_mode().
  3874. - Remove the code to generate the oldest (v1) directory format.
  3875. The code has been disabled since 0.2.0.5-alpha.
  3876. Changes in version 0.2.0.7-alpha - 2007-09-21
  3877. This seventh development snapshot makes bridges work again, makes bridge
  3878. authorities work for the first time, fixes two huge performance flaws
  3879. in hidden services, and fixes a variety of minor issues.
  3880. o New directory authorities:
  3881. - Set up moria1 and tor26 as the first v3 directory authorities. See
  3882. doc/spec/dir-spec.txt for details on the new directory design.
  3883. o Major bugfixes (crashes):
  3884. - Fix possible segfaults in functions called from
  3885. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  3886. o Major bugfixes (bridges):
  3887. - Fix a bug that made servers send a "404 Not found" in response to
  3888. attempts to fetch their server descriptor. This caused Tor servers
  3889. to take many minutes to establish reachability for their DirPort,
  3890. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  3891. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  3892. users configure that and specify a bridge with an identity
  3893. fingerprint, now they will lookup the bridge descriptor at the
  3894. default bridge authority via a one-hop tunnel, but once circuits
  3895. are established they will switch to a three-hop tunnel for later
  3896. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  3897. o Major bugfixes (hidden services):
  3898. - Hidden services were choosing introduction points uniquely by
  3899. hexdigest, but when constructing the hidden service descriptor
  3900. they merely wrote the (potentially ambiguous) nickname.
  3901. - Clients now use the v2 intro format for hidden service
  3902. connections: they specify their chosen rendezvous point by identity
  3903. digest rather than by (potentially ambiguous) nickname. Both
  3904. are bugfixes on 0.1.2.x, and they could speed up hidden service
  3905. connections dramatically. Thanks to Karsten Loesing.
  3906. o Minor features (security):
  3907. - As a client, do not believe any server that tells us that an
  3908. address maps to an internal address space.
  3909. - Make it possible to enable HashedControlPassword and
  3910. CookieAuthentication at the same time.
  3911. o Minor features (guard nodes):
  3912. - Tag every guard node in our state file with the version that
  3913. we believe added it, or with our own version if we add it. This way,
  3914. if a user temporarily runs an old version of Tor and then switches
  3915. back to a new one, she doesn't automatically lose her guards.
  3916. o Minor features (speed):
  3917. - When implementing AES counter mode, update only the portions of the
  3918. counter buffer that need to change, and don't keep separate
  3919. network-order and host-order counters when they are the same (i.e.,
  3920. on big-endian hosts.)
  3921. o Minor features (controller):
  3922. - Accept LF instead of CRLF on controller, since some software has a
  3923. hard time generating real Internet newlines.
  3924. - Add GETINFO values for the server status events
  3925. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  3926. Robert Hogan.
  3927. o Removed features:
  3928. - Routers no longer include bandwidth-history lines in their
  3929. descriptors; this information is already available in extra-info
  3930. documents, and including it in router descriptors took up 60%
  3931. (!) of compressed router descriptor downloads. Completes
  3932. implementation of proposal 104.
  3933. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  3934. and TorControl.py, as they use the old v0 controller protocol,
  3935. and are obsoleted by TorFlow anyway.
  3936. - Drop support for v1 rendezvous descriptors, since we never used
  3937. them anyway, and the code has probably rotted by now. Based on
  3938. patch from Karsten Loesing.
  3939. - On OSX, stop warning the user that kqueue support in libevent is
  3940. "experimental", since it seems to have worked fine for ages.
  3941. o Minor bugfixes:
  3942. - When generating information telling us how to extend to a given
  3943. router, do not try to include the nickname if it is absent. Fixes
  3944. bug 467. Bugfix on 0.2.0.3-alpha.
  3945. - Fix a user-triggerable (but not remotely-triggerable) segfault
  3946. in expand_filename(). Bugfix on 0.1.2.x.
  3947. - Fix a memory leak when freeing incomplete requests from DNSPort.
  3948. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  3949. - Don't try to access (or alter) the state file when running
  3950. --list-fingerprint or --verify-config or --hash-password. (Resolves
  3951. bug 499.) Bugfix on 0.1.2.x.
  3952. - Servers used to decline to publish their DirPort if their
  3953. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  3954. were below a threshold. Now they only look at BandwidthRate and
  3955. RelayBandwidthRate. Bugfix on 0.1.2.x.
  3956. - Remove an optimization in the AES counter-mode code that assumed
  3957. that the counter never exceeded 2^68. When the counter can be set
  3958. arbitrarily as an IV (as it is by Karsten's new hidden services
  3959. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  3960. - Resume listing "AUTHORITY" flag for authorities in network status.
  3961. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  3962. o Code simplifications and refactoring:
  3963. - Revamp file-writing logic so we don't need to have the entire
  3964. contents of a file in memory at once before we write to disk. Tor,
  3965. meet stdio.
  3966. - Turn "descriptor store" into a full-fledged type.
  3967. - Move all NT services code into a separate source file.
  3968. - Unify all code that computes medians, percentile elements, etc.
  3969. - Get rid of a needless malloc when parsing address policies.
  3970. Changes in version 0.1.2.17 - 2007-08-30
  3971. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  3972. X bundles. Vidalia 0.0.14 makes authentication required for the
  3973. ControlPort in the default configuration, which addresses important
  3974. security risks. Everybody who uses Vidalia (or another controller)
  3975. should upgrade.
  3976. In addition, this Tor update fixes major load balancing problems with
  3977. path selection, which should speed things up a lot once many people
  3978. have upgraded.
  3979. o Major bugfixes (security):
  3980. - We removed support for the old (v0) control protocol. It has been
  3981. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  3982. become more of a headache than it's worth.
  3983. o Major bugfixes (load balancing):
  3984. - When choosing nodes for non-guard positions, weight guards
  3985. proportionally less, since they already have enough load. Patch
  3986. from Mike Perry.
  3987. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  3988. will allow fast Tor servers to get more attention.
  3989. - When we're upgrading from an old Tor version, forget our current
  3990. guards and pick new ones according to the new weightings. These
  3991. three load balancing patches could raise effective network capacity
  3992. by a factor of four. Thanks to Mike Perry for measurements.
  3993. o Major bugfixes (stream expiration):
  3994. - Expire not-yet-successful application streams in all cases if
  3995. they've been around longer than SocksTimeout. Right now there are
  3996. some cases where the stream will live forever, demanding a new
  3997. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  3998. o Minor features (controller):
  3999. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4000. is valid before any authentication has been received. It tells
  4001. a controller what kind of authentication is expected, and what
  4002. protocol is spoken. Implements proposal 119.
  4003. o Minor bugfixes (performance):
  4004. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  4005. greatly speeding up loading cached-routers from disk on startup.
  4006. - Disable sentinel-based debugging for buffer code: we squashed all
  4007. the bugs that this was supposed to detect a long time ago, and now
  4008. its only effect is to change our buffer sizes from nice powers of
  4009. two (which platform mallocs tend to like) to values slightly over
  4010. powers of two (which make some platform mallocs sad).
  4011. o Minor bugfixes (misc):
  4012. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4013. use the correct formula to weight exit nodes when choosing paths.
  4014. Based on patch from Mike Perry.
  4015. - Choose perfectly fairly among routers when choosing by bandwidth and
  4016. weighting by fraction of bandwidth provided by exits. Previously, we
  4017. would choose with only approximate fairness, and correct ourselves
  4018. if we ran off the end of the list.
  4019. - If we require CookieAuthentication but we fail to write the
  4020. cookie file, we would warn but not exit, and end up in a state
  4021. where no controller could authenticate. Now we exit.
  4022. - If we require CookieAuthentication, stop generating a new cookie
  4023. every time we change any piece of our config.
  4024. - Refuse to start with certain directory authority keys, and
  4025. encourage people using them to stop.
  4026. - Terminate multi-line control events properly. Original patch
  4027. from tup.
  4028. - Fix a minor memory leak when we fail to find enough suitable
  4029. servers to choose a circuit.
  4030. - Stop leaking part of the descriptor when we run into a particularly
  4031. unparseable piece of it.
  4032. Changes in version 0.2.0.6-alpha - 2007-08-26
  4033. This sixth development snapshot features a new Vidalia version in the
  4034. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  4035. the ControlPort in the default configuration, which addresses important
  4036. security risks.
  4037. In addition, this snapshot fixes major load balancing problems
  4038. with path selection, which should speed things up a lot once many
  4039. people have upgraded. The directory authorities also use a new
  4040. mean-time-between-failure approach to tracking which servers are stable,
  4041. rather than just looking at the most recent uptime.
  4042. o New directory authorities:
  4043. - Set up Tonga as the default bridge directory authority.
  4044. o Major features:
  4045. - Directory authorities now track servers by weighted
  4046. mean-times-between-failures. When we have 4 or more days of data,
  4047. use measured MTBF rather than declared uptime to decide whether
  4048. to call a router Stable. Implements proposal 108.
  4049. o Major bugfixes (load balancing):
  4050. - When choosing nodes for non-guard positions, weight guards
  4051. proportionally less, since they already have enough load. Patch
  4052. from Mike Perry.
  4053. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4054. will allow fast Tor servers to get more attention.
  4055. - When we're upgrading from an old Tor version, forget our current
  4056. guards and pick new ones according to the new weightings. These
  4057. three load balancing patches could raise effective network capacity
  4058. by a factor of four. Thanks to Mike Perry for measurements.
  4059. o Major bugfixes (descriptor parsing):
  4060. - Handle unexpected whitespace better in malformed descriptors. Bug
  4061. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  4062. o Minor features:
  4063. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  4064. GETINFO for Torstat to use until it can switch to using extrainfos.
  4065. - Optionally (if built with -DEXPORTMALLINFO) export the output
  4066. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  4067. from localhost.
  4068. o Minor bugfixes:
  4069. - Do not intermix bridge routers with controller-added
  4070. routers. (Bugfix on 0.2.0.x)
  4071. - Do not fail with an assert when accept() returns an unexpected
  4072. address family. Addresses but does not wholly fix bug 483. (Bugfix
  4073. on 0.2.0.x)
  4074. - Let directory authorities startup even when they can't generate
  4075. a descriptor immediately, e.g. because they don't know their
  4076. address.
  4077. - Stop putting the authentication cookie in a file called "0"
  4078. in your working directory if you don't specify anything for the
  4079. new CookieAuthFile option. Reported by Matt Edman.
  4080. - Make it possible to read the PROTOCOLINFO response in a way that
  4081. conforms to our control-spec. Reported by Matt Edman.
  4082. - Fix a minor memory leak when we fail to find enough suitable
  4083. servers to choose a circuit. Bugfix on 0.1.2.x.
  4084. - Stop leaking part of the descriptor when we run into a particularly
  4085. unparseable piece of it. Bugfix on 0.1.2.x.
  4086. - Unmap the extrainfo cache file on exit.
  4087. Changes in version 0.2.0.5-alpha - 2007-08-19
  4088. This fifth development snapshot fixes compilation on Windows again;
  4089. fixes an obnoxious client-side bug that slowed things down and put
  4090. extra load on the network; gets us closer to using the v3 directory
  4091. voting scheme; makes it easier for Tor controllers to use cookie-based
  4092. authentication; and fixes a variety of other bugs.
  4093. o Removed features:
  4094. - Version 1 directories are no longer generated in full. Instead,
  4095. authorities generate and serve "stub" v1 directories that list
  4096. no servers. This will stop Tor versions 0.1.0.x and earlier from
  4097. working, but (for security reasons) nobody should be running those
  4098. versions anyway.
  4099. o Major bugfixes (compilation, 0.2.0.x):
  4100. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  4101. - Try to fix MSVC compilation: build correctly on platforms that do
  4102. not define s6_addr16 or s6_addr32.
  4103. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  4104. Zhou.
  4105. o Major bugfixes (stream expiration):
  4106. - Expire not-yet-successful application streams in all cases if
  4107. they've been around longer than SocksTimeout. Right now there are
  4108. some cases where the stream will live forever, demanding a new
  4109. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  4110. reported by lodger.
  4111. o Minor features (directory servers):
  4112. - When somebody requests a list of statuses or servers, and we have
  4113. none of those, return a 404 rather than an empty 200.
  4114. o Minor features (directory voting):
  4115. - Store v3 consensus status consensuses on disk, and reload them
  4116. on startup.
  4117. o Minor features (security):
  4118. - Warn about unsafe ControlPort configurations.
  4119. - Refuse to start with certain directory authority keys, and
  4120. encourage people using them to stop.
  4121. o Minor features (controller):
  4122. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4123. is valid before any authentication has been received. It tells
  4124. a controller what kind of authentication is expected, and what
  4125. protocol is spoken. Implements proposal 119.
  4126. - New config option CookieAuthFile to choose a new location for the
  4127. cookie authentication file, and config option
  4128. CookieAuthFileGroupReadable to make it group-readable.
  4129. o Minor features (unit testing):
  4130. - Add command-line arguments to unit-test executable so that we can
  4131. invoke any chosen test from the command line rather than having
  4132. to run the whole test suite at once; and so that we can turn on
  4133. logging for the unit tests.
  4134. o Minor bugfixes (on 0.1.2.x):
  4135. - If we require CookieAuthentication but we fail to write the
  4136. cookie file, we would warn but not exit, and end up in a state
  4137. where no controller could authenticate. Now we exit.
  4138. - If we require CookieAuthentication, stop generating a new cookie
  4139. every time we change any piece of our config.
  4140. - When loading bandwidth history, do not believe any information in
  4141. the future. Fixes bug 434.
  4142. - When loading entry guard information, do not believe any information
  4143. in the future.
  4144. - When we have our clock set far in the future and generate an
  4145. onion key, then re-set our clock to be correct, we should not stop
  4146. the onion key from getting rotated.
  4147. - Clean up torrc sample config file.
  4148. - Do not automatically run configure from autogen.sh. This
  4149. non-standard behavior tended to annoy people who have built other
  4150. programs.
  4151. o Minor bugfixes (on 0.2.0.x):
  4152. - Fix a bug with AutomapHostsOnResolve that would always cause
  4153. the second request to fail. Bug reported by Kate. Bugfix on
  4154. 0.2.0.3-alpha.
  4155. - Fix a bug in ADDRMAP controller replies that would sometimes
  4156. try to print a NULL. Patch from tup.
  4157. - Read v3 directory authority keys from the right location.
  4158. - Numerous bugfixes to directory voting code.
  4159. Changes in version 0.1.2.16 - 2007-08-01
  4160. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  4161. remote attacker in certain situations to rewrite the user's torrc
  4162. configuration file. This can completely compromise anonymity of users
  4163. in most configurations, including those running the Vidalia bundles,
  4164. TorK, etc. Or worse.
  4165. o Major security fixes:
  4166. - Close immediately after missing authentication on control port;
  4167. do not allow multiple authentication attempts.
  4168. Changes in version 0.2.0.4-alpha - 2007-08-01
  4169. This fourth development snapshot fixes a critical security vulnerability
  4170. for most users, specifically those running Vidalia, TorK, etc. Everybody
  4171. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  4172. o Major security fixes:
  4173. - Close immediately after missing authentication on control port;
  4174. do not allow multiple authentication attempts.
  4175. o Major bugfixes (compilation):
  4176. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  4177. defined there.
  4178. o Minor features (performance):
  4179. - Be even more aggressive about releasing RAM from small
  4180. empty buffers. Thanks to our free-list code, this shouldn't be too
  4181. performance-intensive.
  4182. - Disable sentinel-based debugging for buffer code: we squashed all
  4183. the bugs that this was supposed to detect a long time ago, and
  4184. now its only effect is to change our buffer sizes from nice
  4185. powers of two (which platform mallocs tend to like) to values
  4186. slightly over powers of two (which make some platform mallocs sad).
  4187. - Log malloc statistics from mallinfo() on platforms where it
  4188. exists.
  4189. Changes in version 0.2.0.3-alpha - 2007-07-29
  4190. This third development snapshot introduces new experimental
  4191. blocking-resistance features and a preliminary version of the v3
  4192. directory voting design, and includes many other smaller features
  4193. and bugfixes.
  4194. o Major features:
  4195. - The first pieces of our "bridge" design for blocking-resistance
  4196. are implemented. People can run bridge directory authorities;
  4197. people can run bridges; and people can configure their Tor clients
  4198. with a set of bridges to use as the first hop into the Tor network.
  4199. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  4200. details.
  4201. - Create listener connections before we setuid to the configured
  4202. User and Group. Now non-Windows users can choose port values
  4203. under 1024, start Tor as root, and have Tor bind those ports
  4204. before it changes to another UID. (Windows users could already
  4205. pick these ports.)
  4206. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  4207. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  4208. on "vserver" accounts. (Patch from coderman.)
  4209. - Be even more aggressive about separating local traffic from relayed
  4210. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  4211. o Major features (experimental):
  4212. - First cut of code for "v3 dir voting": directory authorities will
  4213. vote on a common network status document rather than each publishing
  4214. their own opinion. This code needs more testing and more corner-case
  4215. handling before it's ready for use.
  4216. o Security fixes:
  4217. - Directory authorities now call routers Fast if their bandwidth is
  4218. at least 100KB/s, and consider their bandwidth adequate to be a
  4219. Guard if it is at least 250KB/s, no matter the medians. This fix
  4220. complements proposal 107. [Bugfix on 0.1.2.x]
  4221. - Directory authorities now never mark more than 3 servers per IP as
  4222. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  4223. Damon McCoy.)
  4224. - Minor change to organizationName and commonName generation
  4225. procedures in TLS certificates during Tor handshakes, to invalidate
  4226. some earlier censorware approaches. This is not a long-term
  4227. solution, but applying it will give us a bit of time to look into
  4228. the epidemiology of countermeasures as they spread.
  4229. o Major bugfixes (directory):
  4230. - Rewrite directory tokenization code to never run off the end of
  4231. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  4232. o Minor features (controller):
  4233. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  4234. match requests to applications. (Patch from Robert Hogan.)
  4235. - Report address and port correctly on connections to DNSPort. (Patch
  4236. from Robert Hogan.)
  4237. - Add a RESOLVE command to launch hostname lookups. (Original patch
  4238. from Robert Hogan.)
  4239. - Add GETINFO status/enough-dir-info to let controllers tell whether
  4240. Tor has downloaded sufficient directory information. (Patch
  4241. from Tup.)
  4242. - You can now use the ControlSocket option to tell Tor to listen for
  4243. controller connections on Unix domain sockets on systems that
  4244. support them. (Patch from Peter Palfrader.)
  4245. - STREAM NEW events are generated for DNSPort requests and for
  4246. tunneled directory connections. (Patch from Robert Hogan.)
  4247. - New "GETINFO address-mappings/*" command to get address mappings
  4248. with expiry information. "addr-mappings/*" is now deprecated.
  4249. (Patch from Tup.)
  4250. o Minor features (misc):
  4251. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  4252. from croup.)
  4253. - The tor-gencert tool for v3 directory authorities now creates all
  4254. files as readable to the file creator only, and write-protects
  4255. the authority identity key.
  4256. - When dumping memory usage, list bytes used in buffer memory
  4257. free-lists.
  4258. - When running with dmalloc, dump more stats on hup and on exit.
  4259. - Directory authorities now fail quickly and (relatively) harmlessly
  4260. if they generate a network status document that is somehow
  4261. malformed.
  4262. o Traffic load balancing improvements:
  4263. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4264. use the correct formula to weight exit nodes when choosing paths.
  4265. (Based on patch from Mike Perry.)
  4266. - Choose perfectly fairly among routers when choosing by bandwidth and
  4267. weighting by fraction of bandwidth provided by exits. Previously, we
  4268. would choose with only approximate fairness, and correct ourselves
  4269. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  4270. o Performance improvements:
  4271. - Be more aggressive with freeing buffer RAM or putting it on the
  4272. memory free lists.
  4273. - Use Critical Sections rather than Mutexes for synchronizing threads
  4274. on win32; Mutexes are heavier-weight, and designed for synchronizing
  4275. between processes.
  4276. o Deprecated and removed features:
  4277. - RedirectExits is now deprecated.
  4278. - Stop allowing address masks that do not correspond to bit prefixes.
  4279. We have warned about these for a really long time; now it's time
  4280. to reject them. (Patch from croup.)
  4281. o Minor bugfixes (directory):
  4282. - Fix another crash bug related to extra-info caching. (Bug found by
  4283. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  4284. - Directories no longer return a "304 not modified" when they don't
  4285. have the networkstatus the client asked for. Also fix a memory
  4286. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  4287. - We had accidentally labelled 0.1.2.x directory servers as not
  4288. suitable for begin_dir requests, and had labelled no directory
  4289. servers as suitable for uploading extra-info documents. [Bugfix
  4290. on 0.2.0.1-alpha]
  4291. o Minor bugfixes (dns):
  4292. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  4293. Hogan.) [Bugfix on 0.2.0.2-alpha]
  4294. - Add DNSPort connections to the global connection list, so that we
  4295. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  4296. on 0.2.0.2-alpha]
  4297. - Fix a dangling reference that could lead to a crash when DNSPort is
  4298. changed or closed (Patch from Robert Hogan.) [Bugfix on
  4299. 0.2.0.2-alpha]
  4300. o Minor bugfixes (controller):
  4301. - Provide DNS expiry times in GMT, not in local time. For backward
  4302. compatibility, ADDRMAP events only provide GMT expiry in an extended
  4303. field. "GETINFO address-mappings" always does the right thing.
  4304. - Use CRLF line endings properly in NS events.
  4305. - Terminate multi-line control events properly. (Original patch
  4306. from tup.) [Bugfix on 0.1.2.x-alpha]
  4307. - Do not include spaces in SOURCE_ADDR fields in STREAM
  4308. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  4309. Changes in version 0.1.2.15 - 2007-07-17
  4310. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  4311. problems, fixes compilation on BSD, and fixes a variety of other
  4312. bugs. Everybody should upgrade.
  4313. o Major bugfixes (compilation):
  4314. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  4315. o Major bugfixes (crashes):
  4316. - Try even harder not to dereference the first character after
  4317. an mmap(). Reported by lodger.
  4318. - Fix a crash bug in directory authorities when we re-number the
  4319. routerlist while inserting a new router.
  4320. - When the cached-routers file is an even multiple of the page size,
  4321. don't run off the end and crash. (Fixes bug 455; based on idea
  4322. from croup.)
  4323. - Fix eventdns.c behavior on Solaris: It is critical to include
  4324. orconfig.h _before_ sys/types.h, so that we can get the expected
  4325. definition of _FILE_OFFSET_BITS.
  4326. o Major bugfixes (security):
  4327. - Fix a possible buffer overrun when using BSD natd support. Bug
  4328. found by croup.
  4329. - When sending destroy cells from a circuit's origin, don't include
  4330. the reason for tearing down the circuit. The spec says we didn't,
  4331. and now we actually don't. Reported by lodger.
  4332. - Keep streamids from different exits on a circuit separate. This
  4333. bug may have allowed other routers on a given circuit to inject
  4334. cells into streams. Reported by lodger; fixes bug 446.
  4335. - If there's a never-before-connected-to guard node in our list,
  4336. never choose any guards past it. This way we don't expand our
  4337. guard list unless we need to.
  4338. o Minor bugfixes (guard nodes):
  4339. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  4340. don't get overused as guards.
  4341. o Minor bugfixes (directory):
  4342. - Correctly count the number of authorities that recommend each
  4343. version. Previously, we were under-counting by 1.
  4344. - Fix a potential crash bug when we load many server descriptors at
  4345. once and some of them make others of them obsolete. Fixes bug 458.
  4346. o Minor bugfixes (hidden services):
  4347. - Stop tearing down the whole circuit when the user asks for a
  4348. connection to a port that the hidden service didn't configure.
  4349. Resolves bug 444.
  4350. o Minor bugfixes (misc):
  4351. - On Windows, we were preventing other processes from reading
  4352. cached-routers while Tor was running. Reported by janbar.
  4353. - Fix a possible (but very unlikely) bug in picking routers by
  4354. bandwidth. Add a log message to confirm that it is in fact
  4355. unlikely. Patch from lodger.
  4356. - Backport a couple of memory leak fixes.
  4357. - Backport miscellaneous cosmetic bugfixes.
  4358. Changes in version 0.2.0.2-alpha - 2007-06-02
  4359. o Major bugfixes on 0.2.0.1-alpha:
  4360. - Fix an assertion failure related to servers without extra-info digests.
  4361. Resolves bugs 441 and 442.
  4362. o Minor features (directory):
  4363. - Support "If-Modified-Since" when answering HTTP requests for
  4364. directories, running-routers documents, and network-status documents.
  4365. (There's no need to support it for router descriptors, since those
  4366. are downloaded by descriptor digest.)
  4367. o Minor build issues:
  4368. - Clear up some MIPSPro compiler warnings.
  4369. - When building from a tarball on a machine that happens to have SVK
  4370. installed, report the micro-revision as whatever version existed
  4371. in the tarball, not as "x".
  4372. Changes in version 0.2.0.1-alpha - 2007-06-01
  4373. This early development snapshot provides new features for people running
  4374. Tor as both a client and a server (check out the new RelayBandwidth
  4375. config options); lets Tor run as a DNS proxy; and generally moves us
  4376. forward on a lot of fronts.
  4377. o Major features, server usability:
  4378. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  4379. a separate set of token buckets for relayed traffic. Right now
  4380. relayed traffic is defined as answers to directory requests, and
  4381. OR connections that don't have any local circuits on them.
  4382. o Major features, client usability:
  4383. - A client-side DNS proxy feature to replace the need for
  4384. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  4385. for DNS requests on port 9999, use the Tor network to resolve them
  4386. anonymously, and send the reply back like a regular DNS server.
  4387. The code still only implements a subset of DNS.
  4388. - Make PreferTunneledDirConns and TunnelDirConns work even when
  4389. we have no cached directory info. This means Tor clients can now
  4390. do all of their connections protected by TLS.
  4391. o Major features, performance and efficiency:
  4392. - Directory authorities accept and serve "extra info" documents for
  4393. routers. These documents contain fields from router descriptors
  4394. that aren't usually needed, and that use a lot of excess
  4395. bandwidth. Once these fields are removed from router descriptors,
  4396. the bandwidth savings should be about 60%. [Partially implements
  4397. proposal 104.]
  4398. - Servers upload extra-info documents to any authority that accepts
  4399. them. Authorities (and caches that have been configured to download
  4400. extra-info documents) download them as needed. [Partially implements
  4401. proposal 104.]
  4402. - Change the way that Tor buffers data that it is waiting to write.
  4403. Instead of queueing data cells in an enormous ring buffer for each
  4404. client->OR or OR->OR connection, we now queue cells on a separate
  4405. queue for each circuit. This lets us use less slack memory, and
  4406. will eventually let us be smarter about prioritizing different kinds
  4407. of traffic.
  4408. - Use memory pools to allocate cells with better speed and memory
  4409. efficiency, especially on platforms where malloc() is inefficient.
  4410. - Stop reading on edge connections when their corresponding circuit
  4411. buffers are full; start again as the circuits empty out.
  4412. o Major features, other:
  4413. - Add an HSAuthorityRecordStats option that hidden service authorities
  4414. can use to track statistics of overall hidden service usage without
  4415. logging information that would be very useful to an attacker.
  4416. - Start work implementing multi-level keys for directory authorities:
  4417. Add a standalone tool to generate key certificates. (Proposal 103.)
  4418. o Security fixes:
  4419. - Directory authorities now call routers Stable if they have an
  4420. uptime of at least 30 days, even if that's not the median uptime
  4421. in the network. Implements proposal 107, suggested by Kevin Bauer
  4422. and Damon McCoy.
  4423. o Minor fixes (resource management):
  4424. - Count the number of open sockets separately from the number
  4425. of active connection_t objects. This will let us avoid underusing
  4426. our allocated connection limit.
  4427. - We no longer use socket pairs to link an edge connection to an
  4428. anonymous directory connection or a DirPort test connection.
  4429. Instead, we track the link internally and transfer the data
  4430. in-process. This saves two sockets per "linked" connection (at the
  4431. client and at the server), and avoids the nasty Windows socketpair()
  4432. workaround.
  4433. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  4434. for every single inactive connection_t. Free items from the
  4435. 4k/16k-buffer free lists when they haven't been used for a while.
  4436. o Minor features (build):
  4437. - Make autoconf search for libevent, openssl, and zlib consistently.
  4438. - Update deprecated macros in configure.in.
  4439. - When warning about missing headers, tell the user to let us
  4440. know if the compile succeeds anyway, so we can downgrade the
  4441. warning.
  4442. - Include the current subversion revision as part of the version
  4443. string: either fetch it directly if we're in an SVN checkout, do
  4444. some magic to guess it if we're in an SVK checkout, or use
  4445. the last-detected version if we're building from a .tar.gz.
  4446. Use this version consistently in log messages.
  4447. o Minor features (logging):
  4448. - Always prepend "Bug: " to any log message about a bug.
  4449. - Put a platform string (e.g. "Linux i686") in the startup log
  4450. message, so when people paste just their logs, we know if it's
  4451. OpenBSD or Windows or what.
  4452. - When logging memory usage, break down memory used in buffers by
  4453. buffer type.
  4454. o Minor features (directory system):
  4455. - New config option V2AuthoritativeDirectory that all directory
  4456. authorities should set. This will let future authorities choose
  4457. not to serve V2 directory information.
  4458. - Directory authorities allow multiple router descriptors and/or extra
  4459. info documents to be uploaded in a single go. This will make
  4460. implementing proposal 104 simpler.
  4461. o Minor features (controller):
  4462. - Add a new config option __DisablePredictedCircuits designed for
  4463. use by the controller, when we don't want Tor to build any circuits
  4464. preemptively.
  4465. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  4466. so we can exit from the middle of the circuit.
  4467. - Implement "getinfo status/circuit-established".
  4468. - Implement "getinfo status/version/..." so a controller can tell
  4469. whether the current version is recommended, and whether any versions
  4470. are good, and how many authorities agree. (Patch from shibz.)
  4471. o Minor features (hidden services):
  4472. - Allow multiple HiddenServicePort directives with the same virtual
  4473. port; when they occur, the user is sent round-robin to one
  4474. of the target ports chosen at random. Partially fixes bug 393 by
  4475. adding limited ad-hoc round-robining.
  4476. o Minor features (other):
  4477. - More unit tests.
  4478. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  4479. resolve request for hosts matching a given pattern causes Tor to
  4480. generate an internal virtual address mapping for that host. This
  4481. allows DNSPort to work sensibly with hidden service users. By
  4482. default, .exit and .onion addresses are remapped; the list of
  4483. patterns can be reconfigured with AutomapHostsSuffixes.
  4484. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  4485. address. Thanks to the AutomapHostsOnResolve option, this is no
  4486. longer a completely silly thing to do.
  4487. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  4488. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  4489. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  4490. minus 1 byte: the actual maximum declared bandwidth.
  4491. o Removed features:
  4492. - Removed support for the old binary "version 0" controller protocol.
  4493. This has been deprecated since 0.1.1, and warnings have been issued
  4494. since 0.1.2. When we encounter a v0 control message, we now send
  4495. back an error and close the connection.
  4496. - Remove the old "dns worker" server DNS code: it hasn't been default
  4497. since 0.1.2.2-alpha, and all the servers seem to be using the new
  4498. eventdns code.
  4499. o Minor bugfixes (portability):
  4500. - Even though Windows is equally happy with / and \ as path separators,
  4501. try to use \ consistently on Windows and / consistently on Unix: it
  4502. makes the log messages nicer.
  4503. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  4504. - Read resolv.conf files correctly on platforms where read() returns
  4505. partial results on small file reads.
  4506. o Minor bugfixes (directory):
  4507. - Correctly enforce that elements of directory objects do not appear
  4508. more often than they are allowed to appear.
  4509. - When we are reporting the DirServer line we just parsed, we were
  4510. logging the second stanza of the key fingerprint, not the first.
  4511. o Minor bugfixes (logging):
  4512. - When we hit an EOF on a log (probably because we're shutting down),
  4513. don't try to remove the log from the list: just mark it as
  4514. unusable. (Bulletproofs against bug 222.)
  4515. o Minor bugfixes (other):
  4516. - In the exitlist script, only consider the most recently published
  4517. server descriptor for each server. Also, when the user requests
  4518. a list of servers that _reject_ connections to a given address,
  4519. explicitly exclude the IPs that also have servers that accept
  4520. connections to that address. (Resolves bug 405.)
  4521. - Stop allowing hibernating servers to be "stable" or "fast".
  4522. - On Windows, we were preventing other processes from reading
  4523. cached-routers while Tor was running. (Reported by janbar)
  4524. - Make the NodeFamilies config option work. (Reported by
  4525. lodger -- it has never actually worked, even though we added it
  4526. in Oct 2004.)
  4527. - Check return values from pthread_mutex functions.
  4528. - Don't save non-general-purpose router descriptors to the disk cache,
  4529. because we have no way of remembering what their purpose was when
  4530. we restart.
  4531. - Add even more asserts to hunt down bug 417.
  4532. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  4533. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  4534. Add a log message to confirm that it is in fact unlikely.
  4535. o Minor bugfixes (controller):
  4536. - Make 'getinfo fingerprint' return a 551 error if we're not a
  4537. server, so we match what the control spec claims we do. Reported
  4538. by daejees.
  4539. - Fix a typo in an error message when extendcircuit fails that
  4540. caused us to not follow the \r\n-based delimiter protocol. Reported
  4541. by daejees.
  4542. o Code simplifications and refactoring:
  4543. - Stop passing around circuit_t and crypt_path_t pointers that are
  4544. implicit in other procedure arguments.
  4545. - Drop the old code to choke directory connections when the
  4546. corresponding OR connections got full: thanks to the cell queue
  4547. feature, OR conns don't get full any more.
  4548. - Make dns_resolve() handle attaching connections to circuits
  4549. properly, so the caller doesn't have to.
  4550. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  4551. - Keep the connection array as a dynamic smartlist_t, rather than as
  4552. a fixed-sized array. This is important, as the number of connections
  4553. is becoming increasingly decoupled from the number of sockets.
  4554. Changes in version 0.1.2.14 - 2007-05-25
  4555. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  4556. change especially affects those who serve or use hidden services),
  4557. and fixes several other crash- and security-related bugs.
  4558. o Directory authority changes:
  4559. - Two directory authorities (moria1 and moria2) just moved to new
  4560. IP addresses. This change will particularly affect those who serve
  4561. or use hidden services.
  4562. o Major bugfixes (crashes):
  4563. - If a directory server runs out of space in the connection table
  4564. as it's processing a begin_dir request, it will free the exit stream
  4565. but leave it attached to the circuit, leading to unpredictable
  4566. behavior. (Reported by seeess, fixes bug 425.)
  4567. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  4568. to corrupt memory under some really unlikely scenarios.
  4569. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  4570. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  4571. by lodger.)
  4572. o Major bugfixes (security):
  4573. - When choosing an entry guard for a circuit, avoid using guards
  4574. that are in the same family as the chosen exit -- not just guards
  4575. that are exactly the chosen exit. (Reported by lodger.)
  4576. o Major bugfixes (resource management):
  4577. - If a directory authority is down, skip it when deciding where to get
  4578. networkstatus objects or descriptors. Otherwise we keep asking
  4579. every 10 seconds forever. Fixes bug 384.
  4580. - Count it as a failure if we fetch a valid network-status but we
  4581. don't want to keep it. Otherwise we'll keep fetching it and keep
  4582. not wanting to keep it. Fixes part of bug 422.
  4583. - If all of our dirservers have given us bad or no networkstatuses
  4584. lately, then stop hammering them once per minute even when we
  4585. think they're failed. Fixes another part of bug 422.
  4586. o Minor bugfixes:
  4587. - Actually set the purpose correctly for descriptors inserted with
  4588. purpose=controller.
  4589. - When we have k non-v2 authorities in our DirServer config,
  4590. we ignored the last k authorities in the list when updating our
  4591. network-statuses.
  4592. - Correctly back-off from requesting router descriptors that we are
  4593. having a hard time downloading.
  4594. - Read resolv.conf files correctly on platforms where read() returns
  4595. partial results on small file reads.
  4596. - Don't rebuild the entire router store every time we get 32K of
  4597. routers: rebuild it when the journal gets very large, or when
  4598. the gaps in the store get very large.
  4599. o Minor features:
  4600. - When routers publish SVN revisions in their router descriptors,
  4601. authorities now include those versions correctly in networkstatus
  4602. documents.
  4603. - Warn when using a version of libevent before 1.3b to run a server on
  4604. OSX or BSD: these versions interact badly with userspace threads.
  4605. Changes in version 0.1.2.13 - 2007-04-24
  4606. This release features some major anonymity fixes, such as safer path
  4607. selection; better client performance; faster bootstrapping, better
  4608. address detection, and better DNS support for servers; write limiting as
  4609. well as read limiting to make servers easier to run; and a huge pile of
  4610. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4611. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4612. of the Freenode IRC network, remembering his patience and vision for
  4613. free speech on the Internet.
  4614. o Minor fixes:
  4615. - Fix a memory leak when we ask for "all" networkstatuses and we
  4616. get one we don't recognize.
  4617. - Add more asserts to hunt down bug 417.
  4618. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4619. Changes in version 0.1.2.12-rc - 2007-03-16
  4620. o Major bugfixes:
  4621. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4622. directory information requested inside Tor connections (i.e. via
  4623. begin_dir cells). It only triggered when the same connection was
  4624. serving other data at the same time. Reported by seeess.
  4625. o Minor bugfixes:
  4626. - When creating a circuit via the controller, send a 'launched'
  4627. event when we're done, so we follow the spec better.
  4628. Changes in version 0.1.2.11-rc - 2007-03-15
  4629. o Minor bugfixes (controller), reported by daejees:
  4630. - Correct the control spec to match how the code actually responds
  4631. to 'getinfo addr-mappings/*'.
  4632. - The control spec described a GUARDS event, but the code
  4633. implemented a GUARD event. Standardize on GUARD, but let people
  4634. ask for GUARDS too.
  4635. Changes in version 0.1.2.10-rc - 2007-03-07
  4636. o Major bugfixes (Windows):
  4637. - Do not load the NT services library functions (which may not exist)
  4638. just to detect if we're a service trying to shut down. Now we run
  4639. on Win98 and friends again.
  4640. o Minor bugfixes (other):
  4641. - Clarify a couple of log messages.
  4642. - Fix a misleading socks5 error number.
  4643. Changes in version 0.1.2.9-rc - 2007-03-02
  4644. o Major bugfixes (Windows):
  4645. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4646. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4647. int configuration values: the high-order 32 bits would get
  4648. truncated. In particular, we were being bitten by the default
  4649. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4650. and maybe also bug 397.)
  4651. o Minor bugfixes (performance):
  4652. - Use OpenSSL's AES implementation on platforms where it's faster.
  4653. This could save us as much as 10% CPU usage.
  4654. o Minor bugfixes (server):
  4655. - Do not rotate onion key immediately after setting it for the first
  4656. time.
  4657. o Minor bugfixes (directory authorities):
  4658. - Stop calling servers that have been hibernating for a long time
  4659. "stable". Also, stop letting hibernating or obsolete servers affect
  4660. uptime and bandwidth cutoffs.
  4661. - Stop listing hibernating servers in the v1 directory.
  4662. o Minor bugfixes (hidden services):
  4663. - Upload hidden service descriptors slightly less often, to reduce
  4664. load on authorities.
  4665. o Minor bugfixes (other):
  4666. - Fix an assert that could trigger if a controller quickly set then
  4667. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4668. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4669. to INT32_MAX.
  4670. - Fix a potential race condition in the rpm installer. Found by
  4671. Stefan Nordhausen.
  4672. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4673. of 2 as indicating that the server is completely bad; it sometimes
  4674. means that the server is just bad for the request in question. (may fix
  4675. the last of bug 326.)
  4676. - Disable encrypted directory connections when we don't have a server
  4677. descriptor for the destination. We'll get this working again in
  4678. the 0.2.0 branch.
  4679. Changes in version 0.1.2.8-beta - 2007-02-26
  4680. o Major bugfixes (crashes):
  4681. - Stop crashing when the controller asks us to resetconf more than
  4682. one config option at once. (Vidalia 0.0.11 does this.)
  4683. - Fix a crash that happened on Win98 when we're given command-line
  4684. arguments: don't try to load NT service functions from advapi32.dll
  4685. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  4686. resolves bug 389.)
  4687. - Fix a longstanding obscure crash bug that could occur when
  4688. we run out of DNS worker processes. (Resolves bug 390.)
  4689. o Major bugfixes (hidden services):
  4690. - Correctly detect whether hidden service descriptor downloads are
  4691. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  4692. o Major bugfixes (accounting):
  4693. - When we start during an accounting interval before it's time to wake
  4694. up, remember to wake up at the correct time. (May fix bug 342.)
  4695. o Minor bugfixes (controller):
  4696. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  4697. clear the corresponding on_circuit variable, and remember later
  4698. that we don't need to send a redundant CLOSED event. (Resolves part
  4699. 3 of bug 367.)
  4700. - Report events where a resolve succeeded or where we got a socks
  4701. protocol error correctly, rather than calling both of them
  4702. "INTERNAL".
  4703. - Change reported stream target addresses to IP consistently when
  4704. we finally get the IP from an exit node.
  4705. - Send log messages to the controller even if they happen to be very
  4706. long.
  4707. o Minor bugfixes (other):
  4708. - Display correct results when reporting which versions are
  4709. recommended, and how recommended they are. (Resolves bug 383.)
  4710. - Improve our estimates for directory bandwidth to be less random:
  4711. guess that an unrecognized directory will have the average bandwidth
  4712. from all known directories, not that it will have the average
  4713. bandwidth from those directories earlier than it on the list.
  4714. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  4715. and hup, stop triggering an assert based on an empty onion_key.
  4716. - On platforms with no working mmap() equivalent, don't warn the
  4717. user when cached-routers doesn't exist.
  4718. - Warn the user when mmap() [or its equivalent] fails for some reason
  4719. other than file-not-found.
  4720. - Don't warn the user when cached-routers.new doesn't exist: that's
  4721. perfectly fine when starting up for the first time.
  4722. - When EntryNodes are configured, rebuild the guard list to contain,
  4723. in order: the EntryNodes that were guards before; the rest of the
  4724. EntryNodes; the nodes that were guards before.
  4725. - Mask out all signals in sub-threads; only the libevent signal
  4726. handler should be processing them. This should prevent some crashes
  4727. on some machines using pthreads. (Patch from coderman.)
  4728. - Fix switched arguments on memset in the implementation of
  4729. tor_munmap() for systems with no mmap() call.
  4730. - When Tor receives a router descriptor that it asked for, but
  4731. no longer wants (because it has received fresh networkstatuses
  4732. in the meantime), do not warn the user. Cache the descriptor if
  4733. we're a cache; drop it if we aren't.
  4734. - Make earlier entry guards _really_ get retried when the network
  4735. comes back online.
  4736. - On a malformed DNS reply, always give an error to the corresponding
  4737. DNS request.
  4738. - Build with recent libevents on platforms that do not define the
  4739. nonstandard types "u_int8_t" and friends.
  4740. o Minor features (controller):
  4741. - Warn the user when an application uses the obsolete binary v0
  4742. control protocol. We're planning to remove support for it during
  4743. the next development series, so it's good to give people some
  4744. advance warning.
  4745. - Add STREAM_BW events to report per-entry-stream bandwidth
  4746. use. (Patch from Robert Hogan.)
  4747. - Rate-limit SIGNEWNYM signals in response to controllers that
  4748. impolitely generate them for every single stream. (Patch from
  4749. mwenge; closes bug 394.)
  4750. - Make REMAP stream events have a SOURCE (cache or exit), and
  4751. make them generated in every case where we get a successful
  4752. connected or resolved cell.
  4753. o Minor bugfixes (performance):
  4754. - Call router_have_min_dir_info half as often. (This is showing up in
  4755. some profiles, but not others.)
  4756. - When using GCC, make log_debug never get called at all, and its
  4757. arguments never get evaluated, when no debug logs are configured.
  4758. (This is showing up in some profiles, but not others.)
  4759. o Minor features:
  4760. - Remove some never-implemented options. Mark PathlenCoinWeight as
  4761. obsolete.
  4762. - Implement proposal 106: Stop requiring clients to have well-formed
  4763. certificates; stop checking nicknames in certificates. (Clients
  4764. have certificates so that they can look like Tor servers, but in
  4765. the future we might want to allow them to look like regular TLS
  4766. clients instead. Nicknames in certificates serve no purpose other
  4767. than making our protocol easier to recognize on the wire.)
  4768. - Revise messages on handshake failure again to be even more clear about
  4769. which are incoming connections and which are outgoing.
  4770. - Discard any v1 directory info that's over 1 month old (for
  4771. directories) or over 1 week old (for running-routers lists).
  4772. - Do not warn when individual nodes in the configuration's EntryNodes,
  4773. ExitNodes, etc are down: warn only when all possible nodes
  4774. are down. (Fixes bug 348.)
  4775. - Always remove expired routers and networkstatus docs before checking
  4776. whether we have enough information to build circuits. (Fixes
  4777. bug 373.)
  4778. - Put a lower-bound on MaxAdvertisedBandwidth.
  4779. Changes in version 0.1.2.7-alpha - 2007-02-06
  4780. o Major bugfixes (rate limiting):
  4781. - Servers decline directory requests much more aggressively when
  4782. they're low on bandwidth. Otherwise they end up queueing more and
  4783. more directory responses, which can't be good for latency.
  4784. - But never refuse directory requests from local addresses.
  4785. - Fix a memory leak when sending a 503 response for a networkstatus
  4786. request.
  4787. - Be willing to read or write on local connections (e.g. controller
  4788. connections) even when the global rate limiting buckets are empty.
  4789. - If our system clock jumps back in time, don't publish a negative
  4790. uptime in the descriptor. Also, don't let the global rate limiting
  4791. buckets go absurdly negative.
  4792. - Flush local controller connection buffers periodically as we're
  4793. writing to them, so we avoid queueing 4+ megabytes of data before
  4794. trying to flush.
  4795. o Major bugfixes (NT services):
  4796. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  4797. command-line flag so that admins can override the default by saying
  4798. "tor --service install --user "SomeUser"". This will not affect
  4799. existing installed services. Also, warn the user that the service
  4800. will look for its configuration file in the service user's
  4801. %appdata% directory. (We can't do the 'hardwire the user's appdata
  4802. directory' trick any more, since we may not have read access to that
  4803. directory.)
  4804. o Major bugfixes (other):
  4805. - Previously, we would cache up to 16 old networkstatus documents
  4806. indefinitely, if they came from nontrusted authorities. Now we
  4807. discard them if they are more than 10 days old.
  4808. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  4809. Del Vecchio).
  4810. - Detect and reject malformed DNS responses containing circular
  4811. pointer loops.
  4812. - If exits are rare enough that we're not marking exits as guards,
  4813. ignore exit bandwidth when we're deciding the required bandwidth
  4814. to become a guard.
  4815. - When we're handling a directory connection tunneled over Tor,
  4816. don't fill up internal memory buffers with all the data we want
  4817. to tunnel; instead, only add it if the OR connection that will
  4818. eventually receive it has some room for it. (This can lead to
  4819. slowdowns in tunneled dir connections; a better solution will have
  4820. to wait for 0.2.0.)
  4821. o Minor bugfixes (dns):
  4822. - Add some defensive programming to eventdns.c in an attempt to catch
  4823. possible memory-stomping bugs.
  4824. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  4825. an incorrect number of bytes. (Previously, we would ignore the
  4826. extra bytes.)
  4827. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  4828. in the correct order, and doesn't crash.
  4829. - Free memory held in recently-completed DNS lookup attempts on exit.
  4830. This was not a memory leak, but may have been hiding memory leaks.
  4831. - Handle TTL values correctly on reverse DNS lookups.
  4832. - Treat failure to parse resolv.conf as an error.
  4833. o Minor bugfixes (other):
  4834. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  4835. - When computing clock skew from directory HTTP headers, consider what
  4836. time it was when we finished asking for the directory, not what
  4837. time it is now.
  4838. - Expire socks connections if they spend too long waiting for the
  4839. handshake to finish. Previously we would let them sit around for
  4840. days, if the connecting application didn't close them either.
  4841. - And if the socks handshake hasn't started, don't send a
  4842. "DNS resolve socks failed" handshake reply; just close it.
  4843. - Stop using C functions that OpenBSD's linker doesn't like.
  4844. - Don't launch requests for descriptors unless we have networkstatuses
  4845. from at least half of the authorities. This delays the first
  4846. download slightly under pathological circumstances, but can prevent
  4847. us from downloading a bunch of descriptors we don't need.
  4848. - Do not log IPs with TLS failures for incoming TLS
  4849. connections. (Fixes bug 382.)
  4850. - If the user asks to use invalid exit nodes, be willing to use
  4851. unstable ones.
  4852. - Stop using the reserved ac_cv namespace in our configure script.
  4853. - Call stat() slightly less often; use fstat() when possible.
  4854. - Refactor the way we handle pending circuits when an OR connection
  4855. completes or fails, in an attempt to fix a rare crash bug.
  4856. - Only rewrite a conn's address based on X-Forwarded-For: headers
  4857. if it's a parseable public IP address; and stop adding extra quotes
  4858. to the resulting address.
  4859. o Major features:
  4860. - Weight directory requests by advertised bandwidth. Now we can
  4861. let servers enable write limiting but still allow most clients to
  4862. succeed at their directory requests. (We still ignore weights when
  4863. choosing a directory authority; I hope this is a feature.)
  4864. o Minor features:
  4865. - Create a new file ReleaseNotes which was the old ChangeLog. The
  4866. new ChangeLog file now includes the summaries for all development
  4867. versions too.
  4868. - Check for addresses with invalid characters at the exit as well
  4869. as at the client, and warn less verbosely when they fail. You can
  4870. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  4871. - Adapt a patch from goodell to let the contrib/exitlist script
  4872. take arguments rather than require direct editing.
  4873. - Inform the server operator when we decide not to advertise a
  4874. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  4875. was confusing Zax, so now we're hopefully more helpful.
  4876. - Bring us one step closer to being able to establish an encrypted
  4877. directory tunnel without knowing a descriptor first. Still not
  4878. ready yet. As part of the change, now assume we can use a
  4879. create_fast cell if we don't know anything about a router.
  4880. - Allow exit nodes to use nameservers running on ports other than 53.
  4881. - Servers now cache reverse DNS replies.
  4882. - Add an --ignore-missing-torrc command-line option so that we can
  4883. get the "use sensible defaults if the configuration file doesn't
  4884. exist" behavior even when specifying a torrc location on the command
  4885. line.
  4886. o Minor features (controller):
  4887. - Track reasons for OR connection failure; make these reasons
  4888. available via the controller interface. (Patch from Mike Perry.)
  4889. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  4890. can learn when clients are sending malformed hostnames to Tor.
  4891. - Clean up documentation for controller status events.
  4892. - Add a REMAP status to stream events to note that a stream's
  4893. address has changed because of a cached address or a MapAddress
  4894. directive.
  4895. Changes in version 0.1.2.6-alpha - 2007-01-09
  4896. o Major bugfixes:
  4897. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  4898. connection handles more than 4 gigs in either direction, we crash.
  4899. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  4900. advertised exit node, somebody might try to exit from us when
  4901. we're bootstrapping and before we've built our descriptor yet.
  4902. Refuse the connection rather than crashing.
  4903. o Minor bugfixes:
  4904. - Warn if we (as a server) find that we've resolved an address that we
  4905. weren't planning to resolve.
  4906. - Warn that using select() on any libevent version before 1.1 will be
  4907. unnecessarily slow (even for select()).
  4908. - Flush ERR-level controller status events just like we currently
  4909. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  4910. the controller from learning about current events.
  4911. o Minor features (more controller status events):
  4912. - Implement EXTERNAL_ADDRESS server status event so controllers can
  4913. learn when our address changes.
  4914. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  4915. can learn when directories reject our descriptor.
  4916. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  4917. can learn when a client application is speaking a non-socks protocol
  4918. to our SocksPort.
  4919. - Implement DANGEROUS_SOCKS client status event so controllers
  4920. can learn when a client application is leaking DNS addresses.
  4921. - Implement BUG general status event so controllers can learn when
  4922. Tor is unhappy about its internal invariants.
  4923. - Implement CLOCK_SKEW general status event so controllers can learn
  4924. when Tor thinks the system clock is set incorrectly.
  4925. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  4926. server status events so controllers can learn when their descriptors
  4927. are accepted by a directory.
  4928. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  4929. server status events so controllers can learn about Tor's progress in
  4930. deciding whether it's reachable from the outside.
  4931. - Implement BAD_LIBEVENT general status event so controllers can learn
  4932. when we have a version/method combination in libevent that needs to
  4933. be changed.
  4934. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  4935. and DNS_USELESS server status events so controllers can learn
  4936. about changes to DNS server status.
  4937. o Minor features (directory):
  4938. - Authorities no longer recommend exits as guards if this would shift
  4939. too much load to the exit nodes.
  4940. Changes in version 0.1.2.5-alpha - 2007-01-06
  4941. o Major features:
  4942. - Enable write limiting as well as read limiting. Now we sacrifice
  4943. capacity if we're pushing out lots of directory traffic, rather
  4944. than overrunning the user's intended bandwidth limits.
  4945. - Include TLS overhead when counting bandwidth usage; previously, we
  4946. would count only the bytes sent over TLS, but not the bytes used
  4947. to send them.
  4948. - Support running the Tor service with a torrc not in the same
  4949. directory as tor.exe and default to using the torrc located in
  4950. the %appdata%\Tor\ of the user who installed the service. Patch
  4951. from Matt Edman.
  4952. - Servers now check for the case when common DNS requests are going to
  4953. wildcarded addresses (i.e. all getting the same answer), and change
  4954. their exit policy to reject *:* if it's happening.
  4955. - Implement BEGIN_DIR cells, so we can connect to the directory
  4956. server via TLS to do encrypted directory requests rather than
  4957. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  4958. config options if you like.
  4959. o Minor features (config and docs):
  4960. - Start using the state file to store bandwidth accounting data:
  4961. the bw_accounting file is now obsolete. We'll keep generating it
  4962. for a while for people who are still using 0.1.2.4-alpha.
  4963. - Try to batch changes to the state file so that we do as few
  4964. disk writes as possible while still storing important things in
  4965. a timely fashion.
  4966. - The state file and the bw_accounting file get saved less often when
  4967. the AvoidDiskWrites config option is set.
  4968. - Make PIDFile work on Windows (untested).
  4969. - Add internal descriptions for a bunch of configuration options:
  4970. accessible via controller interface and in comments in saved
  4971. options files.
  4972. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  4973. NNTP by default, so this seems like a sensible addition.
  4974. - Clients now reject hostnames with invalid characters. This should
  4975. avoid some inadvertent info leaks. Add an option
  4976. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  4977. is running a private network with hosts called @, !, and #.
  4978. - Add a maintainer script to tell us which options are missing
  4979. documentation: "make check-docs".
  4980. - Add a new address-spec.txt document to describe our special-case
  4981. addresses: .exit, .onion, and .noconnnect.
  4982. o Minor features (DNS):
  4983. - Ongoing work on eventdns infrastructure: now it has dns server
  4984. and ipv6 support. One day Tor will make use of it.
  4985. - Add client-side caching for reverse DNS lookups.
  4986. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  4987. - When we change nameservers or IP addresses, reset and re-launch
  4988. our tests for DNS hijacking.
  4989. o Minor features (directory):
  4990. - Authorities now specify server versions in networkstatus. This adds
  4991. about 2% to the size of compressed networkstatus docs, and allows
  4992. clients to tell which servers support BEGIN_DIR and which don't.
  4993. The implementation is forward-compatible with a proposed future
  4994. protocol version scheme not tied to Tor versions.
  4995. - DirServer configuration lines now have an orport= option so
  4996. clients can open encrypted tunnels to the authorities without
  4997. having downloaded their descriptors yet. Enabled for moria1,
  4998. moria2, tor26, and lefkada now in the default configuration.
  4999. - Directory servers are more willing to send a 503 "busy" if they
  5000. are near their write limit, especially for v1 directory requests.
  5001. Now they can use their limited bandwidth for actual Tor traffic.
  5002. - Clients track responses with status 503 from dirservers. After a
  5003. dirserver has given us a 503, we try not to use it until an hour has
  5004. gone by, or until we have no dirservers that haven't given us a 503.
  5005. - When we get a 503 from a directory, and we're not a server, we don't
  5006. count the failure against the total number of failures allowed
  5007. for the thing we're trying to download.
  5008. - Report X-Your-Address-Is correctly from tunneled directory
  5009. connections; don't report X-Your-Address-Is when it's an internal
  5010. address; and never believe reported remote addresses when they're
  5011. internal.
  5012. - Protect against an unlikely DoS attack on directory servers.
  5013. - Add a BadDirectory flag to network status docs so that authorities
  5014. can (eventually) tell clients about caches they believe to be
  5015. broken.
  5016. o Minor features (controller):
  5017. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  5018. - Reimplement GETINFO so that info/names stays in sync with the
  5019. actual keys.
  5020. - Implement "GETINFO fingerprint".
  5021. - Implement "SETEVENTS GUARD" so controllers can get updates on
  5022. entry guard status as it changes.
  5023. o Minor features (clean up obsolete pieces):
  5024. - Remove some options that have been deprecated since at least
  5025. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  5026. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  5027. to set log options.
  5028. - We no longer look for identity and onion keys in "identity.key" and
  5029. "onion.key" -- these were replaced by secret_id_key and
  5030. secret_onion_key in 0.0.8pre1.
  5031. - We no longer require unrecognized directory entries to be
  5032. preceded by "opt".
  5033. o Major bugfixes (security):
  5034. - Stop sending the HttpProxyAuthenticator string to directory
  5035. servers when directory connections are tunnelled through Tor.
  5036. - Clients no longer store bandwidth history in the state file.
  5037. - Do not log introduction points for hidden services if SafeLogging
  5038. is set.
  5039. - When generating bandwidth history, round down to the nearest
  5040. 1k. When storing accounting data, round up to the nearest 1k.
  5041. - When we're running as a server, remember when we last rotated onion
  5042. keys, so that we will rotate keys once they're a week old even if
  5043. we never stay up for a week ourselves.
  5044. o Major bugfixes (other):
  5045. - Fix a longstanding bug in eventdns that prevented the count of
  5046. timed-out resolves from ever being reset. This bug caused us to
  5047. give up on a nameserver the third time it timed out, and try it
  5048. 10 seconds later... and to give up on it every time it timed out
  5049. after that.
  5050. - Take out the '5 second' timeout from the connection retry
  5051. schedule. Now the first connect attempt will wait a full 10
  5052. seconds before switching to a new circuit. Perhaps this will help
  5053. a lot. Based on observations from Mike Perry.
  5054. - Fix a bug on the Windows implementation of tor_mmap_file() that
  5055. would prevent the cached-routers file from ever loading. Reported
  5056. by John Kimble.
  5057. o Minor bugfixes:
  5058. - Fix an assert failure when a directory authority sets
  5059. AuthDirRejectUnlisted and then receives a descriptor from an
  5060. unlisted router. Reported by seeess.
  5061. - Avoid a double-free when parsing malformed DirServer lines.
  5062. - Fix a bug when a BSD-style PF socket is first used. Patch from
  5063. Fabian Keil.
  5064. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  5065. to resolve an address at a given exit node even when they ask for
  5066. it by name.
  5067. - Servers no longer ever list themselves in their "family" line,
  5068. even if configured to do so. This makes it easier to configure
  5069. family lists conveniently.
  5070. - When running as a server, don't fall back to 127.0.0.1 when no
  5071. nameservers are configured in /etc/resolv.conf; instead, make the
  5072. user fix resolv.conf or specify nameservers explicitly. (Resolves
  5073. bug 363.)
  5074. - Stop accepting certain malformed ports in configured exit policies.
  5075. - Don't re-write the fingerprint file every restart, unless it has
  5076. changed.
  5077. - Stop warning when a single nameserver fails: only warn when _all_ of
  5078. our nameservers have failed. Also, when we only have one nameserver,
  5079. raise the threshold for deciding that the nameserver is dead.
  5080. - Directory authorities now only decide that routers are reachable
  5081. if their identity keys are as expected.
  5082. - When the user uses bad syntax in the Log config line, stop
  5083. suggesting other bad syntax as a replacement.
  5084. - Correctly detect ipv6 DNS capability on OpenBSD.
  5085. o Minor bugfixes (controller):
  5086. - Report the circuit number correctly in STREAM CLOSED events. Bug
  5087. reported by Mike Perry.
  5088. - Do not report bizarre values for results of accounting GETINFOs
  5089. when the last second's write or read exceeds the allotted bandwidth.
  5090. - Report "unrecognized key" rather than an empty string when the
  5091. controller tries to fetch a networkstatus that doesn't exist.
  5092. Changes in version 0.1.1.26 - 2006-12-14
  5093. o Security bugfixes:
  5094. - Stop sending the HttpProxyAuthenticator string to directory
  5095. servers when directory connections are tunnelled through Tor.
  5096. - Clients no longer store bandwidth history in the state file.
  5097. - Do not log introduction points for hidden services if SafeLogging
  5098. is set.
  5099. o Minor bugfixes:
  5100. - Fix an assert failure when a directory authority sets
  5101. AuthDirRejectUnlisted and then receives a descriptor from an
  5102. unlisted router (reported by seeess).
  5103. Changes in version 0.1.2.4-alpha - 2006-12-03
  5104. o Major features:
  5105. - Add support for using natd; this allows FreeBSDs earlier than
  5106. 5.1.2 to have ipfw send connections through Tor without using
  5107. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  5108. o Minor features:
  5109. - Make all connections to addresses of the form ".noconnect"
  5110. immediately get closed. This lets application/controller combos
  5111. successfully test whether they're talking to the same Tor by
  5112. watching for STREAM events.
  5113. - Make cross.sh cross-compilation script work even when autogen.sh
  5114. hasn't been run. (Patch from Michael Mohr.)
  5115. - Statistics dumped by -USR2 now include a breakdown of public key
  5116. operations, for profiling.
  5117. o Major bugfixes:
  5118. - Fix a major leak when directory authorities parse their
  5119. approved-routers list, a minor memory leak when we fail to pick
  5120. an exit node, and a few rare leaks on errors.
  5121. - Handle TransPort connections even when the server sends data before
  5122. the client sends data. Previously, the connection would just hang
  5123. until the client sent data. (Patch from tup based on patch from
  5124. Zajcev Evgeny.)
  5125. - Avoid assert failure when our cached-routers file is empty on
  5126. startup.
  5127. o Minor bugfixes:
  5128. - Don't log spurious warnings when we see a circuit close reason we
  5129. don't recognize; it's probably just from a newer version of Tor.
  5130. - Have directory authorities allow larger amounts of drift in uptime
  5131. without replacing the server descriptor: previously, a server that
  5132. restarted every 30 minutes could have 48 "interesting" descriptors
  5133. per day.
  5134. - Start linking to the Tor specification and Tor reference manual
  5135. correctly in the Windows installer.
  5136. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5137. Tor/Privoxy we also uninstall Vidalia.
  5138. - Resume building on Irix64, and fix a lot of warnings from its
  5139. MIPSpro C compiler.
  5140. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  5141. when we're running as a client.
  5142. Changes in version 0.1.1.25 - 2006-11-04
  5143. o Major bugfixes:
  5144. - When a client asks us to resolve (rather than connect to)
  5145. an address, and we have a cached answer, give them the cached
  5146. answer. Previously, we would give them no answer at all.
  5147. - We were building exactly the wrong circuits when we predict
  5148. hidden service requirements, meaning Tor would have to build all
  5149. its circuits on demand.
  5150. - If none of our live entry guards have a high uptime, but we
  5151. require a guard with a high uptime, try adding a new guard before
  5152. we give up on the requirement. This patch should make long-lived
  5153. connections more stable on average.
  5154. - When testing reachability of our DirPort, don't launch new
  5155. tests when there's already one in progress -- unreachable
  5156. servers were stacking up dozens of testing streams.
  5157. o Security bugfixes:
  5158. - When the user sends a NEWNYM signal, clear the client-side DNS
  5159. cache too. Otherwise we continue to act on previous information.
  5160. o Minor bugfixes:
  5161. - Avoid a memory corruption bug when creating a hash table for
  5162. the first time.
  5163. - Avoid possibility of controller-triggered crash when misusing
  5164. certain commands from a v0 controller on platforms that do not
  5165. handle printf("%s",NULL) gracefully.
  5166. - Avoid infinite loop on unexpected controller input.
  5167. - Don't log spurious warnings when we see a circuit close reason we
  5168. don't recognize; it's probably just from a newer version of Tor.
  5169. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5170. Tor/Privoxy we also uninstall Vidalia.
  5171. Changes in version 0.1.2.3-alpha - 2006-10-29
  5172. o Minor features:
  5173. - Prepare for servers to publish descriptors less often: never
  5174. discard a descriptor simply for being too old until either it is
  5175. recommended by no authorities, or until we get a better one for
  5176. the same router. Make caches consider retaining old recommended
  5177. routers for even longer.
  5178. - If most authorities set a BadExit flag for a server, clients
  5179. don't think of it as a general-purpose exit. Clients only consider
  5180. authorities that advertise themselves as listing bad exits.
  5181. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  5182. headers for content, so that we can work better in the presence of
  5183. caching HTTP proxies.
  5184. - Allow authorities to list nodes as bad exits by fingerprint or by
  5185. address.
  5186. o Minor features, controller:
  5187. - Add a REASON field to CIRC events; for backward compatibility, this
  5188. field is sent only to controllers that have enabled the extended
  5189. event format. Also, add additional reason codes to explain why
  5190. a given circuit has been destroyed or truncated. (Patches from
  5191. Mike Perry)
  5192. - Add a REMOTE_REASON field to extended CIRC events to tell the
  5193. controller about why a remote OR told us to close a circuit.
  5194. - Stream events also now have REASON and REMOTE_REASON fields,
  5195. working much like those for circuit events.
  5196. - There's now a GETINFO ns/... field so that controllers can ask Tor
  5197. about the current status of a router.
  5198. - A new event type "NS" to inform a controller when our opinion of
  5199. a router's status has changed.
  5200. - Add a GETINFO events/names and GETINFO features/names so controllers
  5201. can tell which events and features are supported.
  5202. - A new CLEARDNSCACHE signal to allow controllers to clear the
  5203. client-side DNS cache without expiring circuits.
  5204. o Security bugfixes:
  5205. - When the user sends a NEWNYM signal, clear the client-side DNS
  5206. cache too. Otherwise we continue to act on previous information.
  5207. o Minor bugfixes:
  5208. - Avoid sending junk to controllers or segfaulting when a controller
  5209. uses EVENT_NEW_DESC with verbose nicknames.
  5210. - Stop triggering asserts if the controller tries to extend hidden
  5211. service circuits (reported by mwenge).
  5212. - Avoid infinite loop on unexpected controller input.
  5213. - When the controller does a "GETINFO network-status", tell it
  5214. about even those routers whose descriptors are very old, and use
  5215. long nicknames where appropriate.
  5216. - Change NT service functions to be loaded on demand. This lets us
  5217. build with MinGW without breaking Tor for Windows 98 users.
  5218. - Do DirPort reachability tests less often, since a single test
  5219. chews through many circuits before giving up.
  5220. - In the hidden service example in torrc.sample, stop recommending
  5221. esoteric and discouraged hidden service options.
  5222. - When stopping an NT service, wait up to 10 sec for it to actually
  5223. stop. (Patch from Matt Edman; resolves bug 295.)
  5224. - Fix handling of verbose nicknames with ORCONN controller events:
  5225. make them show up exactly when requested, rather than exactly when
  5226. not requested.
  5227. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  5228. printing a duplicate "$" in the keys we send (reported by mwenge).
  5229. - Correctly set maximum connection limit on Cygwin. (This time
  5230. for sure!)
  5231. - Try to detect Windows correctly when cross-compiling.
  5232. - Detect the size of the routers file correctly even if it is
  5233. corrupted (on systems without mmap) or not page-aligned (on systems
  5234. with mmap). This bug was harmless.
  5235. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  5236. to open a stream fails; now we do in more cases. This should
  5237. make clients able to find a good exit faster in some cases, since
  5238. unhandleable requests will now get an error rather than timing out.
  5239. - Resolve two memory leaks when rebuilding the on-disk router cache
  5240. (reported by fookoowa).
  5241. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  5242. and reported by some Centos users.
  5243. - Controller signals now work on non-Unix platforms that don't define
  5244. SIGUSR1 and SIGUSR2 the way we expect.
  5245. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  5246. values before failing, and always enables eventdns.
  5247. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  5248. Try to fix this in configure.in by checking for most functions
  5249. before we check for libevent.
  5250. Changes in version 0.1.2.2-alpha - 2006-10-07
  5251. o Major features:
  5252. - Make our async eventdns library on-by-default for Tor servers,
  5253. and plan to deprecate the separate dnsworker threads.
  5254. - Add server-side support for "reverse" DNS lookups (using PTR
  5255. records so clients can determine the canonical hostname for a given
  5256. IPv4 address). Only supported by servers using eventdns; servers
  5257. now announce in their descriptors whether they support eventdns.
  5258. - Specify and implement client-side SOCKS5 interface for reverse DNS
  5259. lookups (see doc/socks-extensions.txt).
  5260. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  5261. connect to directory servers through Tor. Previously, clients needed
  5262. to find Tor exits to make private connections to directory servers.
  5263. - Avoid choosing Exit nodes for entry or middle hops when the
  5264. total bandwidth available from non-Exit nodes is much higher than
  5265. the total bandwidth available from Exit nodes.
  5266. - Workaround for name servers (like Earthlink's) that hijack failing
  5267. DNS requests and replace the no-such-server answer with a "helpful"
  5268. redirect to an advertising-driven search portal. Also work around
  5269. DNS hijackers who "helpfully" decline to hijack known-invalid
  5270. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  5271. lets you turn it off.
  5272. - Send out a burst of long-range padding cells once we've established
  5273. that we're reachable. Spread them over 4 circuits, so hopefully
  5274. a few will be fast. This exercises our bandwidth and bootstraps
  5275. us into the directory more quickly.
  5276. o New/improved config options:
  5277. - Add new config option "ResolvConf" to let the server operator
  5278. choose an alternate resolve.conf file when using eventdns.
  5279. - Add an "EnforceDistinctSubnets" option to control our "exclude
  5280. servers on the same /16" behavior. It's still on by default; this
  5281. is mostly for people who want to operate private test networks with
  5282. all the machines on the same subnet.
  5283. - If one of our entry guards is on the ExcludeNodes list, or the
  5284. directory authorities don't think it's a good guard, treat it as
  5285. if it were unlisted: stop using it as a guard, and throw it off
  5286. the guards list if it stays that way for a long time.
  5287. - Allow directory authorities to be marked separately as authorities
  5288. for the v1 directory protocol, the v2 directory protocol, and
  5289. as hidden service directories, to make it easier to retire old
  5290. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  5291. to continue being hidden service authorities too.
  5292. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  5293. o Minor features, controller:
  5294. - Fix CIRC controller events so that controllers can learn the
  5295. identity digests of non-Named servers used in circuit paths.
  5296. - Let controllers ask for more useful identifiers for servers. Instead
  5297. of learning identity digests for un-Named servers and nicknames
  5298. for Named servers, the new identifiers include digest, nickname,
  5299. and indication of Named status. Off by default; see control-spec.txt
  5300. for more information.
  5301. - Add a "getinfo address" controller command so it can display Tor's
  5302. best guess to the user.
  5303. - New controller event to alert the controller when our server
  5304. descriptor has changed.
  5305. - Give more meaningful errors on controller authentication failure.
  5306. o Minor features, other:
  5307. - When asked to resolve a hostname, don't use non-exit servers unless
  5308. requested to do so. This allows servers with broken DNS to be
  5309. useful to the network.
  5310. - Divide eventdns log messages into warn and info messages.
  5311. - Reserve the nickname "Unnamed" for routers that can't pick
  5312. a hostname: any router can call itself Unnamed; directory
  5313. authorities will never allocate Unnamed to any particular router;
  5314. clients won't believe that any router is the canonical Unnamed.
  5315. - Only include function names in log messages for info/debug messages.
  5316. For notice/warn/err, the content of the message should be clear on
  5317. its own, and printing the function name only confuses users.
  5318. - Avoid some false positives during reachability testing: don't try
  5319. to test via a server that's on the same /24 as us.
  5320. - If we fail to build a circuit to an intended enclave, and it's
  5321. not mandatory that we use that enclave, stop wanting it.
  5322. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  5323. OpenBSD. (We had previously disabled threads on these platforms
  5324. because they didn't have working thread-safe resolver functions.)
  5325. o Major bugfixes, anonymity/security:
  5326. - If a client asked for a server by name, and there's a named server
  5327. in our network-status but we don't have its descriptor yet, we
  5328. could return an unnamed server instead.
  5329. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  5330. to be sent to a server's DNS resolver. This only affects NetBSD
  5331. and other platforms that do not bounds-check tolower().
  5332. - Reject (most) attempts to use Tor circuits with length one. (If
  5333. many people start using Tor as a one-hop proxy, exit nodes become
  5334. a more attractive target for compromise.)
  5335. - Just because your DirPort is open doesn't mean people should be
  5336. able to remotely teach you about hidden service descriptors. Now
  5337. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  5338. o Major bugfixes, other:
  5339. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  5340. - When a client asks the server to resolve (not connect to)
  5341. an address, and it has a cached answer, give them the cached answer.
  5342. Previously, the server would give them no answer at all.
  5343. - Allow really slow clients to not hang up five minutes into their
  5344. directory downloads (suggested by Adam J. Richter).
  5345. - We were building exactly the wrong circuits when we anticipated
  5346. hidden service requirements, meaning Tor would have to build all
  5347. its circuits on demand.
  5348. - Avoid crashing when we mmap a router cache file of size 0.
  5349. - When testing reachability of our DirPort, don't launch new
  5350. tests when there's already one in progress -- unreachable
  5351. servers were stacking up dozens of testing streams.
  5352. o Minor bugfixes, correctness:
  5353. - If we're a directory mirror and we ask for "all" network status
  5354. documents, we would discard status documents from authorities
  5355. we don't recognize.
  5356. - Avoid a memory corruption bug when creating a hash table for
  5357. the first time.
  5358. - Avoid controller-triggered crash when misusing certain commands
  5359. from a v0 controller on platforms that do not handle
  5360. printf("%s",NULL) gracefully.
  5361. - Don't crash when a controller sends a third argument to an
  5362. "extendcircuit" request.
  5363. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5364. response; fix error code when "getinfo dir/status/" fails.
  5365. - Avoid crash when telling controller stream-status and a stream
  5366. is detached.
  5367. - Patch from Adam Langley to fix assert() in eventdns.c.
  5368. - Fix a debug log message in eventdns to say "X resolved to Y"
  5369. instead of "X resolved to X".
  5370. - Make eventdns give strings for DNS errors, not just error numbers.
  5371. - Track unreachable entry guards correctly: don't conflate
  5372. 'unreachable by us right now' with 'listed as down by the directory
  5373. authorities'. With the old code, if a guard was unreachable by
  5374. us but listed as running, it would clog our guard list forever.
  5375. - Behave correctly in case we ever have a network with more than
  5376. 2GB/s total advertised capacity.
  5377. - Make TrackExitHosts case-insensitive, and fix the behavior of
  5378. ".suffix" TrackExitHosts items to avoid matching in the middle of
  5379. an address.
  5380. - Finally fix the openssl warnings from newer gccs that believe that
  5381. ignoring a return value is okay, but casting a return value and
  5382. then ignoring it is a sign of madness.
  5383. - Prevent the contrib/exitlist script from printing the same
  5384. result more than once.
  5385. - Patch from Steve Hildrey: Generate network status correctly on
  5386. non-versioning dirservers.
  5387. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  5388. via Tor; otherwise you'll think you're the exit node's IP address.
  5389. o Minor bugfixes, performance:
  5390. - Two small performance improvements on parsing descriptors.
  5391. - Major performance improvement on inserting descriptors: change
  5392. algorithm from O(n^2) to O(n).
  5393. - Make the common memory allocation path faster on machines where
  5394. malloc(0) returns a pointer.
  5395. - Start remembering X-Your-Address-Is directory hints even if you're
  5396. a client, so you can become a server more smoothly.
  5397. - Avoid duplicate entries on MyFamily line in server descriptor.
  5398. o Packaging, features:
  5399. - Remove architecture from OS X builds. The official builds are
  5400. now universal binaries.
  5401. - The Debian package now uses --verify-config when (re)starting,
  5402. to distinguish configuration errors from other errors.
  5403. - Update RPMs to require libevent 1.1b.
  5404. o Packaging, bugfixes:
  5405. - Patches so Tor builds with MinGW on Windows.
  5406. - Patches so Tor might run on Cygwin again.
  5407. - Resume building on non-gcc compilers and ancient gcc. Resume
  5408. building with the -O0 compile flag. Resume building cleanly on
  5409. Debian woody.
  5410. - Run correctly on OS X platforms with case-sensitive filesystems.
  5411. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  5412. - Add autoconf checks so Tor can build on Solaris x86 again.
  5413. o Documentation
  5414. - Documented (and renamed) ServerDNSSearchDomains and
  5415. ServerDNSResolvConfFile options.
  5416. - Be clearer that the *ListenAddress directives can be repeated
  5417. multiple times.
  5418. Changes in version 0.1.1.24 - 2006-09-29
  5419. o Major bugfixes:
  5420. - Allow really slow clients to not hang up five minutes into their
  5421. directory downloads (suggested by Adam J. Richter).
  5422. - Fix major performance regression from 0.1.0.x: instead of checking
  5423. whether we have enough directory information every time we want to
  5424. do something, only check when the directory information has changed.
  5425. This should improve client CPU usage by 25-50%.
  5426. - Don't crash if, after a server has been running for a while,
  5427. it can't resolve its hostname.
  5428. o Minor bugfixes:
  5429. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5430. - Don't crash when the controller receives a third argument to an
  5431. "extendcircuit" request.
  5432. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5433. response; fix error code when "getinfo dir/status/" fails.
  5434. - Fix configure.in to not produce broken configure files with
  5435. more recent versions of autoconf. Thanks to Clint for his auto*
  5436. voodoo.
  5437. - Fix security bug on NetBSD that could allow someone to force
  5438. uninitialized RAM to be sent to a server's DNS resolver. This
  5439. only affects NetBSD and other platforms that do not bounds-check
  5440. tolower().
  5441. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  5442. methods: these are known to be buggy.
  5443. - If we're a directory mirror and we ask for "all" network status
  5444. documents, we would discard status documents from authorities
  5445. we don't recognize.
  5446. Changes in version 0.1.2.1-alpha - 2006-08-27
  5447. o Major features:
  5448. - Add "eventdns" async dns library from Adam Langley, tweaked to
  5449. build on OSX and Windows. Only enabled if you pass the
  5450. --enable-eventdns argument to configure.
  5451. - Allow servers with no hostname or IP address to learn their
  5452. IP address by asking the directory authorities. This code only
  5453. kicks in when you would normally have exited with a "no address"
  5454. error. Nothing's authenticated, so use with care.
  5455. - Rather than waiting a fixed amount of time between retrying
  5456. application connections, we wait only 5 seconds for the first,
  5457. 10 seconds for the second, and 15 seconds for each retry after
  5458. that. Hopefully this will improve the expected user experience.
  5459. - Patch from Tup to add support for transparent AP connections:
  5460. this basically bundles the functionality of trans-proxy-tor
  5461. into the Tor mainline. Now hosts with compliant pf/netfilter
  5462. implementations can redirect TCP connections straight to Tor
  5463. without diverting through SOCKS. Needs docs.
  5464. - Busy directory servers save lots of memory by spooling server
  5465. descriptors, v1 directories, and v2 networkstatus docs to buffers
  5466. as needed rather than en masse. Also mmap the cached-routers
  5467. files, so we don't need to keep the whole thing in memory too.
  5468. - Automatically avoid picking more than one node from the same
  5469. /16 network when constructing a circuit.
  5470. - Revise and clean up the torrc.sample that we ship with; add
  5471. a section for BandwidthRate and BandwidthBurst.
  5472. o Minor features:
  5473. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  5474. split connection_t into edge, or, dir, control, and base structs.
  5475. These will save quite a bit of memory on busy servers, and they'll
  5476. also help us track down bugs in the code and bugs in the spec.
  5477. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  5478. or later. Log when we are doing this, so we can diagnose it when
  5479. it fails. (Also, recommend libevent 1.1b for kqueue and
  5480. win32 methods; deprecate libevent 1.0b harder; make libevent
  5481. recommendation system saner.)
  5482. - Start being able to build universal binaries on OS X (thanks
  5483. to Phobos).
  5484. - Export the default exit policy via the control port, so controllers
  5485. don't need to guess what it is / will be later.
  5486. - Add a man page entry for ProtocolWarnings.
  5487. - Add TestVia config option to the man page.
  5488. - Remove even more protocol-related warnings from Tor server logs,
  5489. such as bad TLS handshakes and malformed begin cells.
  5490. - Stop fetching descriptors if you're not a dir mirror and you
  5491. haven't tried to establish any circuits lately. [This currently
  5492. causes some dangerous behavior, because when you start up again
  5493. you'll use your ancient server descriptors.]
  5494. - New DirPort behavior: if you have your dirport set, you download
  5495. descriptors aggressively like a directory mirror, whether or not
  5496. your ORPort is set.
  5497. - Get rid of the router_retry_connections notion. Now routers
  5498. no longer try to rebuild long-term connections to directory
  5499. authorities, and directory authorities no longer try to rebuild
  5500. long-term connections to all servers. We still don't hang up
  5501. connections in these two cases though -- we need to look at it
  5502. more carefully to avoid flapping, and we likely need to wait til
  5503. 0.1.1.x is obsolete.
  5504. - Drop compatibility with obsolete Tors that permit create cells
  5505. to have the wrong circ_id_type.
  5506. - Re-enable per-connection rate limiting. Get rid of the "OP
  5507. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  5508. separate global buckets that apply depending on what sort of conn
  5509. it is.
  5510. - Start publishing one minute or so after we find our ORPort
  5511. to be reachable. This will help reduce the number of descriptors
  5512. we have for ourselves floating around, since it's quite likely
  5513. other things (e.g. DirPort) will change during that minute too.
  5514. - Fork the v1 directory protocol into its own spec document,
  5515. and mark dir-spec.txt as the currently correct (v2) spec.
  5516. o Major bugfixes:
  5517. - When we find our DirPort to be reachable, publish a new descriptor
  5518. so we'll tell the world (reported by pnx).
  5519. - Publish a new descriptor after we hup/reload. This is important
  5520. if our config has changed such that we'll want to start advertising
  5521. our DirPort now, etc.
  5522. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5523. - When we have a state file we cannot parse, tell the user and
  5524. move it aside. Now we avoid situations where the user starts
  5525. Tor in 1904, Tor writes a state file with that timestamp in it,
  5526. the user fixes her clock, and Tor refuses to start.
  5527. - Fix configure.in to not produce broken configure files with
  5528. more recent versions of autoconf. Thanks to Clint for his auto*
  5529. voodoo.
  5530. - "tor --verify-config" now exits with -1(255) or 0 depending on
  5531. whether the config options are bad or good.
  5532. - Resolve bug 321 when using dnsworkers: append a period to every
  5533. address we resolve at the exit node, so that we do not accidentally
  5534. pick up local addresses, and so that failing searches are retried
  5535. in the resolver search domains. (This is already solved for
  5536. eventdns.) (This breaks Blossom servers for now.)
  5537. - If we are using an exit enclave and we can't connect, e.g. because
  5538. its webserver is misconfigured to not listen on localhost, then
  5539. back off and try connecting from somewhere else before we fail.
  5540. o Minor bugfixes:
  5541. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  5542. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  5543. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  5544. when the IP address is mapped through MapAddress to a hostname.
  5545. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  5546. useless IPv6 DNS resolves.
  5547. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  5548. before we execute the signal, in case the signal shuts us down.
  5549. - Clean up AllowInvalidNodes man page entry.
  5550. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  5551. - Add more asserts to track down an assert error on a windows Tor
  5552. server with connection_add being called with socket == -1.
  5553. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  5554. - Fix misleading log messages: an entry guard that is "unlisted",
  5555. as well as not known to be "down" (because we've never heard
  5556. of it), is not therefore "up".
  5557. - Remove code to special-case "-cvs" ending, since it has not
  5558. actually mattered since 0.0.9.
  5559. - Make our socks5 handling more robust to broken socks clients:
  5560. throw out everything waiting on the buffer in between socks
  5561. handshake phases, since they can't possibly (so the theory
  5562. goes) have predicted what we plan to respond to them.
  5563. Changes in version 0.1.1.23 - 2006-07-30
  5564. o Major bugfixes:
  5565. - Fast Tor servers, especially exit nodes, were triggering asserts
  5566. due to a bug in handling the list of pending DNS resolves. Some
  5567. bugs still remain here; we're hunting them.
  5568. - Entry guards could crash clients by sending unexpected input.
  5569. - More fixes on reachability testing: if you find yourself reachable,
  5570. then don't ever make any client requests (so you stop predicting
  5571. circuits), then hup or have your clock jump, then later your IP
  5572. changes, you won't think circuits are working, so you won't try to
  5573. test reachability, so you won't publish.
  5574. o Minor bugfixes:
  5575. - Avoid a crash if the controller does a resetconf firewallports
  5576. and then a setconf fascistfirewall=1.
  5577. - Avoid an integer underflow when the dir authority decides whether
  5578. a router is stable: we might wrongly label it stable, and compute
  5579. a slightly wrong median stability, when a descriptor is published
  5580. later than now.
  5581. - Fix a place where we might trigger an assert if we can't build our
  5582. own server descriptor yet.
  5583. Changes in version 0.1.1.22 - 2006-07-05
  5584. o Major bugfixes:
  5585. - Fix a big bug that was causing servers to not find themselves
  5586. reachable if they changed IP addresses. Since only 0.1.1.22+
  5587. servers can do reachability testing correctly, now we automatically
  5588. make sure to test via one of these.
  5589. - Fix to allow clients and mirrors to learn directory info from
  5590. descriptor downloads that get cut off partway through.
  5591. - Directory authorities had a bug in deciding if a newly published
  5592. descriptor was novel enough to make everybody want a copy -- a few
  5593. servers seem to be publishing new descriptors many times a minute.
  5594. o Minor bugfixes:
  5595. - Fix a rare bug that was causing some servers to complain about
  5596. "closing wedged cpuworkers" and skip some circuit create requests.
  5597. - Make the Exit flag in directory status documents actually work.
  5598. Changes in version 0.1.1.21 - 2006-06-10
  5599. o Crash and assert fixes from 0.1.1.20:
  5600. - Fix a rare crash on Tor servers that have enabled hibernation.
  5601. - Fix a seg fault on startup for Tor networks that use only one
  5602. directory authority.
  5603. - Fix an assert from a race condition that occurs on Tor servers
  5604. while exiting, where various threads are trying to log that they're
  5605. exiting, and delete the logs, at the same time.
  5606. - Make our unit tests pass again on certain obscure platforms.
  5607. o Other fixes:
  5608. - Add support for building SUSE RPM packages.
  5609. - Speed up initial bootstrapping for clients: if we are making our
  5610. first ever connection to any entry guard, then don't mark it down
  5611. right after that.
  5612. - When only one Tor server in the network is labelled as a guard,
  5613. and we've already picked him, we would cycle endlessly picking him
  5614. again, being unhappy about it, etc. Now we specifically exclude
  5615. current guards when picking a new guard.
  5616. - Servers send create cells more reliably after the TLS connection
  5617. is established: we were sometimes forgetting to send half of them
  5618. when we had more than one pending.
  5619. - If we get a create cell that asks us to extend somewhere, but the
  5620. Tor server there doesn't match the expected digest, we now send
  5621. a destroy cell back, rather than silently doing nothing.
  5622. - Make options->RedirectExit work again.
  5623. - Make cookie authentication for the controller work again.
  5624. - Stop being picky about unusual characters in the arguments to
  5625. mapaddress. It's none of our business.
  5626. - Add a new config option "TestVia" that lets you specify preferred
  5627. middle hops to use for test circuits. Perhaps this will let me
  5628. debug the reachability problems better.
  5629. o Log / documentation fixes:
  5630. - If we're a server and some peer has a broken TLS certificate, don't
  5631. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5632. about protocol violations by others.
  5633. - Fix spelling of VirtualAddrNetwork in man page.
  5634. - Add a better explanation at the top of the autogenerated torrc file
  5635. about what happened to our old torrc.
  5636. Changes in version 0.1.1.20 - 2006-05-23
  5637. o Bugfixes:
  5638. - Downgrade a log severity where servers complain that they're
  5639. invalid.
  5640. - Avoid a compile warning on FreeBSD.
  5641. - Remove string size limit on NEWDESC messages; solve bug 291.
  5642. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5643. more thoroughly when we're running on windows.
  5644. Changes in version 0.1.1.19-rc - 2006-05-03
  5645. o Minor bugs:
  5646. - Regenerate our local descriptor if it's dirty and we try to use
  5647. it locally (e.g. if it changes during reachability detection).
  5648. - If we setconf our ORPort to 0, we continued to listen on the
  5649. old ORPort and receive connections.
  5650. - Avoid a second warning about machine/limits.h on Debian
  5651. GNU/kFreeBSD.
  5652. - Be willing to add our own routerinfo into the routerlist.
  5653. Now authorities will include themselves in their directories
  5654. and network-statuses.
  5655. - Stop trying to upload rendezvous descriptors to every
  5656. directory authority: only try the v1 authorities.
  5657. - Servers no longer complain when they think they're not
  5658. registered with the directory authorities. There were too many
  5659. false positives.
  5660. - Backport dist-rpm changes so rpms can be built without errors.
  5661. o Features:
  5662. - Implement an option, VirtualAddrMask, to set which addresses
  5663. get handed out in response to mapaddress requests. This works
  5664. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5665. Changes in version 0.1.1.18-rc - 2006-04-10
  5666. o Major fixes:
  5667. - Work harder to download live network-statuses from all the
  5668. directory authorities we know about. Improve the threshold
  5669. decision logic so we're more robust to edge cases.
  5670. - When fetching rendezvous descriptors, we were willing to ask
  5671. v2 authorities too, which would always return 404.
  5672. o Minor fixes:
  5673. - Stop listing down or invalid nodes in the v1 directory. This will
  5674. reduce its bulk by about 1/3, and reduce load on directory
  5675. mirrors.
  5676. - When deciding whether a router is Fast or Guard-worthy, consider
  5677. his advertised BandwidthRate and not just the BandwidthCapacity.
  5678. - No longer ship INSTALL and README files -- they are useless now.
  5679. - Force rpmbuild to behave and honor target_cpu.
  5680. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  5681. - Start to include translated versions of the tor-doc-*.html
  5682. files, along with the screenshots. Still needs more work.
  5683. - Start sending back 512 and 451 errors if mapaddress fails,
  5684. rather than not sending anything back at all.
  5685. - When we fail to bind or listen on an incoming or outgoing
  5686. socket, we should close it before failing. otherwise we just
  5687. leak it. (thanks to weasel for finding.)
  5688. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  5689. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  5690. - Make NoPublish (even though deprecated) work again.
  5691. - Fix a minor security flaw where a versioning auth dirserver
  5692. could list a recommended version many times in a row to make
  5693. clients more convinced that it's recommended.
  5694. - Fix crash bug if there are two unregistered servers running
  5695. with the same nickname, one of them is down, and you ask for
  5696. them by nickname in your EntryNodes or ExitNodes. Also, try
  5697. to pick the one that's running rather than an arbitrary one.
  5698. - Fix an infinite loop we could hit if we go offline for too long.
  5699. - Complain when we hit WSAENOBUFS on recv() or write() too.
  5700. Perhaps this will help us hunt the bug.
  5701. - If you're not a versioning dirserver, don't put the string
  5702. "client-versions \nserver-versions \n" in your network-status.
  5703. - Lower the minimum required number of file descriptors to 1000,
  5704. so we can have some overhead for Valgrind on Linux, where the
  5705. default ulimit -n is 1024.
  5706. o New features:
  5707. - Add tor.dizum.com as the fifth authoritative directory server.
  5708. - Add a new config option FetchUselessDescriptors, off by default,
  5709. for when you plan to run "exitlist" on your client and you want
  5710. to know about even the non-running descriptors.
  5711. Changes in version 0.1.1.17-rc - 2006-03-28
  5712. o Major fixes:
  5713. - Clients and servers since 0.1.1.10-alpha have been expiring
  5714. connections whenever they are idle for 5 minutes and they *do*
  5715. have circuits on them. Oops. With this new version, clients will
  5716. discard their previous entry guard choices and avoid choosing
  5717. entry guards running these flawed versions.
  5718. - Fix memory leak when uncompressing concatenated zlib streams. This
  5719. was causing substantial leaks over time on Tor servers.
  5720. - The v1 directory was including servers as much as 48 hours old,
  5721. because that's how the new routerlist->routers works. Now only
  5722. include them if they're 20 hours old or less.
  5723. o Minor fixes:
  5724. - Resume building on irix64, netbsd 2.0, etc.
  5725. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  5726. "-Wall -g -O2".
  5727. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  5728. and it is confusing some users.
  5729. - Mirrors stop caching the v1 directory so often.
  5730. - Make the max number of old descriptors that a cache will hold
  5731. rise with the number of directory authorities, so we can scale.
  5732. - Change our win32 uname() hack to be more forgiving about what
  5733. win32 versions it thinks it's found.
  5734. o New features:
  5735. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  5736. server.
  5737. - When the controller's *setconf commands fail, collect an error
  5738. message in a string and hand it back to the controller.
  5739. - Make the v2 dir's "Fast" flag based on relative capacity, just
  5740. like "Stable" is based on median uptime. Name everything in the
  5741. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  5742. - Log server fingerprint on startup, so new server operators don't
  5743. have to go hunting around their filesystem for it.
  5744. - Return a robots.txt on our dirport to discourage google indexing.
  5745. - Let the controller ask for GETINFO dir/status/foo so it can ask
  5746. directly rather than connecting to the dir port. Only works when
  5747. dirport is set for now.
  5748. o New config options rather than constants in the code:
  5749. - SocksTimeout: How long do we let a socks connection wait
  5750. unattached before we fail it?
  5751. - CircuitBuildTimeout: Cull non-open circuits that were born
  5752. at least this many seconds ago.
  5753. - CircuitIdleTimeout: Cull open clean circuits that were born
  5754. at least this many seconds ago.
  5755. Changes in version 0.1.1.16-rc - 2006-03-18
  5756. o Bugfixes on 0.1.1.15-rc:
  5757. - Fix assert when the controller asks to attachstream a connect-wait
  5758. or resolve-wait stream.
  5759. - Now do address rewriting when the controller asks us to attach
  5760. to a particular circuit too. This will let Blossom specify
  5761. "moria2.exit" without having to learn what moria2's IP address is.
  5762. - Make the "tor --verify-config" command-line work again, so people
  5763. can automatically check if their torrc will parse.
  5764. - Authoritative dirservers no longer require an open connection from
  5765. a server to consider him "reachable". We need this change because
  5766. when we add new auth dirservers, old servers won't know not to
  5767. hang up on them.
  5768. - Let Tor build on Sun CC again.
  5769. - Fix an off-by-one buffer size in dirserv.c that magically never
  5770. hit our three authorities but broke sjmurdoch's own tor network.
  5771. - If we as a directory mirror don't know of any v1 directory
  5772. authorities, then don't try to cache any v1 directories.
  5773. - Stop warning about unknown servers in our family when they are
  5774. given as hex digests.
  5775. - Stop complaining as quickly to the server operator that he
  5776. hasn't registered his nickname/key binding.
  5777. - Various cleanups so we can add new V2 Auth Dirservers.
  5778. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  5779. reflect the updated flags in our v2 dir protocol.
  5780. - Resume allowing non-printable characters for exit streams (both
  5781. for connecting and for resolving). Now we tolerate applications
  5782. that don't follow the RFCs. But continue to block malformed names
  5783. at the socks side.
  5784. o Bugfixes on 0.1.0.x:
  5785. - Fix assert bug in close_logs(): when we close and delete logs,
  5786. remove them all from the global "logfiles" list.
  5787. - Fix minor integer overflow in calculating when we expect to use up
  5788. our bandwidth allocation before hibernating.
  5789. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  5790. there are multiple SSLs installed with different versions.
  5791. - When we try to be a server and Address is not explicitly set and
  5792. our hostname resolves to a private IP address, try to use an
  5793. interface address if it has a public address. Now Windows machines
  5794. that think of themselves as localhost can work by default.
  5795. o New features:
  5796. - Let the controller ask for GETINFO dir/server/foo so it can ask
  5797. directly rather than connecting to the dir port.
  5798. - Let the controller tell us about certain router descriptors
  5799. that it doesn't want Tor to use in circuits. Implement
  5800. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  5801. - New config option SafeSocks to reject all application connections
  5802. using unsafe socks protocols. Defaults to off.
  5803. Changes in version 0.1.1.15-rc - 2006-03-11
  5804. o Bugfixes and cleanups:
  5805. - When we're printing strings from the network, don't try to print
  5806. non-printable characters. This protects us against shell escape
  5807. sequence exploits, and also against attacks to fool humans into
  5808. misreading their logs.
  5809. - Fix a bug where Tor would fail to establish any connections if you
  5810. left it off for 24 hours and then started it: we were happy with
  5811. the obsolete network statuses, but they all referred to router
  5812. descriptors that were too old to fetch, so we ended up with no
  5813. valid router descriptors.
  5814. - Fix a seg fault in the controller's "getinfo orconn-status"
  5815. command while listing status on incoming handshaking connections.
  5816. Introduce a status name "NEW" for these connections.
  5817. - If we get a linelist or linelist_s config option from the torrc
  5818. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  5819. silently resetting it to its default.
  5820. - Don't abandon entry guards until they've been down or gone for
  5821. a whole month.
  5822. - Cleaner and quieter log messages.
  5823. o New features:
  5824. - New controller signal NEWNYM that makes new application requests
  5825. use clean circuits.
  5826. - Add a new circuit purpose 'controller' to let the controller ask
  5827. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  5828. controller command to let you specify the purpose if you're
  5829. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  5830. command to let you change a circuit's purpose after it's been
  5831. created.
  5832. - Accept "private:*" in routerdesc exit policies; not generated yet
  5833. because older Tors do not understand it.
  5834. - Add BSD-style contributed startup script "rc.subr" from Peter
  5835. Thoenen.
  5836. Changes in version 0.1.1.14-alpha - 2006-02-20
  5837. o Bugfixes on 0.1.1.x:
  5838. - Don't die if we ask for a stdout or stderr log (even implicitly)
  5839. and we're set to RunAsDaemon -- just warn.
  5840. - We still had a few bugs in the OR connection rotation code that
  5841. caused directory servers to slowly aggregate connections to other
  5842. fast Tor servers. This time for sure!
  5843. - Make log entries on Win32 include the name of the function again.
  5844. - We were treating a pair of exit policies if they were equal even
  5845. if one said accept and the other said reject -- causing us to
  5846. not always publish a new descriptor since we thought nothing
  5847. had changed.
  5848. - Retry pending server downloads as well as pending networkstatus
  5849. downloads when we unexpectedly get a socks request.
  5850. - We were ignoring the IS_FAST flag in the directory status,
  5851. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  5852. connections.
  5853. - If the controller's SAVECONF command fails (e.g. due to file
  5854. permissions), let the controller know that it failed.
  5855. o Features:
  5856. - If we're trying to be a Tor server and running Windows 95/98/ME
  5857. as a server, explain that we'll likely crash.
  5858. - When we're a server, a client asks for an old-style directory,
  5859. and our write bucket is empty, don't give it to him. This way
  5860. small servers can continue to serve the directory *sometimes*,
  5861. without getting overloaded.
  5862. - Compress exit policies even more -- look for duplicate lines
  5863. and remove them.
  5864. - Clients now honor the "guard" flag in the router status when
  5865. picking entry guards, rather than looking at is_fast or is_stable.
  5866. - Retain unrecognized lines in $DATADIR/state file, so that we can
  5867. be forward-compatible.
  5868. - Generate 18.0.0.0/8 address policy format in descs when we can;
  5869. warn when the mask is not reducible to a bit-prefix.
  5870. - Let the user set ControlListenAddress in the torrc. This can be
  5871. dangerous, but there are some cases (like a secured LAN) where it
  5872. makes sense.
  5873. - Split ReachableAddresses into ReachableDirAddresses and
  5874. ReachableORAddresses, so we can restrict Dir conns to port 80
  5875. and OR conns to port 443.
  5876. - Now we can target arch and OS in rpm builds (contributed by
  5877. Phobos). Also make the resulting dist-rpm filename match the
  5878. target arch.
  5879. - New config options to help controllers: FetchServerDescriptors
  5880. and FetchHidServDescriptors for whether to fetch server
  5881. info and hidserv info or let the controller do it, and
  5882. PublishServerDescriptor and PublishHidServDescriptors.
  5883. - Also let the controller set the __AllDirActionsPrivate config
  5884. option if you want all directory fetches/publishes to happen via
  5885. Tor (it assumes your controller bootstraps your circuits).
  5886. Changes in version 0.1.0.17 - 2006-02-17
  5887. o Crash bugfixes on 0.1.0.x:
  5888. - When servers with a non-zero DirPort came out of hibernation,
  5889. sometimes they would trigger an assert.
  5890. o Other important bugfixes:
  5891. - On platforms that don't have getrlimit (like Windows), we were
  5892. artificially constraining ourselves to a max of 1024
  5893. connections. Now just assume that we can handle as many as 15000
  5894. connections. Hopefully this won't cause other problems.
  5895. o Backported features:
  5896. - When we're a server, a client asks for an old-style directory,
  5897. and our write bucket is empty, don't give it to him. This way
  5898. small servers can continue to serve the directory *sometimes*,
  5899. without getting overloaded.
  5900. - Whenever you get a 503 in response to a directory fetch, try
  5901. once more. This will become important once servers start sending
  5902. 503's whenever they feel busy.
  5903. - Fetch a new directory every 120 minutes, not every 40 minutes.
  5904. Now that we have hundreds of thousands of users running the old
  5905. directory algorithm, it's starting to hurt a lot.
  5906. - Bump up the period for forcing a hidden service descriptor upload
  5907. from 20 minutes to 1 hour.
  5908. Changes in version 0.1.1.13-alpha - 2006-02-09
  5909. o Crashes in 0.1.1.x:
  5910. - When you tried to setconf ORPort via the controller, Tor would
  5911. crash. So people using TorCP to become a server were sad.
  5912. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  5913. servers. The problem appears to be something do with OpenSSL's
  5914. random number generation, or how we call it, or something. Let me
  5915. know if the crashes continue.
  5916. - Turn crypto hardware acceleration off by default, until we find
  5917. somebody smart who can test it for us. (It appears to produce
  5918. seg faults in at least some cases.)
  5919. - Fix a rare assert error when we've tried all intro points for
  5920. a hidden service and we try fetching the service descriptor again:
  5921. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  5922. o Major fixes:
  5923. - Fix a major load balance bug: we were round-robining in 16 KB
  5924. chunks, and servers with bandwidthrate of 20 KB, while downloading
  5925. a 600 KB directory, would starve their other connections. Now we
  5926. try to be a bit more fair.
  5927. - Dir authorities and mirrors were never expiring the newest
  5928. descriptor for each server, causing memory and directory bloat.
  5929. - Fix memory-bloating and connection-bloating bug on servers: We
  5930. were never closing any connection that had ever had a circuit on
  5931. it, because we were checking conn->n_circuits == 0, yet we had a
  5932. bug that let it go negative.
  5933. - Make Tor work using squid as your http proxy again -- squid
  5934. returns an error if you ask for a URL that's too long, and it uses
  5935. a really generic error message. Plus, many people are behind a
  5936. transparent squid so they don't even realize it.
  5937. - On platforms that don't have getrlimit (like Windows), we were
  5938. artificially constraining ourselves to a max of 1024
  5939. connections. Now just assume that we can handle as many as 15000
  5940. connections. Hopefully this won't cause other problems.
  5941. - Add a new config option ExitPolicyRejectPrivate which defaults to
  5942. 1. This means all exit policies will begin with rejecting private
  5943. addresses, unless the server operator explicitly turns it off.
  5944. o Major features:
  5945. - Clients no longer download descriptors for non-running
  5946. descriptors.
  5947. - Before we add new directory authorities, we should make it
  5948. clear that only v1 authorities should receive/publish hidden
  5949. service descriptors.
  5950. o Minor features:
  5951. - As soon as we've fetched some more directory info, immediately
  5952. try to download more server descriptors. This way we don't have
  5953. a 10 second pause during initial bootstrapping.
  5954. - Remove even more loud log messages that the server operator can't
  5955. do anything about.
  5956. - When we're running an obsolete or un-recommended version, make
  5957. the log message more clear about what the problem is and what
  5958. versions *are* still recommended.
  5959. - Provide a more useful warn message when our onion queue gets full:
  5960. the CPU is too slow or the exit policy is too liberal.
  5961. - Don't warn when we receive a 503 from a dirserver/cache -- this
  5962. will pave the way for them being able to refuse if they're busy.
  5963. - When we fail to bind a listener, try to provide a more useful
  5964. log message: e.g., "Is Tor already running?"
  5965. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  5966. Goldberg can prove things about our handshake protocol more
  5967. easily.
  5968. - MaxConn has been obsolete for a while now. Document the ConnLimit
  5969. config option, which is a *minimum* number of file descriptors
  5970. that must be available else Tor refuses to start.
  5971. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  5972. if you log to syslog and want something other than LOG_DAEMON.
  5973. - Make dirservers generate a separate "guard" flag to mean,
  5974. "would make a good entry guard". Make clients parse it and vote
  5975. on it. Not used by clients yet.
  5976. - Implement --with-libevent-dir option to ./configure. Also, improve
  5977. search techniques to find libevent, and use those for openssl too.
  5978. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  5979. - Only start testing reachability once we've established a
  5980. circuit. This will make startup on dirservers less noisy.
  5981. - Don't try to upload hidden service descriptors until we have
  5982. established a circuit.
  5983. - Fix the controller's "attachstream 0" command to treat conn like
  5984. it just connected, doing address remapping, handling .exit and
  5985. .onion idioms, and so on. Now we're more uniform in making sure
  5986. that the controller hears about new and closing connections.
  5987. Changes in version 0.1.1.12-alpha - 2006-01-11
  5988. o Bugfixes on 0.1.1.x:
  5989. - The fix to close duplicate server connections was closing all
  5990. Tor client connections if they didn't establish a circuit
  5991. quickly enough. Oops.
  5992. - Fix minor memory issue (double-free) that happened on exit.
  5993. o Bugfixes on 0.1.0.x:
  5994. - Tor didn't warn when it failed to open a log file.
  5995. Changes in version 0.1.1.11-alpha - 2006-01-10
  5996. o Crashes in 0.1.1.x:
  5997. - Include all the assert/crash fixes from 0.1.0.16.
  5998. - If you start Tor and then quit very quickly, there were some
  5999. races that tried to free things that weren't allocated yet.
  6000. - Fix a rare memory stomp if you're running hidden services.
  6001. - Fix segfault when specifying DirServer in config without nickname.
  6002. - Fix a seg fault when you finish connecting to a server but at
  6003. that moment you dump his server descriptor.
  6004. - Extendcircuit and Attachstream controller commands would
  6005. assert/crash if you don't give them enough arguments.
  6006. - Fix an assert error when we're out of space in the connection_list
  6007. and we try to post a hidden service descriptor (reported by weasel).
  6008. - If you specify a relative torrc path and you set RunAsDaemon in
  6009. your torrc, then it chdir()'s to the new directory. If you HUP,
  6010. it tries to load the new torrc location, fails, and exits.
  6011. The fix: no longer allow a relative path to torrc using -f.
  6012. o Major features:
  6013. - Implement "entry guards": automatically choose a handful of entry
  6014. nodes and stick with them for all circuits. Only pick new guards
  6015. when the ones you have are unsuitable, and if the old guards
  6016. become suitable again, switch back. This will increase security
  6017. dramatically against certain end-point attacks. The EntryNodes
  6018. config option now provides some hints about which entry guards you
  6019. want to use most; and StrictEntryNodes means to only use those.
  6020. - New directory logic: download by descriptor digest, not by
  6021. fingerprint. Caches try to download all listed digests from
  6022. authorities; clients try to download "best" digests from caches.
  6023. This avoids partitioning and isolating attacks better.
  6024. - Make the "stable" router flag in network-status be the median of
  6025. the uptimes of running valid servers, and make clients pay
  6026. attention to the network-status flags. Thus the cutoff adapts
  6027. to the stability of the network as a whole, making IRC, IM, etc
  6028. connections more reliable.
  6029. o Major fixes:
  6030. - Tor servers with dynamic IP addresses were needing to wait 18
  6031. hours before they could start doing reachability testing using
  6032. the new IP address and ports. This is because they were using
  6033. the internal descriptor to learn what to test, yet they were only
  6034. rebuilding the descriptor once they decided they were reachable.
  6035. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  6036. to download certain server descriptors, throw them away, and then
  6037. fetch them again after 30 minutes. Now mirrors throw away these
  6038. server descriptors so clients can't get them.
  6039. - We were leaving duplicate connections to other ORs open for a week,
  6040. rather than closing them once we detect a duplicate. This only
  6041. really affected authdirservers, but it affected them a lot.
  6042. - Spread the authdirservers' reachability testing over the entire
  6043. testing interval, so we don't try to do 500 TLS's at once every
  6044. 20 minutes.
  6045. o Minor fixes:
  6046. - If the network is down, and we try to connect to a conn because
  6047. we have a circuit in mind, and we timeout (30 seconds) because the
  6048. network never answers, we were expiring the circuit, but we weren't
  6049. obsoleting the connection or telling the entry_guards functions.
  6050. - Some Tor servers process billions of cells per day. These statistics
  6051. need to be uint64_t's.
  6052. - Check for integer overflows in more places, when adding elements
  6053. to smartlists. This could possibly prevent a buffer overflow
  6054. on malicious huge inputs. I don't see any, but I haven't looked
  6055. carefully.
  6056. - ReachableAddresses kept growing new "reject *:*" lines on every
  6057. setconf/reload.
  6058. - When you "setconf log" via the controller, it should remove all
  6059. logs. We were automatically adding back in a "log notice stdout".
  6060. - Newly bootstrapped Tor networks couldn't establish hidden service
  6061. circuits until they had nodes with high uptime. Be more tolerant.
  6062. - We were marking servers down when they could not answer every piece
  6063. of the directory request we sent them. This was far too harsh.
  6064. - Fix the torify (tsocks) config file to not use Tor for localhost
  6065. connections.
  6066. - Directory authorities now go to the proper authority when asking for
  6067. a networkstatus, even when they want a compressed one.
  6068. - Fix a harmless bug that was causing Tor servers to log
  6069. "Got an end because of misc error, but we're not an AP. Closing."
  6070. - Authorities were treating their own descriptor changes as cosmetic,
  6071. meaning the descriptor available in the network-status and the
  6072. descriptor that clients downloaded were different.
  6073. - The OS X installer was adding a symlink for tor_resolve but
  6074. the binary was called tor-resolve (reported by Thomas Hardly).
  6075. - Workaround a problem with some http proxies where they refuse GET
  6076. requests that specify "Content-Length: 0" (reported by Adrian).
  6077. - Fix wrong log message when you add a "HiddenServiceNodes" config
  6078. line without any HiddenServiceDir line (reported by Chris Thomas).
  6079. o Minor features:
  6080. - Write the TorVersion into the state file so we have a prayer of
  6081. keeping forward and backward compatibility.
  6082. - Revive the FascistFirewall config option rather than eliminating it:
  6083. now it's a synonym for ReachableAddresses *:80,*:443.
  6084. - Clients choose directory servers from the network status lists,
  6085. not from their internal list of router descriptors. Now they can
  6086. go to caches directly rather than needing to go to authorities
  6087. to bootstrap.
  6088. - Directory authorities ignore router descriptors that have only
  6089. cosmetic differences: do this for 0.1.0.x servers now too.
  6090. - Add a new flag to network-status indicating whether the server
  6091. can answer v2 directory requests too.
  6092. - Authdirs now stop whining so loudly about bad descriptors that
  6093. they fetch from other dirservers. So when there's a log complaint,
  6094. it's for sure from a freshly uploaded descriptor.
  6095. - Reduce memory requirements in our structs by changing the order
  6096. of fields.
  6097. - There used to be two ways to specify your listening ports in a
  6098. server descriptor: on the "router" line and with a separate "ports"
  6099. line. Remove support for the "ports" line.
  6100. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  6101. a panic button: if we get flooded with unusable servers we can
  6102. revert to only listing servers in the approved-routers file.
  6103. - Auth dir servers can now mark a fingerprint as "!reject" or
  6104. "!invalid" in the approved-routers file (as its nickname), to
  6105. refuse descriptors outright or include them but marked as invalid.
  6106. - Servers store bandwidth history across restarts/crashes.
  6107. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  6108. get a better idea of why their circuits failed. Not used yet.
  6109. - Directory mirrors now cache up to 16 unrecognized network-status
  6110. docs. Now we can add new authdirservers and they'll be cached too.
  6111. - When picking a random directory, prefer non-authorities if any
  6112. are known.
  6113. - New controller option "getinfo desc/all-recent" to fetch the
  6114. latest server descriptor for every router that Tor knows about.
  6115. Changes in version 0.1.0.16 - 2006-01-02
  6116. o Crash bugfixes on 0.1.0.x:
  6117. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6118. corrupting the heap, losing FDs, or crashing when we need to resize
  6119. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6120. - It turns out sparc64 platforms crash on unaligned memory access
  6121. too -- so detect and avoid this.
  6122. - Handle truncated compressed data correctly (by detecting it and
  6123. giving an error).
  6124. - Fix possible-but-unlikely free(NULL) in control.c.
  6125. - When we were closing connections, there was a rare case that
  6126. stomped on memory, triggering seg faults and asserts.
  6127. - Avoid potential infinite recursion when building a descriptor. (We
  6128. don't know that it ever happened, but better to fix it anyway.)
  6129. - We were neglecting to unlink marked circuits from soon-to-close OR
  6130. connections, which caused some rare scribbling on freed memory.
  6131. - Fix a memory stomping race bug when closing the joining point of two
  6132. rendezvous circuits.
  6133. - Fix an assert in time parsing found by Steven Murdoch.
  6134. o Other bugfixes on 0.1.0.x:
  6135. - When we're doing reachability testing, provide more useful log
  6136. messages so the operator knows what to expect.
  6137. - Do not check whether DirPort is reachable when we are suppressing
  6138. advertising it because of hibernation.
  6139. - When building with -static or on Solaris, we sometimes needed -ldl.
  6140. - When we're deciding whether a stream has enough circuits around
  6141. that can handle it, count the freshly dirty ones and not the ones
  6142. that are so dirty they won't be able to handle it.
  6143. - When we're expiring old circuits, we had a logic error that caused
  6144. us to close new rendezvous circuits rather than old ones.
  6145. - Give a more helpful log message when you try to change ORPort via
  6146. the controller: you should upgrade Tor if you want that to work.
  6147. - We were failing to parse Tor versions that start with "Tor ".
  6148. - Tolerate faulty streams better: when a stream fails for reason
  6149. exitpolicy, stop assuming that the router is lying about his exit
  6150. policy. When a stream fails for reason misc, allow it to retry just
  6151. as if it was resolvefailed. When a stream has failed three times,
  6152. reset its failure count so we can try again and get all three tries.
  6153. Changes in version 0.1.1.10-alpha - 2005-12-11
  6154. o Correctness bugfixes on 0.1.0.x:
  6155. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6156. corrupting the heap, losing FDs, or crashing when we need to resize
  6157. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6158. - Stop doing the complex voodoo overkill checking for insecure
  6159. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  6160. - When we were closing connections, there was a rare case that
  6161. stomped on memory, triggering seg faults and asserts.
  6162. - We were neglecting to unlink marked circuits from soon-to-close OR
  6163. connections, which caused some rare scribbling on freed memory.
  6164. - When we're deciding whether a stream has enough circuits around
  6165. that can handle it, count the freshly dirty ones and not the ones
  6166. that are so dirty they won't be able to handle it.
  6167. - Recover better from TCP connections to Tor servers that are
  6168. broken but don't tell you (it happens!); and rotate TLS
  6169. connections once a week.
  6170. - When we're expiring old circuits, we had a logic error that caused
  6171. us to close new rendezvous circuits rather than old ones.
  6172. - Fix a scary-looking but apparently harmless bug where circuits
  6173. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  6174. servers, and never switch to state CIRCUIT_STATE_OPEN.
  6175. - When building with -static or on Solaris, we sometimes needed to
  6176. build with -ldl.
  6177. - Give a useful message when people run Tor as the wrong user,
  6178. rather than telling them to start chowning random directories.
  6179. - We were failing to inform the controller about new .onion streams.
  6180. o Security bugfixes on 0.1.0.x:
  6181. - Refuse server descriptors if the fingerprint line doesn't match
  6182. the included identity key. Tor doesn't care, but other apps (and
  6183. humans) might actually be trusting the fingerprint line.
  6184. - We used to kill the circuit when we receive a relay command we
  6185. don't recognize. Now we just drop it.
  6186. - Start obeying our firewall options more rigorously:
  6187. . If we can't get to a dirserver directly, try going via Tor.
  6188. . Don't ever try to connect (as a client) to a place our
  6189. firewall options forbid.
  6190. . If we specify a proxy and also firewall options, obey the
  6191. firewall options even when we're using the proxy: some proxies
  6192. can only proxy to certain destinations.
  6193. - Fix a bug found by Lasse Overlier: when we were making internal
  6194. circuits (intended to be cannibalized later for rendezvous and
  6195. introduction circuits), we were picking them so that they had
  6196. useful exit nodes. There was no need for this, and it actually
  6197. aids some statistical attacks.
  6198. - Start treating internal circuits and exit circuits separately.
  6199. It's important to keep them separate because internal circuits
  6200. have their last hops picked like middle hops, rather than like
  6201. exit hops. So exiting on them will break the user's expectations.
  6202. o Bugfixes on 0.1.1.x:
  6203. - Take out the mis-feature where we tried to detect IP address
  6204. flapping for people with DynDNS, and chose not to upload a new
  6205. server descriptor sometimes.
  6206. - Try to be compatible with OpenSSL 0.9.6 again.
  6207. - Log fix: when the controller is logging about .onion addresses,
  6208. sometimes it didn't include the ".onion" part of the address.
  6209. - Don't try to modify options->DirServers internally -- if the
  6210. user didn't specify any, just add the default ones directly to
  6211. the trusted dirserver list. This fixes a bug where people running
  6212. controllers would use SETCONF on some totally unrelated config
  6213. option, and Tor would start yelling at them about changing their
  6214. DirServer lines.
  6215. - Let the controller's redirectstream command specify a port, in
  6216. case the controller wants to change that too.
  6217. - When we requested a pile of server descriptors, we sometimes
  6218. accidentally launched a duplicate request for the first one.
  6219. - Bugfix for trackhostexits: write down the fingerprint of the
  6220. chosen exit, not its nickname, because the chosen exit might not
  6221. be verified.
  6222. - When parsing foo.exit, if foo is unknown, and we are leaving
  6223. circuits unattached, set the chosen_exit field and leave the
  6224. address empty. This matters because controllers got confused
  6225. otherwise.
  6226. - Directory authorities no longer try to download server
  6227. descriptors that they know they will reject.
  6228. o Features and updates:
  6229. - Replace balanced trees with hash tables: this should make stuff
  6230. significantly faster.
  6231. - Resume using the AES counter-mode implementation that we ship,
  6232. rather than OpenSSL's. Ours is significantly faster.
  6233. - Many other CPU and memory improvements.
  6234. - Add a new config option FastFirstHopPK (on by default) so clients
  6235. do a trivial crypto handshake for their first hop, since TLS has
  6236. already taken care of confidentiality and authentication.
  6237. - Add a new config option TestSocks so people can see if their
  6238. applications are using socks4, socks4a, socks5-with-ip, or
  6239. socks5-with-hostname. This way they don't have to keep mucking
  6240. with tcpdump and wondering if something got cached somewhere.
  6241. - Warn when listening on a public address for socks. I suspect a
  6242. lot of people are setting themselves up as open socks proxies,
  6243. and they have no idea that jerks on the Internet are using them,
  6244. since they simply proxy the traffic into the Tor network.
  6245. - Add "private:*" as an alias in configuration for policies. Now
  6246. you can simplify your exit policy rather than needing to list
  6247. every single internal or nonroutable network space.
  6248. - Add a new controller event type that allows controllers to get
  6249. all server descriptors that were uploaded to a router in its role
  6250. as authoritative dirserver.
  6251. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  6252. tor-doc-server.html, and stylesheet.css in the tarball.
  6253. - Stop shipping tor-doc.html in the tarball.
  6254. Changes in version 0.1.1.9-alpha - 2005-11-15
  6255. o Usability improvements:
  6256. - Start calling it FooListenAddress rather than FooBindAddress,
  6257. since few of our users know what it means to bind an address
  6258. or port.
  6259. - Reduce clutter in server logs. We're going to try to make
  6260. them actually usable now. New config option ProtocolWarnings that
  6261. lets you hear about how _other Tors_ are breaking the protocol. Off
  6262. by default.
  6263. - Divide log messages into logging domains. Once we put some sort
  6264. of interface on this, it will let people looking at more verbose
  6265. log levels specify the topics they want to hear more about.
  6266. - Make directory servers return better http 404 error messages
  6267. instead of a generic "Servers unavailable".
  6268. - Check for even more Windows version flags when writing the platform
  6269. string in server descriptors, and note any we don't recognize.
  6270. - Clean up more of the OpenSSL memory when exiting, so we can detect
  6271. memory leaks better.
  6272. - Make directory authorities be non-versioning, non-naming by
  6273. default. Now we can add new directory servers without requiring
  6274. their operators to pay close attention.
  6275. - When logging via syslog, include the pid whenever we provide
  6276. a log entry. Suggested by Todd Fries.
  6277. o Performance improvements:
  6278. - Directory servers now silently throw away new descriptors that
  6279. haven't changed much if the timestamps are similar. We do this to
  6280. tolerate older Tor servers that upload a new descriptor every 15
  6281. minutes. (It seemed like a good idea at the time.)
  6282. - Inline bottleneck smartlist functions; use fast versions by default.
  6283. - Add a "Map from digest to void*" abstraction digestmap_t so we
  6284. can do less hex encoding/decoding. Use it in router_get_by_digest()
  6285. to resolve a performance bottleneck.
  6286. - Allow tor_gzip_uncompress to extract as much as possible from
  6287. truncated compressed data. Try to extract as many
  6288. descriptors as possible from truncated http responses (when
  6289. DIR_PURPOSE_FETCH_ROUTERDESC).
  6290. - Make circ->onionskin a pointer, not a static array. moria2 was using
  6291. 125000 circuit_t's after it had been up for a few weeks, which
  6292. translates to 20+ megs of wasted space.
  6293. - The private half of our EDH handshake keys are now chosen out
  6294. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  6295. o Security improvements:
  6296. - Start making directory caches retain old routerinfos, so soon
  6297. clients can start asking by digest of descriptor rather than by
  6298. fingerprint of server.
  6299. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  6300. to use egd (if present), openbsd weirdness (if present), vms/os2
  6301. weirdness (if we ever port there), and more in the future.
  6302. o Bugfixes on 0.1.0.x:
  6303. - Do round-robin writes of at most 16 kB per write. This might be
  6304. more fair on loaded Tor servers, and it might resolve our Windows
  6305. crash bug. It might also slow things down.
  6306. - Our TLS handshakes were generating a single public/private
  6307. keypair for the TLS context, rather than making a new one for
  6308. each new connections. Oops. (But we were still rotating them
  6309. periodically, so it's not so bad.)
  6310. - When we were cannibalizing a circuit with a particular exit
  6311. node in mind, we weren't checking to see if that exit node was
  6312. already present earlier in the circuit. Oops.
  6313. - When a Tor server's IP changes (e.g. from a dyndns address),
  6314. upload a new descriptor so clients will learn too.
  6315. - Really busy servers were keeping enough circuits open on stable
  6316. connections that they were wrapping around the circuit_id
  6317. space. (It's only two bytes.) This exposed a bug where we would
  6318. feel free to reuse a circuit_id even if it still exists but has
  6319. been marked for close. Try to fix this bug. Some bug remains.
  6320. - If we would close a stream early (e.g. it asks for a .exit that
  6321. we know would refuse it) but the LeaveStreamsUnattached config
  6322. option is set by the controller, then don't close it.
  6323. o Bugfixes on 0.1.1.8-alpha:
  6324. - Fix a big pile of memory leaks, some of them serious.
  6325. - Do not try to download a routerdesc if we would immediately reject
  6326. it as obsolete.
  6327. - Resume inserting a newline between all router descriptors when
  6328. generating (old style) signed directories, since our spec says
  6329. we do.
  6330. - When providing content-type application/octet-stream for
  6331. server descriptors using .z, we were leaving out the
  6332. content-encoding header. Oops. (Everything tolerated this just
  6333. fine, but that doesn't mean we need to be part of the problem.)
  6334. - Fix a potential seg fault in getconf and getinfo using version 1
  6335. of the controller protocol.
  6336. - Avoid crash: do not check whether DirPort is reachable when we
  6337. are suppressing it because of hibernation.
  6338. - Make --hash-password not crash on exit.
  6339. Changes in version 0.1.1.8-alpha - 2005-10-07
  6340. o New features (major):
  6341. - Clients don't download or use the directory anymore. Now they
  6342. download and use network-statuses from the trusted dirservers,
  6343. and fetch individual server descriptors as needed from mirrors.
  6344. See dir-spec.txt for all the gory details.
  6345. - Be more conservative about whether to advertise our DirPort.
  6346. The main change is to not advertise if we're running at capacity
  6347. and either a) we could hibernate or b) our capacity is low and
  6348. we're using a default DirPort.
  6349. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  6350. o New features (minor):
  6351. - Try to be smart about when to retry network-status and
  6352. server-descriptor fetches. Still needs some tuning.
  6353. - Stop parsing, storing, or using running-routers output (but
  6354. mirrors still cache and serve it).
  6355. - Consider a threshold of versioning dirservers (dirservers who have
  6356. an opinion about which Tor versions are still recommended) before
  6357. deciding whether to warn the user that he's obsolete.
  6358. - Dirservers can now reject/invalidate by key and IP, with the
  6359. config options "AuthDirInvalid" and "AuthDirReject". This is
  6360. useful since currently we automatically list servers as running
  6361. and usable even if we know they're jerks.
  6362. - Provide dire warnings to any users who set DirServer; move it out
  6363. of torrc.sample and into torrc.complete.
  6364. - Add MyFamily to torrc.sample in the server section.
  6365. - Add nicknames to the DirServer line, so we can refer to them
  6366. without requiring all our users to memorize their IP addresses.
  6367. - When we get an EOF or a timeout on a directory connection, note
  6368. how many bytes of serverdesc we are dropping. This will help
  6369. us determine whether it is smart to parse incomplete serverdesc
  6370. responses.
  6371. - Add a new function to "change pseudonyms" -- that is, to stop
  6372. using any currently-dirty circuits for new streams, so we don't
  6373. link new actions to old actions. Currently it's only called on
  6374. HUP (or SIGNAL RELOAD).
  6375. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  6376. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  6377. OpenSSL. Also, reseed our entropy every hour, not just at
  6378. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  6379. o Fixes on 0.1.1.7-alpha:
  6380. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  6381. version 0, so don't let version 0 controllers ask for it.
  6382. - If you requested something with too many newlines via the
  6383. v1 controller protocol, you could crash tor.
  6384. - Fix a number of memory leaks, including some pretty serious ones.
  6385. - Re-enable DirPort testing again, so Tor servers will be willing
  6386. to advertise their DirPort if it's reachable.
  6387. - On TLS handshake, only check the other router's nickname against
  6388. its expected nickname if is_named is set.
  6389. o Fixes forward-ported from 0.1.0.15:
  6390. - Don't crash when we don't have any spare file descriptors and we
  6391. try to spawn a dns or cpu worker.
  6392. - Make the numbers in read-history and write-history into uint64s,
  6393. so they don't overflow and publish negatives in the descriptor.
  6394. o Fixes on 0.1.0.x:
  6395. - For the OS X package's modified privoxy config file, comment
  6396. out the "logfile" line so we don't log everything passed
  6397. through privoxy.
  6398. - We were whining about using socks4 or socks5-with-local-lookup
  6399. even when it's an IP in the "virtual" range we designed exactly
  6400. for this case.
  6401. - We were leaking some memory every time the client changes IPs.
  6402. - Never call free() on tor_malloc()d memory. This will help us
  6403. use dmalloc to detect memory leaks.
  6404. - Check for named servers when looking them up by nickname;
  6405. warn when we'recalling a non-named server by its nickname;
  6406. don't warn twice about the same name.
  6407. - Try to list MyFamily elements by key, not by nickname, and warn
  6408. if we've not heard of the server.
  6409. - Make windows platform detection (uname equivalent) smarter.
  6410. - It turns out sparc64 doesn't like unaligned access either.
  6411. Changes in version 0.1.0.15 - 2005-09-23
  6412. o Bugfixes on 0.1.0.x:
  6413. - Reject ports 465 and 587 (spam targets) in default exit policy.
  6414. - Don't crash when we don't have any spare file descriptors and we
  6415. try to spawn a dns or cpu worker.
  6416. - Get rid of IgnoreVersion undocumented config option, and make us
  6417. only warn, never exit, when we're running an obsolete version.
  6418. - Don't try to print a null string when your server finds itself to
  6419. be unreachable and the Address config option is empty.
  6420. - Make the numbers in read-history and write-history into uint64s,
  6421. so they don't overflow and publish negatives in the descriptor.
  6422. - Fix a minor memory leak in smartlist_string_remove().
  6423. - We were only allowing ourselves to upload a server descriptor at
  6424. most every 20 minutes, even if it changed earlier than that.
  6425. - Clean up log entries that pointed to old URLs.
  6426. Changes in version 0.1.1.7-alpha - 2005-09-14
  6427. o Fixes on 0.1.1.6-alpha:
  6428. - Exit servers were crashing when people asked them to make a
  6429. connection to an address not in their exit policy.
  6430. - Looking up a non-existent stream for a v1 control connection would
  6431. cause a segfault.
  6432. - Fix a seg fault if we ask a dirserver for a descriptor by
  6433. fingerprint but he doesn't know about him.
  6434. - SETCONF was appending items to linelists, not clearing them.
  6435. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  6436. out and refuse the setconf if it would fail.
  6437. - Downgrade the dirserver log messages when whining about
  6438. unreachability.
  6439. o New features:
  6440. - Add Peter Palfrader's check-tor script to tor/contrib/
  6441. It lets you easily check whether a given server (referenced by
  6442. nickname) is reachable by you.
  6443. - Numerous changes to move towards client-side v2 directories. Not
  6444. enabled yet.
  6445. o Fixes on 0.1.0.x:
  6446. - If the user gave tor an odd number of command-line arguments,
  6447. we were silently ignoring the last one. Now we complain and fail.
  6448. [This wins the oldest-bug prize -- this bug has been present since
  6449. November 2002, as released in Tor 0.0.0.]
  6450. - Do not use unaligned memory access on alpha, mips, or mipsel.
  6451. It *works*, but is very slow, so we treat them as if it doesn't.
  6452. - Retry directory requests if we fail to get an answer we like
  6453. from a given dirserver (we were retrying before, but only if
  6454. we fail to connect).
  6455. - When writing the RecommendedVersions line, sort them first.
  6456. - When the client asked for a rendezvous port that the hidden
  6457. service didn't want to provide, we were sending an IP address
  6458. back along with the end cell. Fortunately, it was zero. But stop
  6459. that anyway.
  6460. - Correct "your server is reachable" log entries to indicate that
  6461. it was self-testing that told us so.
  6462. Changes in version 0.1.1.6-alpha - 2005-09-09
  6463. o Fixes on 0.1.1.5-alpha:
  6464. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  6465. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  6466. - Fix bug with tor_memmem finding a match at the end of the string.
  6467. - Make unit tests run without segfaulting.
  6468. - Resolve some solaris x86 compile warnings.
  6469. - Handle duplicate lines in approved-routers files without warning.
  6470. - Fix bug where as soon as a server refused any requests due to his
  6471. exit policy (e.g. when we ask for localhost and he tells us that's
  6472. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  6473. exit policy using him for any exits.
  6474. - Only do openssl hardware accelerator stuff if openssl version is
  6475. at least 0.9.7.
  6476. o New controller features/fixes:
  6477. - Add a "RESETCONF" command so you can set config options like
  6478. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  6479. a config option in the torrc with no value, then it clears it
  6480. entirely (rather than setting it to its default).
  6481. - Add a "GETINFO config-file" to tell us where torrc is.
  6482. - Avoid sending blank lines when GETINFO replies should be empty.
  6483. - Add a QUIT command for the controller (for using it manually).
  6484. - Fix a bug in SAVECONF that was adding default dirservers and
  6485. other redundant entries to the torrc file.
  6486. o Start on the new directory design:
  6487. - Generate, publish, cache, serve new network-status format.
  6488. - Publish individual descriptors (by fingerprint, by "all", and by
  6489. "tell me yours").
  6490. - Publish client and server recommended versions separately.
  6491. - Allow tor_gzip_uncompress() to handle multiple concatenated
  6492. compressed strings. Serve compressed groups of router
  6493. descriptors. The compression logic here could be more
  6494. memory-efficient.
  6495. - Distinguish v1 authorities (all currently trusted directories)
  6496. from v2 authorities (all trusted directories).
  6497. - Change DirServers config line to note which dirs are v1 authorities.
  6498. - Add configuration option "V1AuthoritativeDirectory 1" which
  6499. moria1, moria2, and tor26 should set.
  6500. - Remove option when getting directory cache to see whether they
  6501. support running-routers; they all do now. Replace it with one
  6502. to see whether caches support v2 stuff.
  6503. o New features:
  6504. - Dirservers now do their own external reachability testing of each
  6505. Tor server, and only list them as running if they've been found to
  6506. be reachable. We also send back warnings to the server's logs if
  6507. it uploads a descriptor that we already believe is unreachable.
  6508. - Implement exit enclaves: if we know an IP address for the
  6509. destination, and there's a running Tor server at that address
  6510. which allows exit to the destination, then extend the circuit to
  6511. that exit first. This provides end-to-end encryption and end-to-end
  6512. authentication. Also, if the user wants a .exit address or enclave,
  6513. use 4 hops rather than 3, and cannibalize a general circ for it
  6514. if you can.
  6515. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  6516. controller. Also, rotate dns and cpu workers if the controller
  6517. changes options that will affect them; and initialize the dns
  6518. worker cache tree whether or not we start out as a server.
  6519. - Only upload a new server descriptor when options change, 18
  6520. hours have passed, uptime is reset, or bandwidth changes a lot.
  6521. - Check [X-]Forwarded-For headers in HTTP requests when generating
  6522. log messages. This lets people run dirservers (and caches) behind
  6523. Apache but still know which IP addresses are causing warnings.
  6524. o Config option changes:
  6525. - Replace (Fascist)Firewall* config options with a new
  6526. ReachableAddresses option that understands address policies.
  6527. For example, "ReachableAddresses *:80,*:443"
  6528. - Get rid of IgnoreVersion undocumented config option, and make us
  6529. only warn, never exit, when we're running an obsolete version.
  6530. - Make MonthlyAccountingStart config option truly obsolete now.
  6531. o Fixes on 0.1.0.x:
  6532. - Reject ports 465 and 587 in the default exit policy, since
  6533. people have started using them for spam too.
  6534. - It turns out we couldn't bootstrap a network since we added
  6535. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  6536. has never gone down. Add an AssumeReachable config option to let
  6537. servers and dirservers bootstrap. When we're trying to build a
  6538. high-uptime or high-bandwidth circuit but there aren't enough
  6539. suitable servers, try being less picky rather than simply failing.
  6540. - Our logic to decide if the OR we connected to was the right guy
  6541. was brittle and maybe open to a mitm for unverified routers.
  6542. - We weren't cannibalizing circuits correctly for
  6543. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  6544. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  6545. build those from scratch. This should make hidden services faster.
  6546. - Predict required circuits better, with an eye toward making hidden
  6547. services faster on the service end.
  6548. - Retry streams if the exit node sends back a 'misc' failure. This
  6549. should result in fewer random failures. Also, after failing
  6550. from resolve failed or misc, reset the num failures, so we give
  6551. it a fair shake next time we try.
  6552. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  6553. - Reduce severity on logs about dns worker spawning and culling.
  6554. - When we're shutting down and we do something like try to post a
  6555. server descriptor or rendezvous descriptor, don't complain that
  6556. we seem to be unreachable. Of course we are, we're shutting down.
  6557. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  6558. We don't use them yet, but maybe one day our DNS resolver will be
  6559. able to discover them.
  6560. - Make ContactInfo mandatory for authoritative directory servers.
  6561. - Require server descriptors to list IPv4 addresses -- hostnames
  6562. are no longer allowed. This also fixes some potential security
  6563. problems with people providing hostnames as their address and then
  6564. preferentially resolving them to partition users.
  6565. - Change log line for unreachability to explicitly suggest /etc/hosts
  6566. as the culprit. Also make it clearer what IP address and ports we're
  6567. testing for reachability.
  6568. - Put quotes around user-supplied strings when logging so users are
  6569. more likely to realize if they add bad characters (like quotes)
  6570. to the torrc.
  6571. - Let auth dir servers start without specifying an Address config
  6572. option.
  6573. - Make unit tests (and other invocations that aren't the real Tor)
  6574. run without launching listeners, creating subdirectories, and so on.
  6575. Changes in version 0.1.1.5-alpha - 2005-08-08
  6576. o Bugfixes included in 0.1.0.14.
  6577. o Bugfixes on 0.1.0.x:
  6578. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  6579. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  6580. it would silently using ignore the 6668.
  6581. Changes in version 0.1.0.14 - 2005-08-08
  6582. o Bugfixes on 0.1.0.x:
  6583. - Fix the other half of the bug with crypto handshakes
  6584. (CVE-2005-2643).
  6585. - Fix an assert trigger if you send a 'signal term' via the
  6586. controller when it's listening for 'event info' messages.
  6587. Changes in version 0.1.1.4-alpha - 2005-08-04
  6588. o Bugfixes included in 0.1.0.13.
  6589. o Features:
  6590. - Improve tor_gettimeofday() granularity on windows.
  6591. - Make clients regenerate their keys when their IP address changes.
  6592. - Implement some more GETINFO goodness: expose helper nodes, config
  6593. options, getinfo keys.
  6594. Changes in version 0.1.0.13 - 2005-08-04
  6595. o Bugfixes on 0.1.0.x:
  6596. - Fix a critical bug in the security of our crypto handshakes.
  6597. - Fix a size_t underflow in smartlist_join_strings2() that made
  6598. it do bad things when you hand it an empty smartlist.
  6599. - Fix Windows installer to ship Tor license (thanks to Aphex for
  6600. pointing out this oversight) and put a link to the doc directory
  6601. in the start menu.
  6602. - Explicitly set no-unaligned-access for sparc: it turns out the
  6603. new gcc's let you compile broken code, but that doesn't make it
  6604. not-broken.
  6605. Changes in version 0.1.1.3-alpha - 2005-07-23
  6606. o Bugfixes on 0.1.1.2-alpha:
  6607. - Fix a bug in handling the controller's "post descriptor"
  6608. function.
  6609. - Fix several bugs in handling the controller's "extend circuit"
  6610. function.
  6611. - Fix a bug in handling the controller's "stream status" event.
  6612. - Fix an assert failure if we have a controller listening for
  6613. circuit events and we go offline.
  6614. - Re-allow hidden service descriptors to publish 0 intro points.
  6615. - Fix a crash when generating your hidden service descriptor if
  6616. you don't have enough intro points already.
  6617. o New features on 0.1.1.2-alpha:
  6618. - New controller function "getinfo accounting", to ask how
  6619. many bytes we've used in this time period.
  6620. - Experimental support for helper nodes: a lot of the risk from
  6621. a small static adversary comes because users pick new random
  6622. nodes every time they rebuild a circuit. Now users will try to
  6623. stick to the same small set of entry nodes if they can. Not
  6624. enabled by default yet.
  6625. o Bugfixes on 0.1.0.12:
  6626. - If you're an auth dir server, always publish your dirport,
  6627. even if you haven't yet found yourself to be reachable.
  6628. - Fix a size_t underflow in smartlist_join_strings2() that made
  6629. it do bad things when you hand it an empty smartlist.
  6630. Changes in version 0.1.0.12 - 2005-07-18
  6631. o New directory servers:
  6632. - tor26 has changed IP address.
  6633. o Bugfixes on 0.1.0.x:
  6634. - Fix a possible double-free in tor_gzip_uncompress().
  6635. - When --disable-threads is set, do not search for or link against
  6636. pthreads libraries.
  6637. - Don't trigger an assert if an authoritative directory server
  6638. claims its dirport is 0.
  6639. - Fix bug with removing Tor as an NT service: some people were
  6640. getting "The service did not return an error." Thanks to Matt
  6641. Edman for the fix.
  6642. Changes in version 0.1.1.2-alpha - 2005-07-15
  6643. o New directory servers:
  6644. - tor26 has changed IP address.
  6645. o Bugfixes on 0.1.0.x, crashes/leaks:
  6646. - Port the servers-not-obeying-their-exit-policies fix from
  6647. 0.1.0.11.
  6648. - Fix an fd leak in start_daemon().
  6649. - On Windows, you can't always reopen a port right after you've
  6650. closed it. So change retry_listeners() to only close and re-open
  6651. ports that have changed.
  6652. - Fix a possible double-free in tor_gzip_uncompress().
  6653. o Bugfixes on 0.1.0.x, usability:
  6654. - When tor_socketpair() fails in Windows, give a reasonable
  6655. Windows-style errno back.
  6656. - Let people type "tor --install" as well as "tor -install" when
  6657. they
  6658. want to make it an NT service.
  6659. - NT service patch from Matt Edman to improve error messages.
  6660. - When the controller asks for a config option with an abbreviated
  6661. name, give the full name in our response.
  6662. - Correct the man page entry on TrackHostExitsExpire.
  6663. - Looks like we were never delivering deflated (i.e. compressed)
  6664. running-routers lists, even when asked. Oops.
  6665. - When --disable-threads is set, do not search for or link against
  6666. pthreads libraries.
  6667. o Bugfixes on 0.1.1.x:
  6668. - Fix a seg fault with autodetecting which controller version is
  6669. being used.
  6670. o Features:
  6671. - New hidden service descriptor format: put a version in it, and
  6672. let people specify introduction/rendezvous points that aren't
  6673. in "the directory" (which is subjective anyway).
  6674. - Allow the DEBUG controller event to work again. Mark certain log
  6675. entries as "don't tell this to controllers", so we avoid cycles.
  6676. Changes in version 0.1.0.11 - 2005-06-30
  6677. o Bugfixes on 0.1.0.x:
  6678. - Fix major security bug: servers were disregarding their
  6679. exit policies if clients behaved unexpectedly.
  6680. - Make OS X init script check for missing argument, so we don't
  6681. confuse users who invoke it incorrectly.
  6682. - Fix a seg fault in "tor --hash-password foo".
  6683. - The MAPADDRESS control command was broken.
  6684. Changes in version 0.1.1.1-alpha - 2005-06-29
  6685. o Bugfixes:
  6686. - Make OS X init script check for missing argument, so we don't
  6687. confuse users who invoke it incorrectly.
  6688. - Fix a seg fault in "tor --hash-password foo".
  6689. - Fix a possible way to DoS dirservers.
  6690. - When we complain that your exit policy implicitly allows local or
  6691. private address spaces, name them explicitly so operators can
  6692. fix it.
  6693. - Make the log message less scary when all the dirservers are
  6694. temporarily unreachable.
  6695. - We were printing the number of idle dns workers incorrectly when
  6696. culling them.
  6697. o Features:
  6698. - Revised controller protocol (version 1) that uses ascii rather
  6699. than binary. Add supporting libraries in python and java so you
  6700. can use the controller from your applications without caring how
  6701. our protocol works.
  6702. - Spiffy new support for crypto hardware accelerators. Can somebody
  6703. test this?
  6704. Changes in version 0.0.9.10 - 2005-06-16
  6705. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  6706. - Refuse relay cells that claim to have a length larger than the
  6707. maximum allowed. This prevents a potential attack that could read
  6708. arbitrary memory (e.g. keys) from an exit server's process
  6709. (CVE-2005-2050).
  6710. Changes in version 0.1.0.10 - 2005-06-14
  6711. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  6712. libevent before 1.1a.
  6713. Changes in version 0.1.0.9-rc - 2005-06-09
  6714. o Bugfixes:
  6715. - Reset buf->highwater every time buf_shrink() is called, not just on
  6716. a successful shrink. This was causing significant memory bloat.
  6717. - Fix buffer overflow when checking hashed passwords.
  6718. - Security fix: if seeding the RNG on Win32 fails, quit.
  6719. - Allow seeding the RNG on Win32 even when you're not running as
  6720. Administrator.
  6721. - Disable threading on Solaris too. Something is wonky with it,
  6722. cpuworkers, and reentrant libs.
  6723. - Reenable the part of the code that tries to flush as soon as an
  6724. OR outbuf has a full TLS record available. Perhaps this will make
  6725. OR outbufs not grow as huge except in rare cases, thus saving lots
  6726. of CPU time plus memory.
  6727. - Reject malformed .onion addresses rather then passing them on as
  6728. normal web requests.
  6729. - Adapt patch from Adam Langley: fix possible memory leak in
  6730. tor_lookup_hostname().
  6731. - Initialize libevent later in the startup process, so the logs are
  6732. already established by the time we start logging libevent warns.
  6733. - Use correct errno on win32 if libevent fails.
  6734. - Check and warn about known-bad/slow libevent versions.
  6735. - Pay more attention to the ClientOnly config option.
  6736. - Have torctl.in/tor.sh.in check for location of su binary (needed
  6737. on FreeBSD)
  6738. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  6739. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  6740. HttpProxyAuthenticator
  6741. - Stop warning about sigpipes in the logs. We're going to
  6742. pretend that getting these occassionally is normal and fine.
  6743. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  6744. certain
  6745. installer screens; and don't put stuff into StartupItems unless
  6746. the user asks you to.
  6747. - Require servers that use the default dirservers to have public IP
  6748. addresses. We have too many servers that are configured with private
  6749. IPs and their admins never notice the log entries complaining that
  6750. their descriptors are being rejected.
  6751. - Add OSX uninstall instructions. An actual uninstall script will
  6752. come later.
  6753. Changes in version 0.1.0.8-rc - 2005-05-23
  6754. o Bugfixes:
  6755. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  6756. panics. Disable kqueue on all OS X Tors.
  6757. - Fix RPM: remove duplicate line accidentally added to the rpm
  6758. spec file.
  6759. - Disable threads on openbsd too, since its gethostaddr is not
  6760. reentrant either.
  6761. - Tolerate libevent 0.8 since it still works, even though it's
  6762. ancient.
  6763. - Enable building on Red Hat 9.0 again.
  6764. - Allow the middle hop of the testing circuit to be running any
  6765. version, now that most of them have the bugfix to let them connect
  6766. to unknown servers. This will allow reachability testing to work
  6767. even when 0.0.9.7-0.0.9.9 become obsolete.
  6768. - Handle relay cells with rh.length too large. This prevents
  6769. a potential attack that could read arbitrary memory (maybe even
  6770. keys) from the exit server's process.
  6771. - We screwed up the dirport reachability testing when we don't yet
  6772. have a cached version of the directory. Hopefully now fixed.
  6773. - Clean up router_load_single_router() (used by the controller),
  6774. so it doesn't seg fault on error.
  6775. - Fix a minor memory leak when somebody establishes an introduction
  6776. point at your Tor server.
  6777. - If a socks connection ends because read fails, don't warn that
  6778. you're not sending a socks reply back.
  6779. o Features:
  6780. - Add HttpProxyAuthenticator config option too, that works like
  6781. the HttpsProxyAuthenticator config option.
  6782. - Encode hashed controller passwords in hex instead of base64,
  6783. to make it easier to write controllers.
  6784. Changes in version 0.1.0.7-rc - 2005-05-17
  6785. o Bugfixes:
  6786. - Fix a bug in the OS X package installer that prevented it from
  6787. installing on Tiger.
  6788. - Fix a script bug in the OS X package installer that made it
  6789. complain during installation.
  6790. - Find libevent even if it's hiding in /usr/local/ and your
  6791. CFLAGS and LDFLAGS don't tell you to look there.
  6792. - Be able to link with libevent as a shared library (the default
  6793. after 1.0d), even if it's hiding in /usr/local/lib and even
  6794. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  6795. assuming you're running gcc. Otherwise fail and give a useful
  6796. error message.
  6797. - Fix a bug in the RPM packager: set home directory for _tor to
  6798. something more reasonable when first installing.
  6799. - Free a minor amount of memory that is still reachable on exit.
  6800. Changes in version 0.1.0.6-rc - 2005-05-14
  6801. o Bugfixes:
  6802. - Implement --disable-threads configure option. Disable threads on
  6803. netbsd by default, because it appears to have no reentrant resolver
  6804. functions.
  6805. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  6806. release (1.1) detects and disables kqueue if it's broken.
  6807. - Append default exit policy before checking for implicit internal
  6808. addresses. Now we don't log a bunch of complaints on startup
  6809. when using the default exit policy.
  6810. - Some people were putting "Address " in their torrc, and they had
  6811. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  6812. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  6813. LOCALSTATEDIR/tor instead.
  6814. - Fix fragmented-message bug in TorControl.py.
  6815. - Resolve a minor bug which would prevent unreachable dirports
  6816. from getting suppressed in the published descriptor.
  6817. - When the controller gave us a new descriptor, we weren't resolving
  6818. it immediately, so Tor would think its address was 0.0.0.0 until
  6819. we fetched a new directory.
  6820. - Fix an uppercase/lowercase case error in suppressing a bogus
  6821. libevent warning on some Linuxes.
  6822. o Features:
  6823. - Begin scrubbing sensitive strings from logs by default. Turn off
  6824. the config option SafeLogging if you need to do debugging.
  6825. - Switch to a new buffer management algorithm, which tries to avoid
  6826. reallocing and copying quite as much. In first tests it looks like
  6827. it uses *more* memory on average, but less cpu.
  6828. - First cut at support for "create-fast" cells. Clients can use
  6829. these when extending to their first hop, since the TLS already
  6830. provides forward secrecy and authentication. Not enabled on
  6831. clients yet.
  6832. - When dirservers refuse a router descriptor, we now log its
  6833. contactinfo, platform, and the poster's IP address.
  6834. - Call tor_free_all instead of connections_free_all after forking, to
  6835. save memory on systems that need to fork.
  6836. - Whine at you if you're a server and you don't set your contactinfo.
  6837. - Implement --verify-config command-line option to check if your torrc
  6838. is valid without actually launching Tor.
  6839. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  6840. rather than just rejecting it.
  6841. Changes in version 0.1.0.5-rc - 2005-04-27
  6842. o Bugfixes:
  6843. - Stop trying to print a null pointer if an OR conn fails because
  6844. we didn't like its cert.
  6845. o Features:
  6846. - Switch our internal buffers implementation to use a ring buffer,
  6847. to hopefully improve performance for fast servers a lot.
  6848. - Add HttpsProxyAuthenticator support (basic auth only), based
  6849. on patch from Adam Langley.
  6850. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  6851. the fast servers that have been joining lately.
  6852. - Give hidden service accesses extra time on the first attempt,
  6853. since 60 seconds is often only barely enough. This might improve
  6854. robustness more.
  6855. - Improve performance for dirservers: stop re-parsing the whole
  6856. directory every time you regenerate it.
  6857. - Add more debugging info to help us find the weird dns freebsd
  6858. pthreads bug; cleaner debug messages to help track future issues.
  6859. Changes in version 0.0.9.9 - 2005-04-23
  6860. o Bugfixes on 0.0.9.x:
  6861. - If unofficial Tor clients connect and send weird TLS certs, our
  6862. Tor server triggers an assert. This release contains a minimal
  6863. backport from the broader fix that we put into 0.1.0.4-rc.
  6864. Changes in version 0.1.0.4-rc - 2005-04-23
  6865. o Bugfixes:
  6866. - If unofficial Tor clients connect and send weird TLS certs, our
  6867. Tor server triggers an assert. Stop asserting, and start handling
  6868. TLS errors better in other situations too.
  6869. - When the controller asks us to tell it about all the debug-level
  6870. logs, it turns out we were generating debug-level logs while
  6871. telling it about them, which turns into a bad loop. Now keep
  6872. track of whether you're sending a debug log to the controller,
  6873. and don't log when you are.
  6874. - Fix the "postdescriptor" feature of the controller interface: on
  6875. non-complete success, only say "done" once.
  6876. o Features:
  6877. - Clients are now willing to load balance over up to 2mB, not 1mB,
  6878. of advertised bandwidth capacity.
  6879. - Add a NoPublish config option, so you can be a server (e.g. for
  6880. testing running Tor servers in other Tor networks) without
  6881. publishing your descriptor to the primary dirservers.
  6882. Changes in version 0.1.0.3-rc - 2005-04-08
  6883. o Improvements on 0.1.0.2-rc:
  6884. - Client now retries when streams end early for 'hibernating' or
  6885. 'resource limit' reasons, rather than failing them.
  6886. - More automated handling for dirserver operators:
  6887. - Automatically approve nodes running 0.1.0.2-rc or later,
  6888. now that the the reachability detection stuff is working.
  6889. - Now we allow two unverified servers with the same nickname
  6890. but different keys. But if a nickname is verified, only that
  6891. nickname+key are allowed.
  6892. - If you're an authdirserver connecting to an address:port,
  6893. and it's not the OR you were expecting, forget about that
  6894. descriptor. If he *was* the one you were expecting, then forget
  6895. about all other descriptors for that address:port.
  6896. - Allow servers to publish descriptors from 12 hours in the future.
  6897. Corollary: only whine about clock skew from the dirserver if
  6898. he's a trusted dirserver (since now even verified servers could
  6899. have quite wrong clocks).
  6900. - Adjust maximum skew and age for rendezvous descriptors: let skew
  6901. be 48 hours rather than 90 minutes.
  6902. - Efficiency improvements:
  6903. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  6904. it much faster to look up a circuit for each relay cell.
  6905. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  6906. since they're eating our cpu on exit nodes.
  6907. - Stop wasting time doing a case insensitive comparison for every
  6908. dns name every time we do any lookup. Canonicalize the names to
  6909. lowercase and be done with it.
  6910. - Start sending 'truncated' cells back rather than destroy cells,
  6911. if the circuit closes in front of you. This means we won't have
  6912. to abandon partially built circuits.
  6913. - Only warn once per nickname from add_nickname_list_to_smartlist
  6914. per failure, so an entrynode or exitnode choice that's down won't
  6915. yell so much.
  6916. - Put a note in the torrc about abuse potential with the default
  6917. exit policy.
  6918. - Revise control spec and implementation to allow all log messages to
  6919. be sent to controller with their severities intact (suggested by
  6920. Matt Edman). Update TorControl to handle new log event types.
  6921. - Provide better explanation messages when controller's POSTDESCRIPTOR
  6922. fails.
  6923. - Stop putting nodename in the Platform string in server descriptors.
  6924. It doesn't actually help, and it is confusing/upsetting some people.
  6925. o Bugfixes on 0.1.0.2-rc:
  6926. - We were printing the host mask wrong in exit policies in server
  6927. descriptors. This isn't a critical bug though, since we were still
  6928. obeying the exit policy internally.
  6929. - Fix Tor when compiled with libevent but without pthreads: move
  6930. connection_unregister() from _connection_free() to
  6931. connection_free().
  6932. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  6933. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  6934. when we look through the connection array, we'll find any of the
  6935. cpu/dnsworkers. This is no good.
  6936. o Bugfixes on 0.0.9.8:
  6937. - Fix possible bug on threading platforms (e.g. win32) which was
  6938. leaking a file descriptor whenever a cpuworker or dnsworker died.
  6939. - When using preferred entry or exit nodes, ignore whether the
  6940. circuit wants uptime or capacity. They asked for the nodes, they
  6941. get the nodes.
  6942. - chdir() to your datadirectory at the *end* of the daemonize process,
  6943. not the beginning. This was a problem because the first time you
  6944. run tor, if your datadir isn't there, and you have runasdaemon set
  6945. to 1, it will try to chdir to it before it tries to create it. Oops.
  6946. - Handle changed router status correctly when dirserver reloads
  6947. fingerprint file. We used to be dropping all unverified descriptors
  6948. right then. The bug was hidden because we would immediately
  6949. fetch a directory from another dirserver, which would include the
  6950. descriptors we just dropped.
  6951. - When we're connecting to an OR and he's got a different nickname/key
  6952. than we were expecting, only complain loudly if we're an OP or a
  6953. dirserver. Complaining loudly to the OR admins just confuses them.
  6954. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  6955. artificially capped at 500kB.
  6956. Changes in version 0.0.9.8 - 2005-04-07
  6957. o Bugfixes on 0.0.9.x:
  6958. - We have a bug that I haven't found yet. Sometimes, very rarely,
  6959. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  6960. thinks of itself as idle. This meant that no new circuits ever got
  6961. established. Here's a workaround to kill any cpuworker that's been
  6962. busy for more than 100 seconds.
  6963. Changes in version 0.1.0.2-rc - 2005-04-01
  6964. o Bugfixes on 0.1.0.1-rc:
  6965. - Fixes on reachability detection:
  6966. - Don't check for reachability while hibernating.
  6967. - If ORPort is reachable but DirPort isn't, still publish the
  6968. descriptor, but zero out DirPort until it's found reachable.
  6969. - When building testing circs for ORPort testing, use only
  6970. high-bandwidth nodes, so fewer circuits fail.
  6971. - Complain about unreachable ORPort separately from unreachable
  6972. DirPort, so the user knows what's going on.
  6973. - Make sure we only conclude ORPort reachability if we didn't
  6974. initiate the conn. Otherwise we could falsely conclude that
  6975. we're reachable just because we connected to the guy earlier
  6976. and he used that same pipe to extend to us.
  6977. - Authdirservers shouldn't do ORPort reachability detection,
  6978. since they're in clique mode, so it will be rare to find a
  6979. server not already connected to them.
  6980. - When building testing circuits, always pick middle hops running
  6981. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  6982. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  6983. obsolete.)
  6984. - When we decide we're reachable, actually publish our descriptor
  6985. right then.
  6986. - Fix bug in redirectstream in the controller.
  6987. - Fix the state descriptor strings so logs don't claim edge streams
  6988. are in a different state than they actually are.
  6989. - Use recent libevent features when possible (this only really affects
  6990. win32 and osx right now, because the new libevent with these
  6991. features hasn't been released yet). Add code to suppress spurious
  6992. libevent log msgs.
  6993. - Prevent possible segfault in connection_close_unattached_ap().
  6994. - Fix newlines on torrc in win32.
  6995. - Improve error msgs when tor-resolve fails.
  6996. o Improvements on 0.0.9.x:
  6997. - New experimental script tor/contrib/ExerciseServer.py (needs more
  6998. work) that uses the controller interface to build circuits and
  6999. fetch pages over them. This will help us bootstrap servers that
  7000. have lots of capacity but haven't noticed it yet.
  7001. - New experimental script tor/contrib/PathDemo.py (needs more work)
  7002. that uses the controller interface to let you choose whole paths
  7003. via addresses like
  7004. "<hostname>.<path,separated by dots>.<length of path>.path"
  7005. - When we've connected to an OR and handshaked but didn't like
  7006. the result, we were closing the conn without sending destroy
  7007. cells back for pending circuits. Now send those destroys.
  7008. Changes in version 0.0.9.7 - 2005-04-01
  7009. o Bugfixes on 0.0.9.x:
  7010. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  7011. - Compare identity to identity, not to nickname, when extending to
  7012. a router not already in the directory. This was preventing us from
  7013. extending to unknown routers. Oops.
  7014. - Make sure to create OS X Tor user in <500 range, so we aren't
  7015. creating actual system users.
  7016. - Note where connection-that-hasn't-sent-end was marked, and fix
  7017. a few really loud instances of this harmless bug (it's fixed more
  7018. in 0.1.0.x).
  7019. Changes in version 0.1.0.1-rc - 2005-03-28
  7020. o New features:
  7021. - Add reachability testing. Your Tor server will automatically try
  7022. to see if its ORPort and DirPort are reachable from the outside,
  7023. and it won't upload its descriptor until it decides they are.
  7024. - Handle unavailable hidden services better. Handle slow or busy
  7025. hidden services better.
  7026. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  7027. config option.
  7028. - New exit policy: accept most low-numbered ports, rather than
  7029. rejecting most low-numbered ports.
  7030. - More Tor controller support (still experimental). See
  7031. http://tor.eff.org/doc/control-spec.txt for all the new features,
  7032. including signals to emulate unix signals from any platform;
  7033. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  7034. closestream; closecircuit; etc.
  7035. - Make nt services work and start on startup on win32 (based on
  7036. patch by Matt Edman).
  7037. - Add a new AddressMap config directive to rewrite incoming socks
  7038. addresses. This lets you, for example, declare an implicit
  7039. required exit node for certain sites.
  7040. - Add a new TrackHostExits config directive to trigger addressmaps
  7041. for certain incoming socks addresses -- for sites that break when
  7042. your exit keeps changing (based on patch by Mike Perry).
  7043. - Redo the client-side dns cache so it's just an addressmap too.
  7044. - Notice when our IP changes, and reset stats/uptime/reachability.
  7045. - When an application is using socks5, give him the whole variety of
  7046. potential socks5 responses (connect refused, host unreachable, etc),
  7047. rather than just "success" or "failure".
  7048. - A more sane version numbering system. See
  7049. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  7050. - New contributed script "exitlist": a simple python script to
  7051. parse directories and find Tor nodes that exit to listed
  7052. addresses/ports.
  7053. - New contributed script "privoxy-tor-toggle" to toggle whether
  7054. Privoxy uses Tor. Seems to be configured for Debian by default.
  7055. - Report HTTP reasons to client when getting a response from directory
  7056. servers -- so you can actually know what went wrong.
  7057. - New config option MaxAdvertisedBandwidth which lets you advertise
  7058. a low bandwidthrate (to not attract as many circuits) while still
  7059. allowing a higher bandwidthrate in reality.
  7060. o Robustness/stability fixes:
  7061. - Make Tor use Niels Provos's libevent instead of its current
  7062. poll-but-sometimes-select mess. This will let us use faster async
  7063. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  7064. on Windows too.
  7065. - pthread support now too. This was forced because when we forked,
  7066. we ended up wasting a lot of duplicate ram over time. Also switch
  7067. to foo_r versions of some library calls to allow reentry and
  7068. threadsafeness.
  7069. - Better handling for heterogeneous / unreliable nodes:
  7070. - Annotate circuits w/ whether they aim to contain high uptime nodes
  7071. and/or high capacity nodes. When building circuits, choose
  7072. appropriate nodes.
  7073. - This means that every single node in an intro rend circuit,
  7074. not just the last one, will have a minimum uptime.
  7075. - New config option LongLivedPorts to indicate application streams
  7076. that will want high uptime circuits.
  7077. - Servers reset uptime when a dir fetch entirely fails. This
  7078. hopefully reflects stability of the server's network connectivity.
  7079. - If somebody starts his tor server in Jan 2004 and then fixes his
  7080. clock, don't make his published uptime be a year.
  7081. - Reset published uptime when you wake up from hibernation.
  7082. - Introduce a notion of 'internal' circs, which are chosen without
  7083. regard to the exit policy of the last hop. Intro and rendezvous
  7084. circs must be internal circs, to avoid leaking information. Resolve
  7085. and connect streams can use internal circs if they want.
  7086. - New circuit pooling algorithm: make sure to have enough circs around
  7087. to satisfy any predicted ports, and also make sure to have 2 internal
  7088. circs around if we've required internal circs lately (and with high
  7089. uptime if we've seen that lately too).
  7090. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  7091. which describes how often we retry making new circuits if current
  7092. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  7093. how long we're willing to make use of an already-dirty circuit.
  7094. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  7095. circ as necessary, if there are any completed ones lying around
  7096. when we try to launch one.
  7097. - Make hidden services try to establish a rendezvous for 30 seconds,
  7098. rather than for n (where n=3) attempts to build a circuit.
  7099. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  7100. "ShutdownWaitLength".
  7101. - Try to be more zealous about calling connection_edge_end when
  7102. things go bad with edge conns in connection.c.
  7103. - Revise tor-spec to add more/better stream end reasons.
  7104. - Revise all calls to connection_edge_end to avoid sending "misc",
  7105. and to take errno into account where possible.
  7106. o Bug fixes:
  7107. - Fix a race condition that can trigger an assert, when we have a
  7108. pending create cell and an OR connection fails right then.
  7109. - Fix several double-mark-for-close bugs, e.g. where we were finding
  7110. a conn for a cell even if that conn is already marked for close.
  7111. - Make sequence of log messages when starting on win32 with no config
  7112. file more reasonable.
  7113. - When choosing an exit node for a new non-internal circ, don't take
  7114. into account whether it'll be useful for any pending x.onion
  7115. addresses -- it won't.
  7116. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7117. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7118. for google.com" problem.
  7119. - Make "platform" string in descriptor more accurate for Win32 servers,
  7120. so it's not just "unknown platform".
  7121. - Fix an edge case in parsing config options (thanks weasel).
  7122. If they say "--" on the commandline, it's not an option.
  7123. - Reject odd-looking addresses at the client (e.g. addresses that
  7124. contain a colon), rather than having the server drop them because
  7125. they're malformed.
  7126. - tor-resolve requests were ignoring .exit if there was a working circuit
  7127. they could use instead.
  7128. - REUSEADDR on normal platforms means you can rebind to the port
  7129. right after somebody else has let it go. But REUSEADDR on win32
  7130. means to let you bind to the port _even when somebody else
  7131. already has it bound_! So, don't do that on Win32.
  7132. - Change version parsing logic: a version is "obsolete" if it is not
  7133. recommended and (1) there is a newer recommended version in the
  7134. same series, or (2) there are no recommended versions in the same
  7135. series, but there are some recommended versions in a newer series.
  7136. A version is "new" if it is newer than any recommended version in
  7137. the same series.
  7138. - Stop most cases of hanging up on a socks connection without sending
  7139. the socks reject.
  7140. o Helpful fixes:
  7141. - Require BandwidthRate to be at least 20kB/s for servers.
  7142. - When a dirserver causes you to give a warn, mention which dirserver
  7143. it was.
  7144. - New config option DirAllowPrivateAddresses for authdirservers.
  7145. Now by default they refuse router descriptors that have non-IP or
  7146. private-IP addresses.
  7147. - Stop publishing socksport in the directory, since it's not
  7148. actually meant to be public. For compatibility, publish a 0 there
  7149. for now.
  7150. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7151. smart" value, that is low for servers and high for clients.
  7152. - If our clock jumps forward by 100 seconds or more, assume something
  7153. has gone wrong with our network and abandon all not-yet-used circs.
  7154. - Warn when exit policy implicitly allows local addresses.
  7155. - If we get an incredibly skewed timestamp from a dirserver mirror
  7156. that isn't a verified OR, don't warn -- it's probably him that's
  7157. wrong.
  7158. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7159. cookies to disk and doesn't log each web request to disk. (Thanks
  7160. to Brett Carrington for pointing this out.)
  7161. - When a client asks us for a dir mirror and we don't have one,
  7162. launch an attempt to get a fresh one.
  7163. - If we're hibernating and we get a SIGINT, exit immediately.
  7164. - Add --with-dmalloc ./configure option, to track memory leaks.
  7165. - And try to free all memory on closing, so we can detect what
  7166. we're leaking.
  7167. - Cache local dns resolves correctly even when they're .exit
  7168. addresses.
  7169. - Give a better warning when some other server advertises an
  7170. ORPort that is actually an apache running ssl.
  7171. - Add "opt hibernating 1" to server descriptor to make it clearer
  7172. whether the server is hibernating.
  7173. Changes in version 0.0.9.6 - 2005-03-24
  7174. o Bugfixes on 0.0.9.x (crashes and asserts):
  7175. - Add new end stream reasons to maintainance branch. Fix bug where
  7176. reason (8) could trigger an assert. Prevent bug from recurring.
  7177. - Apparently win32 stat wants paths to not end with a slash.
  7178. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  7179. blowing away the circuit that conn->cpath_layer points to, then
  7180. checking to see if the circ is well-formed. Backport check to make
  7181. sure we dont use the cpath on a closed connection.
  7182. - Prevent circuit_resume_edge_reading_helper() from trying to package
  7183. inbufs for marked-for-close streams.
  7184. - Don't crash on hup if your options->address has become unresolvable.
  7185. - Some systems (like OS X) sometimes accept() a connection and tell
  7186. you the remote host is 0.0.0.0:0. If this happens, due to some
  7187. other mis-features, we get confused; so refuse the conn for now.
  7188. o Bugfixes on 0.0.9.x (other):
  7189. - Fix harmless but scary "Unrecognized content encoding" warn message.
  7190. - Add new stream error reason: TORPROTOCOL reason means "you are not
  7191. speaking a version of Tor I understand; say bye-bye to your stream."
  7192. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  7193. into the future, now that we are more tolerant of skew. This
  7194. resolves a bug where a Tor server would refuse to cache a directory
  7195. because all the directories it gets are too far in the future;
  7196. yet the Tor server never logs any complaints about clock skew.
  7197. - Mac packaging magic: make man pages useable, and do not overwrite
  7198. existing torrc files.
  7199. - Make OS X log happily to /var/log/tor/tor.log
  7200. Changes in version 0.0.9.5 - 2005-02-22
  7201. o Bugfixes on 0.0.9.x:
  7202. - Fix an assert race at exit nodes when resolve requests fail.
  7203. - Stop picking unverified dir mirrors--it only leads to misery.
  7204. - Patch from Matt Edman to make NT services work better. Service
  7205. support is still not compiled into the executable by default.
  7206. - Patch from Dmitri Bely so the Tor service runs better under
  7207. the win32 SYSTEM account.
  7208. - Make tor-resolve actually work (?) on Win32.
  7209. - Fix a sign bug when getrlimit claims to have 4+ billion
  7210. file descriptors available.
  7211. - Stop refusing to start when bandwidthburst == bandwidthrate.
  7212. - When create cells have been on the onion queue more than five
  7213. seconds, just send back a destroy and take them off the list.
  7214. Changes in version 0.0.9.4 - 2005-02-03
  7215. o Bugfixes on 0.0.9:
  7216. - Fix an assert bug that took down most of our servers: when
  7217. a server claims to have 1 GB of bandwidthburst, don't
  7218. freak out.
  7219. - Don't crash as badly if we have spawned the max allowed number
  7220. of dnsworkers, or we're out of file descriptors.
  7221. - Block more file-sharing ports in the default exit policy.
  7222. - MaxConn is now automatically set to the hard limit of max
  7223. file descriptors we're allowed (ulimit -n), minus a few for
  7224. logs, etc.
  7225. - Give a clearer message when servers need to raise their
  7226. ulimit -n when they start running out of file descriptors.
  7227. - SGI Compatibility patches from Jan Schaumann.
  7228. - Tolerate a corrupt cached directory better.
  7229. - When a dirserver hasn't approved your server, list which one.
  7230. - Go into soft hibernation after 95% of the bandwidth is used,
  7231. not 99%. This is especially important for daily hibernators who
  7232. have a small accounting max. Hopefully it will result in fewer
  7233. cut connections when the hard hibernation starts.
  7234. - Load-balance better when using servers that claim more than
  7235. 800kB/s of capacity.
  7236. - Make NT services work (experimental, only used if compiled in).
  7237. Changes in version 0.0.9.3 - 2005-01-21
  7238. o Bugfixes on 0.0.9:
  7239. - Backport the cpu use fixes from main branch, so busy servers won't
  7240. need as much processor time.
  7241. - Work better when we go offline and then come back, or when we
  7242. run Tor at boot before the network is up. We do this by
  7243. optimistically trying to fetch a new directory whenever an
  7244. application request comes in and we think we're offline -- the
  7245. human is hopefully a good measure of when the network is back.
  7246. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  7247. long as you keep using them; actually publish hidserv descriptors
  7248. shortly after they change, rather than waiting 20-40 minutes.
  7249. - Enable Mac startup script by default.
  7250. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  7251. - When you update AllowUnverifiedNodes or FirewallPorts via the
  7252. controller's setconf feature, we were always appending, never
  7253. resetting.
  7254. - When you update HiddenServiceDir via setconf, it was screwing up
  7255. the order of reading the lines, making it fail.
  7256. - Do not rewrite a cached directory back to the cache; otherwise we
  7257. will think it is recent and not fetch a newer one on startup.
  7258. - Workaround for webservers that lie about Content-Encoding: Tor
  7259. now tries to autodetect compressed directories and compression
  7260. itself. This lets us Proxypass dir fetches through apache.
  7261. Changes in version 0.0.9.2 - 2005-01-04
  7262. o Bugfixes on 0.0.9 (crashes and asserts):
  7263. - Fix an assert on startup when the disk is full and you're logging
  7264. to a file.
  7265. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  7266. style address, then we'd crash.
  7267. - Fix an assert trigger when the running-routers string we get from
  7268. a dirserver is broken.
  7269. - Make worker threads start and run on win32. Now win32 servers
  7270. may work better.
  7271. - Bandaid (not actually fix, but now it doesn't crash) an assert
  7272. where the dns worker dies mysteriously and the main Tor process
  7273. doesn't remember anything about the address it was resolving.
  7274. o Bugfixes on 0.0.9 (Win32):
  7275. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  7276. name out of the warning/assert messages.
  7277. - Fix a superficial "unhandled error on read" bug on win32.
  7278. - The win32 installer no longer requires a click-through for our
  7279. license, since our Free Software license grants rights but does not
  7280. take any away.
  7281. - Win32: When connecting to a dirserver fails, try another one
  7282. immediately. (This was already working for non-win32 Tors.)
  7283. - Stop trying to parse $HOME on win32 when hunting for default
  7284. DataDirectory.
  7285. - Make tor-resolve.c work on win32 by calling network_init().
  7286. o Bugfixes on 0.0.9 (other):
  7287. - Make 0.0.9.x build on Solaris again.
  7288. - Due to a fencepost error, we were blowing away the \n when reporting
  7289. confvalue items in the controller. So asking for multiple config
  7290. values at once couldn't work.
  7291. - When listing circuits that are pending on an opening OR connection,
  7292. if we're an OR we were listing circuits that *end* at us as
  7293. being pending on every listener, dns/cpu worker, etc. Stop that.
  7294. - Dirservers were failing to create 'running-routers' or 'directory'
  7295. strings if we had more than some threshold of routers. Fix them so
  7296. they can handle any number of routers.
  7297. - Fix a superficial "Duplicate mark for close" bug.
  7298. - Stop checking for clock skew for OR connections, even for servers.
  7299. - Fix a fencepost error that was chopping off the last letter of any
  7300. nickname that is the maximum allowed nickname length.
  7301. - Update URLs in log messages so they point to the new website.
  7302. - Fix a potential problem in mangling server private keys while
  7303. writing to disk (not triggered yet, as far as we know).
  7304. - Include the licenses for other free software we include in Tor,
  7305. now that we're shipping binary distributions more regularly.
  7306. Changes in version 0.0.9.1 - 2004-12-15
  7307. o Bugfixes on 0.0.9:
  7308. - Make hibernation actually work.
  7309. - Make HashedControlPassword config option work.
  7310. - When we're reporting event circuit status to a controller,
  7311. don't use the stream status code.
  7312. Changes in version 0.0.9 - 2004-12-12
  7313. o Cleanups:
  7314. - Clean up manpage and torrc.sample file.
  7315. - Clean up severities and text of log warnings.
  7316. o Mistakes:
  7317. - Make servers trigger an assert when they enter hibernation.
  7318. Changes in version 0.0.9rc7 - 2004-12-08
  7319. o Bugfixes on 0.0.9rc:
  7320. - Fix a stack-trashing crash when an exit node begins hibernating.
  7321. - Avoid looking at unallocated memory while considering which
  7322. ports we need to build circuits to cover.
  7323. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  7324. we shouldn't hold-open-until-flush if the eof arrived first.
  7325. - Fix a bug with init_cookie_authentication() in the controller.
  7326. - When recommending new-format log lines, if the upper bound is
  7327. LOG_ERR, leave it implicit.
  7328. o Bugfixes on 0.0.8.1:
  7329. - Fix a whole slew of memory leaks.
  7330. - Fix isspace() and friends so they still make Solaris happy
  7331. but also so they don't trigger asserts on win32.
  7332. - Fix parse_iso_time on platforms without strptime (eg win32).
  7333. - win32: tolerate extra "readable" events better.
  7334. - win32: when being multithreaded, leave parent fdarray open.
  7335. - Make unit tests work on win32.
  7336. Changes in version 0.0.9rc6 - 2004-12-06
  7337. o Bugfixes on 0.0.9pre:
  7338. - Clean up some more integer underflow opportunities (not exploitable
  7339. we think).
  7340. - While hibernating, hup should not regrow our listeners.
  7341. - Send an end to the streams we close when we hibernate, rather
  7342. than just chopping them off.
  7343. - React to eof immediately on non-open edge connections.
  7344. o Bugfixes on 0.0.8.1:
  7345. - Calculate timeout for waiting for a connected cell from the time
  7346. we sent the begin cell, not from the time the stream started. If
  7347. it took a long time to establish the circuit, we would time out
  7348. right after sending the begin cell.
  7349. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  7350. of * as always matching, so we were picking reject *:* nodes as
  7351. exit nodes too. Oops.
  7352. o Features:
  7353. - New circuit building strategy: keep a list of ports that we've
  7354. used in the past 6 hours, and always try to have 2 circuits open
  7355. or on the way that will handle each such port. Seed us with port
  7356. 80 so web users won't complain that Tor is "slow to start up".
  7357. - Make kill -USR1 dump more useful stats about circuits.
  7358. - When warning about retrying or giving up, print the address, so
  7359. the user knows which one it's talking about.
  7360. - If you haven't used a clean circuit in an hour, throw it away,
  7361. just to be on the safe side. (This means after 6 hours a totally
  7362. unused Tor client will have no circuits open.)
  7363. Changes in version 0.0.9rc5 - 2004-12-01
  7364. o Bugfixes on 0.0.8.1:
  7365. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  7366. - Let resolve conns retry/expire also, rather than sticking around
  7367. forever.
  7368. - If we are using select, make sure we stay within FD_SETSIZE.
  7369. o Bugfixes on 0.0.9pre:
  7370. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  7371. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  7372. finding it.
  7373. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  7374. instead. Impose minima and maxima for all *Period options; impose
  7375. even tighter maxima for fetching if we are a caching dirserver.
  7376. Clip rather than rejecting.
  7377. - Fetch cached running-routers from servers that serve it (that is,
  7378. authdirservers and servers running 0.0.9rc5-cvs or later.)
  7379. o Features:
  7380. - Accept *:706 (silc) in default exit policy.
  7381. - Implement new versioning format for post 0.1.
  7382. - Support "foo.nickname.exit" addresses, to let Alice request the
  7383. address "foo" as viewed by exit node "nickname". Based on a patch
  7384. by Geoff Goodell.
  7385. - Make tor --version --version dump the cvs Id of every file.
  7386. Changes in version 0.0.9rc4 - 2004-11-28
  7387. o Bugfixes on 0.0.8.1:
  7388. - Make windows sockets actually non-blocking (oops), and handle
  7389. win32 socket errors better.
  7390. o Bugfixes on 0.0.9rc1:
  7391. - Actually catch the -USR2 signal.
  7392. Changes in version 0.0.9rc3 - 2004-11-25
  7393. o Bugfixes on 0.0.8.1:
  7394. - Flush the log file descriptor after we print "Tor opening log file",
  7395. so we don't see those messages days later.
  7396. o Bugfixes on 0.0.9rc1:
  7397. - Make tor-resolve work again.
  7398. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  7399. - Fix an assert trigger for clients/servers handling resolves.
  7400. Changes in version 0.0.9rc2 - 2004-11-24
  7401. o Bugfixes on 0.0.9rc1:
  7402. - I broke socks5 support while fixing the eof bug.
  7403. - Allow unitless bandwidths and intervals; they default to bytes
  7404. and seconds.
  7405. - New servers don't start out hibernating; they are active until
  7406. they run out of bytes, so they have a better estimate of how
  7407. long it takes, and so their operators can know they're working.
  7408. Changes in version 0.0.9rc1 - 2004-11-23
  7409. o Bugfixes on 0.0.8.1:
  7410. - Finally fix a bug that's been plaguing us for a year:
  7411. With high load, circuit package window was reaching 0. Whenever
  7412. we got a circuit-level sendme, we were reading a lot on each
  7413. socket, but only writing out a bit. So we would eventually reach
  7414. eof. This would be noticed and acted on even when there were still
  7415. bytes sitting in the inbuf.
  7416. - When poll() is interrupted, we shouldn't believe the revents values.
  7417. o Bugfixes on 0.0.9pre6:
  7418. - Fix hibernate bug that caused pre6 to be broken.
  7419. - Don't keep rephist info for routers that haven't had activity for
  7420. 24 hours. (This matters now that clients have keys, since we track
  7421. them too.)
  7422. - Never call close_temp_logs while validating log options.
  7423. - Fix backslash-escaping on tor.sh.in and torctl.in.
  7424. o Features:
  7425. - Implement weekly/monthly/daily accounting: now you specify your
  7426. hibernation properties by
  7427. AccountingMax N bytes|KB|MB|GB|TB
  7428. AccountingStart day|week|month [day] HH:MM
  7429. Defaults to "month 1 0:00".
  7430. - Let bandwidth and interval config options be specified as 5 bytes,
  7431. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  7432. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  7433. get back to normal.)
  7434. - If your requested entry or exit node has advertised bandwidth 0,
  7435. pick it anyway.
  7436. - Be more greedy about filling up relay cells -- we try reading again
  7437. once we've processed the stuff we read, in case enough has arrived
  7438. to fill the last cell completely.
  7439. - Apply NT service patch from Osamu Fujino. Still needs more work.
  7440. Changes in version 0.0.9pre6 - 2004-11-15
  7441. o Bugfixes on 0.0.8.1:
  7442. - Fix assert failure on malformed socks4a requests.
  7443. - Use identity comparison, not nickname comparison, to choose which
  7444. half of circuit-ID-space each side gets to use. This is needed
  7445. because sometimes we think of a router as a nickname, and sometimes
  7446. as a hex ID, and we can't predict what the other side will do.
  7447. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  7448. write() call will fail and we handle it there.
  7449. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  7450. and smartlist_len, which are two major profiling offenders.
  7451. o Bugfixes on 0.0.9pre5:
  7452. - Fix a bug in read_all that was corrupting config files on windows.
  7453. - When we're raising the max number of open file descriptors to
  7454. 'unlimited', don't log that we just raised it to '-1'.
  7455. - Include event code with events, as required by control-spec.txt.
  7456. - Don't give a fingerprint when clients do --list-fingerprint:
  7457. it's misleading, because it will never be the same again.
  7458. - Stop using strlcpy in tor_strndup, since it was slowing us
  7459. down a lot.
  7460. - Remove warn on startup about missing cached-directory file.
  7461. - Make kill -USR1 work again.
  7462. - Hibernate if we start tor during the "wait for wakeup-time" phase
  7463. of an accounting interval. Log our hibernation plans better.
  7464. - Authoritative dirservers now also cache their directory, so they
  7465. have it on start-up.
  7466. o Features:
  7467. - Fetch running-routers; cache running-routers; compress
  7468. running-routers; serve compressed running-routers.z
  7469. - Add NSI installer script contributed by J Doe.
  7470. - Commit VC6 and VC7 workspace/project files.
  7471. - Commit a tor.spec for making RPM files, with help from jbash.
  7472. - Add contrib/torctl.in contributed by Glenn Fink.
  7473. - Implement the control-spec's SAVECONF command, to write your
  7474. configuration to torrc.
  7475. - Get cookie authentication for the controller closer to working.
  7476. - Include control-spec.txt in the tarball.
  7477. - When set_conf changes our server descriptor, upload a new copy.
  7478. But don't upload it too often if there are frequent changes.
  7479. - Document authentication config in man page, and document signals
  7480. we catch.
  7481. - Clean up confusing parts of man page and torrc.sample.
  7482. - Make expand_filename handle ~ and ~username.
  7483. - Use autoconf to enable largefile support where necessary. Use
  7484. ftello where available, since ftell can fail at 2GB.
  7485. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  7486. log more informatively.
  7487. - Give a slightly more useful output for "tor -h".
  7488. - Refuse application socks connections to port 0.
  7489. - Check clock skew for verified servers, but allow unverified
  7490. servers and clients to have any clock skew.
  7491. - Break DirFetchPostPeriod into:
  7492. - DirFetchPeriod for fetching full directory,
  7493. - StatusFetchPeriod for fetching running-routers,
  7494. - DirPostPeriod for posting server descriptor,
  7495. - RendPostPeriod for posting hidden service descriptors.
  7496. - Make sure the hidden service descriptors are at a random offset
  7497. from each other, to hinder linkability.
  7498. Changes in version 0.0.9pre5 - 2004-11-09
  7499. o Bugfixes on 0.0.9pre4:
  7500. - Fix a seg fault in unit tests (doesn't affect main program).
  7501. - Fix an assert bug where a hidden service provider would fail if
  7502. the first hop of his rendezvous circuit was down.
  7503. - Hidden service operators now correctly handle version 1 style
  7504. INTRODUCE1 cells (nobody generates them still, so not a critical
  7505. bug).
  7506. - If do_hup fails, actually notice.
  7507. - Handle more errnos from accept() without closing the listener.
  7508. Some OpenBSD machines were closing their listeners because
  7509. they ran out of file descriptors.
  7510. - Send resolve cells to exit routers that are running a new
  7511. enough version of the resolve code to work right.
  7512. - Better handling of winsock includes on non-MSV win32 compilers.
  7513. - Some people had wrapped their tor client/server in a script
  7514. that would restart it whenever it died. This did not play well
  7515. with our "shut down if your version is obsolete" code. Now people
  7516. don't fetch a new directory if their local cached version is
  7517. recent enough.
  7518. - Make our autogen.sh work on ksh as well as bash.
  7519. o Major Features:
  7520. - Hibernation: New config option "AccountingMaxKB" lets you
  7521. set how many KBytes per month you want to allow your server to
  7522. consume. Rather than spreading those bytes out evenly over the
  7523. month, we instead hibernate for some of the month and pop up
  7524. at a deterministic time, work until the bytes are consumed, then
  7525. hibernate again. Config option "MonthlyAccountingStart" lets you
  7526. specify which day of the month your billing cycle starts on.
  7527. - Control interface: a separate program can now talk to your
  7528. client/server over a socket, and get/set config options, receive
  7529. notifications of circuits and streams starting/finishing/dying,
  7530. bandwidth used, etc. The next step is to get some GUIs working.
  7531. Let us know if you want to help out. See doc/control-spec.txt .
  7532. - Ship a contrib/tor-control.py as an example script to interact
  7533. with the control port.
  7534. - "tor --hash-password zzyxz" will output a salted password for
  7535. use in authenticating to the control interface.
  7536. - New log format in config:
  7537. "Log minsev[-maxsev] stdout|stderr|syslog" or
  7538. "Log minsev[-maxsev] file /var/foo"
  7539. o Minor Features:
  7540. - DirPolicy config option, to let people reject incoming addresses
  7541. from their dirserver.
  7542. - "tor --list-fingerprint" will list your identity key fingerprint
  7543. and then exit.
  7544. - Add "pass" target for RedirectExit, to make it easier to break
  7545. out of a sequence of RedirectExit rules.
  7546. - Clients now generate a TLS cert too, in preparation for having
  7547. them act more like real nodes.
  7548. - Ship src/win32/ in the tarball, so people can use it to build.
  7549. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  7550. is broken.
  7551. - New "router-status" line in directory, to better bind each verified
  7552. nickname to its identity key.
  7553. - Deprecate unofficial config option abbreviations, and abbreviations
  7554. not on the command line.
  7555. - Add a pure-C tor-resolve implementation.
  7556. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  7557. 1024) file descriptors.
  7558. o Code security improvements, inspired by Ilja:
  7559. - Replace sprintf with snprintf. (I think they were all safe, but
  7560. hey.)
  7561. - Replace strcpy/strncpy with strlcpy in more places.
  7562. - Avoid strcat; use snprintf or strlcat instead.
  7563. - snprintf wrapper with consistent (though not C99) overflow behavior.
  7564. Changes in version 0.0.9pre4 - 2004-10-17
  7565. o Bugfixes on 0.0.9pre3:
  7566. - If the server doesn't specify an exit policy, use the real default
  7567. exit policy, not reject *:*.
  7568. - Ignore fascistfirewall when uploading/downloading hidden service
  7569. descriptors, since we go through Tor for those; and when using
  7570. an HttpProxy, since we assume it can reach them all.
  7571. - When looking for an authoritative dirserver, use only the ones
  7572. configured at boot. Don't bother looking in the directory.
  7573. - The rest of the fix for get_default_conf_file() on older win32.
  7574. - Make 'Routerfile' config option obsolete.
  7575. o Features:
  7576. - New 'MyFamily nick1,...' config option for a server to
  7577. specify other servers that shouldn't be used in the same circuit
  7578. with it. Only believed if nick1 also specifies us.
  7579. - New 'NodeFamily nick1,nick2,...' config option for a client to
  7580. specify nodes that it doesn't want to use in the same circuit.
  7581. - New 'Redirectexit pattern address:port' config option for a
  7582. server to redirect exit connections, e.g. to a local squid.
  7583. Changes in version 0.0.9pre3 - 2004-10-13
  7584. o Bugfixes on 0.0.8.1:
  7585. - Better torrc example lines for dirbindaddress and orbindaddress.
  7586. - Improved bounds checking on parsed ints (e.g. config options and
  7587. the ones we find in directories.)
  7588. - Better handling of size_t vs int, so we're more robust on 64
  7589. bit platforms.
  7590. - Fix the rest of the bug where a newly started OR would appear
  7591. as unverified even after we've added his fingerprint and hupped
  7592. the dirserver.
  7593. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  7594. close it without sending back an end. So 'connection refused'
  7595. would simply be ignored and the user would get no response.
  7596. o Bugfixes on 0.0.9pre2:
  7597. - Serving the cached-on-disk directory to people is bad. We now
  7598. provide no directory until we've fetched a fresh one.
  7599. - Workaround for bug on windows where cached-directories get crlf
  7600. corruption.
  7601. - Make get_default_conf_file() work on older windows too.
  7602. - If we write a *:* exit policy line in the descriptor, don't write
  7603. any more exit policy lines.
  7604. o Features:
  7605. - Use only 0.0.9pre1 and later servers for resolve cells.
  7606. - Make the dirservers file obsolete.
  7607. - Include a dir-signing-key token in directories to tell the
  7608. parsing entity which key is being used to sign.
  7609. - Remove the built-in bulky default dirservers string.
  7610. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7611. repeated as many times as needed. If no dirservers specified,
  7612. default to moria1,moria2,tor26.
  7613. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7614. will be able to get a directory.
  7615. - Http proxy support
  7616. - Dirservers translate requests for http://%s:%d/x to /x
  7617. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7618. be routed through this host.
  7619. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7620. This way we can one day coexist peacefully with apache.
  7621. - Clients specify a "Host: %s%d" http header, to be compatible
  7622. with more proxies, and so running squid on an exit node can work.
  7623. Changes in version 0.0.8.1 - 2004-10-13
  7624. o Bugfixes:
  7625. - Fix a seg fault that can be triggered remotely for Tor
  7626. clients/servers with an open dirport.
  7627. - Fix a rare assert trigger, where routerinfos for entries in
  7628. our cpath would expire while we're building the path.
  7629. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7630. - Fix a rare seg fault for people running hidden services on
  7631. intermittent connections.
  7632. - Fix a bug in parsing opt keywords with objects.
  7633. - Fix a stale pointer assert bug when a stream detaches and
  7634. reattaches.
  7635. - Fix a string format vulnerability (probably not exploitable)
  7636. in reporting stats locally.
  7637. - Fix an assert trigger: sometimes launching circuits can fail
  7638. immediately, e.g. because too many circuits have failed recently.
  7639. - Fix a compile warning on 64 bit platforms.
  7640. Changes in version 0.0.9pre2 - 2004-10-03
  7641. o Bugfixes:
  7642. - Make fetching a cached directory work for 64-bit platforms too.
  7643. - Make zlib.h a required header, not an optional header.
  7644. Changes in version 0.0.9pre1 - 2004-10-01
  7645. o Bugfixes:
  7646. - Stop using separate defaults for no-config-file and
  7647. empty-config-file. Now you have to explicitly turn off SocksPort,
  7648. if you don't want it open.
  7649. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7650. - Improve man page to mention more of the 0.0.8 features.
  7651. - Fix a rare seg fault for people running hidden services on
  7652. intermittent connections.
  7653. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7654. happier.
  7655. - Fix more dns related bugs: send back resolve_failed and end cells
  7656. more reliably when the resolve fails, rather than closing the
  7657. circuit and then trying to send the cell. Also attach dummy resolve
  7658. connections to a circuit *before* calling dns_resolve(), to fix
  7659. a bug where cached answers would never be sent in RESOLVED cells.
  7660. - When we run out of disk space, or other log writing error, don't
  7661. crash. Just stop logging to that log and continue.
  7662. - We were starting to daemonize before we opened our logs, so if
  7663. there were any problems opening logs, we would complain to stderr,
  7664. which wouldn't work, and then mysteriously exit.
  7665. - Fix a rare bug where sometimes a verified OR would connect to us
  7666. before he'd uploaded his descriptor, which would cause us to
  7667. assign conn->nickname as though he's unverified. Now we look through
  7668. the fingerprint list to see if he's there.
  7669. - Fix a rare assert trigger, where routerinfos for entries in
  7670. our cpath would expire while we're building the path.
  7671. o Features:
  7672. - Clients can ask dirservers for /dir.z to get a compressed version
  7673. of the directory. Only works for servers running 0.0.9, of course.
  7674. - Make clients cache directories and use them to seed their router
  7675. lists at startup. This means clients have a datadir again.
  7676. - Configuration infrastructure support for warning on obsolete
  7677. options.
  7678. - Respond to content-encoding headers by trying to uncompress as
  7679. appropriate.
  7680. - Reply with a deflated directory when a client asks for "dir.z".
  7681. We could use allow-encodings instead, but allow-encodings isn't
  7682. specified in HTTP 1.0.
  7683. - Raise the max dns workers from 50 to 100.
  7684. - Discourage people from setting their dirfetchpostperiod more often
  7685. than once per minute.
  7686. - Protect dirservers from overzealous descriptor uploading -- wait
  7687. 10 seconds after directory gets dirty, before regenerating.
  7688. Changes in version 0.0.8 - 2004-08-25
  7689. o Port it to SunOS 5.9 / Athena
  7690. Changes in version 0.0.8rc2 - 2004-08-20
  7691. o Make it compile on cygwin again.
  7692. o When picking unverified routers, skip those with low uptime and/or
  7693. low bandwidth, depending on what properties you care about.
  7694. Changes in version 0.0.8rc1 - 2004-08-18
  7695. o Changes from 0.0.7.3:
  7696. - Bugfixes:
  7697. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  7698. don't put it into the client dns cache.
  7699. - If a begin failed due to exit policy, but we believe the IP address
  7700. should have been allowed, switch that router to exitpolicy reject *:*
  7701. until we get our next directory.
  7702. - Features:
  7703. - Clients choose nodes proportional to advertised bandwidth.
  7704. - Avoid using nodes with low uptime as introduction points.
  7705. - Handle servers with dynamic IP addresses: don't replace
  7706. options->Address with the resolved one at startup, and
  7707. detect our address right before we make a routerinfo each time.
  7708. - 'FascistFirewall' option to pick dirservers and ORs on specific
  7709. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  7710. which ports are open. (Defaults to 80,443)
  7711. - Be more aggressive about trying to make circuits when the network
  7712. has changed (e.g. when you unsuspend your laptop).
  7713. - Check for time skew on http headers; report date in response to
  7714. "GET /".
  7715. - If the entrynode config line has only one node, don't pick it as
  7716. an exitnode.
  7717. - Add strict{entry|exit}nodes config options. If set to 1, then
  7718. we refuse to build circuits that don't include the specified entry
  7719. or exit nodes.
  7720. - OutboundBindAddress config option, to bind to a specific
  7721. IP address for outgoing connect()s.
  7722. - End truncated log entries (e.g. directories) with "[truncated]".
  7723. o Patches to 0.0.8preX:
  7724. - Bugfixes:
  7725. - Patches to compile and run on win32 again (maybe)?
  7726. - Fix crash when looking for ~/.torrc with no $HOME set.
  7727. - Fix a race bug in the unit tests.
  7728. - Handle verified/unverified name collisions better when new
  7729. routerinfo's arrive in a directory.
  7730. - Sometimes routers were getting entered into the stats before
  7731. we'd assigned their identity_digest. Oops.
  7732. - Only pick and establish intro points after we've gotten a
  7733. directory.
  7734. - Features:
  7735. - AllowUnverifiedNodes config option to let circuits choose no-name
  7736. routers in entry,middle,exit,introduction,rendezvous positions.
  7737. Allow middle and rendezvous positions by default.
  7738. - Add a man page for tor-resolve.
  7739. Changes in version 0.0.7.3 - 2004-08-12
  7740. o Stop dnsworkers from triggering an assert failure when you
  7741. ask them to resolve the host "".
  7742. Changes in version 0.0.8pre3 - 2004-08-09
  7743. o Changes from 0.0.7.2:
  7744. - Allow multiple ORs with same nickname in routerlist -- now when
  7745. people give us one identity key for a nickname, then later
  7746. another, we don't constantly complain until the first expires.
  7747. - Remember used bandwidth (both in and out), and publish 15-minute
  7748. snapshots for the past day into our descriptor.
  7749. - You can now fetch $DIRURL/running-routers to get just the
  7750. running-routers line, not the whole descriptor list. (But
  7751. clients don't use this yet.)
  7752. - When people mistakenly use Tor as an http proxy, point them
  7753. at the tor-doc.html rather than the INSTALL.
  7754. - Remove our mostly unused -- and broken -- hex_encode()
  7755. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  7756. for pointing out this bug.)
  7757. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  7758. fewer problems with people using the wrong key.
  7759. - Change the default exit policy to reject the default edonkey,
  7760. kazaa, gnutella ports.
  7761. - Add replace_file() to util.[ch] to handle win32's rename().
  7762. o Changes from 0.0.8preX:
  7763. - Fix two bugs in saving onion keys to disk when rotating, so
  7764. hopefully we'll get fewer people using old onion keys.
  7765. - Fix an assert error that was making SocksPolicy not work.
  7766. - Be willing to expire routers that have an open dirport -- it's
  7767. just the authoritative dirservers we want to not forget.
  7768. - Reject tor-resolve requests for .onion addresses early, so we
  7769. don't build a whole rendezvous circuit and then fail.
  7770. - When you're warning a server that he's unverified, don't cry
  7771. wolf unpredictably.
  7772. - Fix a race condition: don't try to extend onto a connection
  7773. that's still handshaking.
  7774. - For servers in clique mode, require the conn to be open before
  7775. you'll choose it for your path.
  7776. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  7777. end relay cell, etc.
  7778. - Measure bandwidth capacity over the last 24 hours, not just 12
  7779. - Bugfix: authoritative dirservers were making and signing a new
  7780. directory for each client, rather than reusing the cached one.
  7781. Changes in version 0.0.8pre2 - 2004-08-04
  7782. o Changes from 0.0.7.2:
  7783. - Security fixes:
  7784. - Check directory signature _before_ you decide whether you're
  7785. you're running an obsolete version and should exit.
  7786. - Check directory signature _before_ you parse the running-routers
  7787. list to decide who's running or verified.
  7788. - Bugfixes and features:
  7789. - Check return value of fclose while writing to disk, so we don't
  7790. end up with broken files when servers run out of disk space.
  7791. - Log a warning if the user uses an unsafe socks variant, so people
  7792. are more likely to learn about privoxy or socat.
  7793. - Dirservers now include RFC1123-style dates in the HTTP headers,
  7794. which one day we will use to better detect clock skew.
  7795. o Changes from 0.0.8pre1:
  7796. - Make it compile without warnings again on win32.
  7797. - Log a warning if you're running an unverified server, to let you
  7798. know you might want to get it verified.
  7799. - Only pick a default nickname if you plan to be a server.
  7800. Changes in version 0.0.8pre1 - 2004-07-23
  7801. o Bugfixes:
  7802. - Made our unit tests compile again on OpenBSD 3.5, and tor
  7803. itself compile again on OpenBSD on a sparc64.
  7804. - We were neglecting milliseconds when logging on win32, so
  7805. everything appeared to happen at the beginning of each second.
  7806. o Protocol changes:
  7807. - 'Extend' relay cell payloads now include the digest of the
  7808. intended next hop's identity key. Now we can verify that we're
  7809. extending to the right router, and also extend to routers we
  7810. hadn't heard of before.
  7811. o Features:
  7812. - Tor nodes can now act as relays (with an advertised ORPort)
  7813. without being manually verified by the dirserver operators.
  7814. - Uploaded descriptors of unverified routers are now accepted
  7815. by the dirservers, and included in the directory.
  7816. - Verified routers are listed by nickname in the running-routers
  7817. list; unverified routers are listed as "$<fingerprint>".
  7818. - We now use hash-of-identity-key in most places rather than
  7819. nickname or addr:port, for improved security/flexibility.
  7820. - To avoid Sybil attacks, paths still use only verified servers.
  7821. But now we have a chance to play around with hybrid approaches.
  7822. - Nodes track bandwidth usage to estimate capacity (not used yet).
  7823. - ClientOnly option for nodes that never want to become servers.
  7824. - Directory caching.
  7825. - "AuthoritativeDir 1" option for the official dirservers.
  7826. - Now other nodes (clients and servers) will cache the latest
  7827. directory they've pulled down.
  7828. - They can enable their DirPort to serve it to others.
  7829. - Clients will pull down a directory from any node with an open
  7830. DirPort, and check the signature/timestamp correctly.
  7831. - Authoritative dirservers now fetch directories from other
  7832. authdirservers, to stay better synced.
  7833. - Running-routers list tells who's down also, along with noting
  7834. if they're verified (listed by nickname) or unverified (listed
  7835. by hash-of-key).
  7836. - Allow dirservers to serve running-router list separately.
  7837. This isn't used yet.
  7838. - ORs connect-on-demand to other ORs
  7839. - If you get an extend cell to an OR you're not connected to,
  7840. connect, handshake, and forward the create cell.
  7841. - The authoritative dirservers stay connected to everybody,
  7842. and everybody stays connected to 0.0.7 servers, but otherwise
  7843. clients/servers expire unused connections after 5 minutes.
  7844. - When servers get a sigint, they delay 30 seconds (refusing new
  7845. connections) then exit. A second sigint causes immediate exit.
  7846. - File and name management:
  7847. - Look for .torrc if no CONFDIR "torrc" is found.
  7848. - If no datadir is defined, then choose, make, and secure ~/.tor
  7849. as datadir.
  7850. - If torrc not found, exitpolicy reject *:*.
  7851. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  7852. - If no nickname is defined, derive default from hostname.
  7853. - Rename secret key files, e.g. identity.key -> secret_id_key,
  7854. to discourage people from mailing their identity key to tor-ops.
  7855. - Refuse to build a circuit before the directory has arrived --
  7856. it won't work anyway, since you won't know the right onion keys
  7857. to use.
  7858. - Try other dirservers immediately if the one you try is down. This
  7859. should tolerate down dirservers better now.
  7860. - Parse tor version numbers so we can do an is-newer-than check
  7861. rather than an is-in-the-list check.
  7862. - New socks command 'resolve', to let us shim gethostbyname()
  7863. locally.
  7864. - A 'tor_resolve' script to access the socks resolve functionality.
  7865. - A new socks-extensions.txt doc file to describe our
  7866. interpretation and extensions to the socks protocols.
  7867. - Add a ContactInfo option, which gets published in descriptor.
  7868. - Publish OR uptime in descriptor (and thus in directory) too.
  7869. - Write tor version at the top of each log file
  7870. - New docs in the tarball:
  7871. - tor-doc.html.
  7872. - Document that you should proxy your SSL traffic too.
  7873. Changes in version 0.0.7.2 - 2004-07-07
  7874. o A better fix for the 0.0.0.0 problem, that will hopefully
  7875. eliminate the remaining related assertion failures.
  7876. Changes in version 0.0.7.1 - 2004-07-04
  7877. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  7878. since internally we use 0.0.0.0 to signify "not yet resolved".
  7879. Changes in version 0.0.7 - 2004-06-07
  7880. o Updated the man page to reflect the new features.
  7881. Changes in version 0.0.7rc2 - 2004-06-06
  7882. o Changes from 0.0.7rc1:
  7883. - Make it build on Win32 again.
  7884. o Changes from 0.0.6.2:
  7885. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  7886. settings too.
  7887. Changes in version 0.0.7rc1 - 2004-06-02
  7888. o Bugfixes:
  7889. - On sighup, we were adding another log without removing the first
  7890. one. So log messages would get duplicated n times for n sighups.
  7891. - Several cases of using a connection after we'd freed it. The
  7892. problem was that connections that are pending resolve are in both
  7893. the pending_resolve tree, and also the circuit's resolving_streams
  7894. list. When you want to remove one, you must remove it from both.
  7895. - Fix a double-mark-for-close where an end cell arrived for a
  7896. resolving stream, and then the resolve failed.
  7897. - Check directory signatures based on name of signer, not on whom
  7898. we got the directory from. This will let us cache directories more
  7899. easily.
  7900. o Features:
  7901. - Crank up some of our constants to handle more users.
  7902. Changes in version 0.0.7pre1 - 2004-06-02
  7903. o Fixes for crashes and other obnoxious bugs:
  7904. - Fix an epipe bug: sometimes when directory connections failed
  7905. to connect, we would give them a chance to flush before closing
  7906. them.
  7907. - When we detached from a circuit because of resolvefailed, we
  7908. would immediately try the same circuit twice more, and then
  7909. give up on the resolve thinking we'd tried three different
  7910. exit nodes.
  7911. - Limit the number of intro circuits we'll attempt to build for a
  7912. hidden service per 15-minute period.
  7913. - Check recommended-software string *early*, before actually parsing
  7914. the directory. Thus we can detect an obsolete version and exit,
  7915. even if the new directory format doesn't parse.
  7916. o Fixes for security bugs:
  7917. - Remember which nodes are dirservers when you startup, and if a
  7918. random OR enables his dirport, don't automatically assume he's
  7919. a trusted dirserver.
  7920. o Other bugfixes:
  7921. - Directory connections were asking the wrong poll socket to
  7922. start writing, and not asking themselves to start writing.
  7923. - When we detached from a circuit because we sent a begin but
  7924. didn't get a connected, we would use it again the first time;
  7925. but after that we would correctly switch to a different one.
  7926. - Stop warning when the first onion decrypt attempt fails; they
  7927. will sometimes legitimately fail now that we rotate keys.
  7928. - Override unaligned-access-ok check when $host_cpu is ia64 or
  7929. arm. Apparently they allow it but the kernel whines.
  7930. - Dirservers try to reconnect periodically too, in case connections
  7931. have failed.
  7932. - Fix some memory leaks in directory servers.
  7933. - Allow backslash in Win32 filenames.
  7934. - Made Tor build complain-free on FreeBSD, hopefully without
  7935. breaking other BSD builds. We'll see.
  7936. o Features:
  7937. - Doxygen markup on all functions and global variables.
  7938. - Make directory functions update routerlist, not replace it. So
  7939. now directory disagreements are not so critical a problem.
  7940. - Remove the upper limit on number of descriptors in a dirserver's
  7941. directory (not that we were anywhere close).
  7942. - Allow multiple logfiles at different severity ranges.
  7943. - Allow *BindAddress to specify ":port" rather than setting *Port
  7944. separately. Allow multiple instances of each BindAddress config
  7945. option, so you can bind to multiple interfaces if you want.
  7946. - Allow multiple exit policy lines, which are processed in order.
  7947. Now we don't need that huge line with all the commas in it.
  7948. - Enable accept/reject policies on SOCKS connections, so you can bind
  7949. to 0.0.0.0 but still control who can use your OP.
  7950. Changes in version 0.0.6.2 - 2004-05-16
  7951. o Our integrity-checking digest was checking only the most recent cell,
  7952. not the previous cells like we'd thought.
  7953. Thanks to Stefan Mark for finding the flaw!
  7954. Changes in version 0.0.6.1 - 2004-05-06
  7955. o Fix two bugs in our AES counter-mode implementation (this affected
  7956. onion-level stream encryption, but not TLS-level). It turns
  7957. out we were doing something much more akin to a 16-character
  7958. polyalphabetic cipher. Oops.
  7959. Thanks to Stefan Mark for finding the flaw!
  7960. o Retire moria3 as a directory server, and add tor26 as a directory
  7961. server.
  7962. Changes in version 0.0.6 - 2004-05-02
  7963. [version bump only]
  7964. Changes in version 0.0.6rc4 - 2004-05-01
  7965. o Update the built-in dirservers list to use the new directory format
  7966. o Fix a rare seg fault: if a node offering a hidden service attempts
  7967. to build a circuit to Alice's rendezvous point and fails before it
  7968. reaches the last hop, it retries with a different circuit, but
  7969. then dies.
  7970. o Handle windows socket errors correctly.
  7971. Changes in version 0.0.6rc3 - 2004-04-28
  7972. o Don't expire non-general excess circuits (if we had enough
  7973. circuits open, we were expiring rendezvous circuits -- even
  7974. when they had a stream attached. oops.)
  7975. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  7976. o Better debugging for tls errors
  7977. o Some versions of openssl have an SSL_pending function that erroneously
  7978. returns bytes when there is a non-application record pending.
  7979. o Set Content-Type on the directory and hidserv descriptor.
  7980. o Remove IVs from cipher code, since AES-ctr has none.
  7981. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  7982. o We were using an array of length zero in a few places.
  7983. o win32's gethostbyname can't resolve an IP to an IP.
  7984. o win32's close can't close a socket.
  7985. Changes in version 0.0.6rc2 - 2004-04-26
  7986. o Fix a bug where we were closing tls connections intermittently.
  7987. It turns out openssl keeps its errors around -- so if an error
  7988. happens, and you don't ask about it, and then another openssl
  7989. operation happens and succeeds, and you ask if there was an error,
  7990. it tells you about the first error. Fun fun.
  7991. o Fix a bug that's been lurking since 27 may 03 (!)
  7992. When passing back a destroy cell, we would use the wrong circ id.
  7993. 'Mostly harmless', but still worth fixing.
  7994. o Since we don't support truncateds much, don't bother sending them;
  7995. just close the circ.
  7996. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  7997. o don't crash if a conn that sent a begin has suddenly lost its circuit
  7998. (this was quite rare).
  7999. Changes in version 0.0.6rc1 - 2004-04-25
  8000. o We now rotate link (tls context) keys and onion keys.
  8001. o CREATE cells now include oaep padding, so you can tell
  8002. if you decrypted them correctly.
  8003. o Add bandwidthburst to server descriptor.
  8004. o Directories now say which dirserver signed them.
  8005. o Use a tor_assert macro that logs failed assertions too.
  8006. Changes in version 0.0.6pre5 - 2004-04-18
  8007. o changes from 0.0.6pre4:
  8008. - make tor build on broken freebsd 5.2 installs
  8009. - fix a failed assert when you try an intro point, get a nack, and try
  8010. a second one and it works.
  8011. - when alice uses a port that the hidden service doesn't accept,
  8012. it now sends back an end cell (denied by exit policy). otherwise
  8013. alice would just have to wait to time out.
  8014. - fix another rare bug: when we had tried all the intro
  8015. points for a hidden service, we fetched the descriptor
  8016. again, but we left our introcirc thinking it had already
  8017. sent an intro, so it kept waiting for a response...
  8018. - bugfix: when you sleep your hidden-service laptop, as soon
  8019. as it wakes up it tries to upload a service descriptor, but
  8020. socketpair fails for some reason (localhost not up yet?).
  8021. now we simply give up on that upload, and we'll try again later.
  8022. i'd still like to find the bug though.
  8023. - if an intro circ waiting for an ack dies before getting one, then
  8024. count it as a nack
  8025. - we were reusing stale service descriptors and refetching usable
  8026. ones. oops.
  8027. Changes in version 0.0.6pre4 - 2004-04-14
  8028. o changes from 0.0.6pre3:
  8029. - when bob fails to connect to the rendezvous point, and his
  8030. circ didn't fail because of the rendezvous point itself, then
  8031. he retries a couple of times
  8032. - we expire introduction and rendezvous circs more thoroughly
  8033. (sometimes they were hanging around forever)
  8034. - we expire unattached rendezvous streams that have been around
  8035. too long (they were sticking around forever).
  8036. - fix a measly fencepost error that was crashing everybody with
  8037. a strict glibc.
  8038. Changes in version 0.0.6pre3 - 2004-04-14
  8039. o changes from 0.0.6pre2:
  8040. - make hup work again
  8041. - fix some memory leaks for dirservers
  8042. - allow more skew in rendezvous descriptor timestamps, to help
  8043. handle people like blanu who don't know what time it is
  8044. - normal circs are 3 hops, but some rend/intro circs are 4, if
  8045. the initiator doesn't get to choose the last hop
  8046. - send acks for introductions, so alice can know whether to try
  8047. again
  8048. - bob publishes intro points more correctly
  8049. o changes from 0.0.5:
  8050. - fix an assert trigger that's been plaguing us since the days
  8051. of 0.0.2prexx (thanks weasel!)
  8052. - retry stream correctly when we fail to connect because of
  8053. exit-policy-reject (should try another) or can't-resolve-address
  8054. (also should try another, because dns on random internet servers
  8055. is flaky).
  8056. - when we hup a dirserver and we've *removed* a server from the
  8057. approved-routers list, now we remove that server from the
  8058. in-memory directories too
  8059. Changes in version 0.0.6pre2 - 2004-04-08
  8060. o We fixed our base32 implementation. Now it works on all architectures.
  8061. Changes in version 0.0.6pre1 - 2004-04-08
  8062. o Features:
  8063. - Hidden services and rendezvous points are implemented. Go to
  8064. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  8065. hidden services. (This only works via a socks4a proxy such as
  8066. Privoxy, and currently it's quite slow.)
  8067. Changes in version 0.0.5 - 2004-03-30
  8068. [version bump only]
  8069. Changes in version 0.0.5rc3 - 2004-03-29
  8070. o Install torrc as torrc.sample -- we no longer clobber your
  8071. torrc. (Woo!)
  8072. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  8073. o Add in a 'notice' log level for things the operator should hear
  8074. but that aren't warnings
  8075. Changes in version 0.0.5rc2 - 2004-03-29
  8076. o Hold socks connection open until reply is flushed (if possible)
  8077. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  8078. the dns farm to do it.
  8079. o Fix c99 aliasing warnings in rephist.c
  8080. o Don't include server descriptors that are older than 24 hours in the
  8081. directory.
  8082. o Give socks 'reject' replies their whole 15s to attempt to flush,
  8083. rather than seeing the 60s timeout and assuming the flush had failed.
  8084. o Clean automake droppings from the cvs repository
  8085. Changes in version 0.0.5rc1 - 2004-03-28
  8086. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  8087. o Only build circuits after we've fetched the directory: clients were
  8088. using only the directory servers before they'd fetched a directory.
  8089. This also means longer startup time; so it goes.
  8090. o Fix an assert trigger where an OP would fail to handshake, and we'd
  8091. expect it to have a nickname.
  8092. o Work around a tsocks bug: do a socks reject when AP connection dies
  8093. early, else tsocks goes into an infinite loop.
  8094. Changes in version 0.0.4 - 2004-03-26
  8095. o When connecting to a dirserver or OR and the network is down,
  8096. we would crash.
  8097. Changes in version 0.0.3 - 2004-03-26
  8098. o Warn and fail if server chose a nickname with illegal characters
  8099. o Port to Solaris and Sparc:
  8100. - include missing header fcntl.h
  8101. - have autoconf find -lsocket -lnsl automatically
  8102. - deal with hardware word alignment
  8103. - make uname() work (solaris has a different return convention)
  8104. - switch from using signal() to sigaction()
  8105. o Preliminary work on reputation system:
  8106. - Keep statistics on success/fail of connect attempts; they're published
  8107. by kill -USR1 currently.
  8108. - Add a RunTesting option to try to learn link state by creating test
  8109. circuits, even when SocksPort is off.
  8110. - Remove unused open circuits when there are too many.
  8111. Changes in version 0.0.2 - 2004-03-19
  8112. - Include strlcpy and strlcat for safer string ops
  8113. - define INADDR_NONE so we compile (but still not run) on solaris
  8114. Changes in version 0.0.2pre27 - 2004-03-14
  8115. o Bugfixes:
  8116. - Allow internal tor networks (we were rejecting internal IPs,
  8117. now we allow them if they're set explicitly).
  8118. - And fix a few endian issues.
  8119. Changes in version 0.0.2pre26 - 2004-03-14
  8120. o New features:
  8121. - If a stream times out after 15s without a connected cell, don't
  8122. try that circuit again: try a new one.
  8123. - Retry streams at most 4 times. Then give up.
  8124. - When a dirserver gets a descriptor from an unknown router, it
  8125. logs its fingerprint (so the dirserver operator can choose to
  8126. accept it even without mail from the server operator).
  8127. - Inform unapproved servers when we reject their descriptors.
  8128. - Make tor build on Windows again. It works as a client, who knows
  8129. about as a server.
  8130. - Clearer instructions in the torrc for how to set up a server.
  8131. - Be more efficient about reading fd's when our global token bucket
  8132. (used for rate limiting) becomes empty.
  8133. o Bugfixes:
  8134. - Stop asserting that computers always go forward in time. It's
  8135. simply not true.
  8136. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8137. expired, we might close it before finishing a flush if the other
  8138. side isn't reading right then.
  8139. - Don't allow dirservers to start if they haven't defined
  8140. RecommendedVersions
  8141. - We were caching transient dns failures. Oops.
  8142. - Prevent servers from publishing an internal IP as their address.
  8143. - Address a strcat vulnerability in circuit.c
  8144. Changes in version 0.0.2pre25 - 2004-03-04
  8145. o New features:
  8146. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8147. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8148. e.g. poblano.
  8149. o Bugfixes:
  8150. - If the user typed in an address that didn't resolve, the server
  8151. crashed.
  8152. Changes in version 0.0.2pre24 - 2004-03-03
  8153. o Bugfixes:
  8154. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8155. a pending dns resolve even if it wasn't pending
  8156. - Fix a spurious socks5 warning about still trying to write after the
  8157. connection is finished.
  8158. - Hold certain marked_for_close connections open until they're finished
  8159. flushing, rather than losing bytes by closing them too early.
  8160. - Correctly report the reason for ending a stream
  8161. - Remove some duplicate calls to connection_mark_for_close
  8162. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8163. will actually try to chdir() to options.DataDirectory
  8164. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8165. - Make tor fail when you use a config option it doesn't know about,
  8166. rather than warn and continue.
  8167. - Make --version work
  8168. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8169. Changes in version 0.0.2pre23 - 2004-02-29
  8170. o New features:
  8171. - Print a statement when the first circ is finished, so the user
  8172. knows it's working.
  8173. - If a relay cell is unrecognized at the end of the circuit,
  8174. send back a destroy. (So attacks to mutate cells are more
  8175. clearly thwarted.)
  8176. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8177. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8178. so you can collect coredumps there.
  8179. o Bugfixes:
  8180. - Fix a bug in tls flushing where sometimes data got wedged and
  8181. didn't flush until more data got sent. Hopefully this bug was
  8182. a big factor in the random delays we were seeing.
  8183. - Make 'connected' cells include the resolved IP, so the client
  8184. dns cache actually gets populated.
  8185. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8186. - When we time-out on a stream and detach from the circuit, send an
  8187. end cell down it first.
  8188. - Only warn about an unknown router (in exitnodes, entrynodes,
  8189. excludenodes) after we've fetched a directory.
  8190. Changes in version 0.0.2pre22 - 2004-02-26
  8191. o New features:
  8192. - Servers publish less revealing uname information in descriptors.
  8193. - More memory tracking and assertions, to crash more usefully when
  8194. errors happen.
  8195. - If the default torrc isn't there, just use some default defaults.
  8196. Plus provide an internal dirservers file if they don't have one.
  8197. - When the user tries to use Tor as an http proxy, give them an http
  8198. 501 failure explaining that we're a socks proxy.
  8199. - Dump a new router.desc on hup, to help confused people who change
  8200. their exit policies and then wonder why router.desc doesn't reflect
  8201. it.
  8202. - Clean up the generic tor.sh init script that we ship with.
  8203. o Bugfixes:
  8204. - If the exit stream is pending on the resolve, and a destroy arrives,
  8205. then the stream wasn't getting removed from the pending list. I
  8206. think this was the one causing recent server crashes.
  8207. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8208. - When it couldn't resolve any dirservers, it was useless from then on.
  8209. Now it reloads the RouterFile (or default dirservers) if it has no
  8210. dirservers.
  8211. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8212. many users don't even *have* a /usr/local/sbin/.
  8213. Changes in version 0.0.2pre21 - 2004-02-18
  8214. o New features:
  8215. - There's a ChangeLog file that actually reflects the changelog.
  8216. - There's a 'torify' wrapper script, with an accompanying
  8217. tor-tsocks.conf, that simplifies the process of using tsocks for
  8218. tor. It even has a man page.
  8219. - The tor binary gets installed to sbin rather than bin now.
  8220. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8221. - Clean up exit policy handling -- get the default out of the torrc,
  8222. so we can update it without forcing each server operator to fix
  8223. his/her torrc.
  8224. - Allow imaps and pop3s in default exit policy
  8225. o Bugfixes:
  8226. - Prevent picking middleman nodes as the last node in the circuit
  8227. Changes in version 0.0.2pre20 - 2004-01-30
  8228. o New features:
  8229. - We now have a deb package, and it's in debian unstable. Go to
  8230. it, apt-getters. :)
  8231. - I've split the TotalBandwidth option into BandwidthRate (how many
  8232. bytes per second you want to allow, long-term) and
  8233. BandwidthBurst (how many bytes you will allow at once before the cap
  8234. kicks in). This better token bucket approach lets you, say, set
  8235. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8236. performance while not exceeding your monthly bandwidth quota.
  8237. - Push out a tls record's worth of data once you've got it, rather
  8238. than waiting until you've read everything waiting to be read. This
  8239. may improve performance by pipelining better. We'll see.
  8240. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8241. from failed circuits (if they haven't been connected yet) and attach
  8242. to new ones.
  8243. - Expire old streams that haven't managed to connect. Some day we'll
  8244. have them reattach to new circuits instead.
  8245. o Bugfixes:
  8246. - Fix several memory leaks that were causing servers to become bloated
  8247. after a while.
  8248. - Fix a few very rare assert triggers. A few more remain.
  8249. - Setuid to User _before_ complaining about running as root.
  8250. Changes in version 0.0.2pre19 - 2004-01-07
  8251. o Bugfixes:
  8252. - Fix deadlock condition in dns farm. We were telling a child to die by
  8253. closing the parent's file descriptor to him. But newer children were
  8254. inheriting the open file descriptor from the parent, and since they
  8255. weren't closing it, the socket never closed, so the child never read
  8256. eof, so he never knew to exit. Similarly, dns workers were holding
  8257. open other sockets, leading to all sorts of chaos.
  8258. - New cleaner daemon() code for forking and backgrounding.
  8259. - If you log to a file, it now prints an entry at the top of the
  8260. logfile so you know it's working.
  8261. - The onionskin challenge length was 30 bytes longer than necessary.
  8262. - Started to patch up the spec so it's not quite so out of date.
  8263. Changes in version 0.0.2pre18 - 2004-01-02
  8264. o Bugfixes:
  8265. - Fix endian issues with the 'integrity' field in the relay header.
  8266. - Fix a potential bug where connections in state
  8267. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8268. Changes in version 0.0.2pre17 - 2003-12-30
  8269. o Bugfixes:
  8270. - Made --debuglogfile (or any second log file, actually) work.
  8271. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8272. adversary could force us into an infinite loop.
  8273. o Features:
  8274. - Each onionskin handshake now includes a hash of the computed key,
  8275. to prove the server's identity and help perfect forward secrecy.
  8276. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8277. with MorphMix).
  8278. - Changed cell length to 2 bytes, and moved it to the relay header.
  8279. - Implemented end-to-end integrity checking for the payloads of
  8280. relay cells.
  8281. - Separated streamid from 'recognized' (otherwise circuits will get
  8282. messed up when we try to have streams exit from the middle). We
  8283. use the integrity-checking to confirm that a cell is addressed to
  8284. this hop.
  8285. - Randomize the initial circid and streamid values, so an adversary who
  8286. breaks into a node can't learn how many circuits or streams have
  8287. been made so far.
  8288. Changes in version 0.0.2pre16 - 2003-12-14
  8289. o Bugfixes:
  8290. - Fixed a bug that made HUP trigger an assert
  8291. - Fixed a bug where a circuit that immediately failed wasn't being
  8292. counted as a failed circuit in counting retries.
  8293. o Features:
  8294. - Now we close the circuit when we get a truncated cell: otherwise we're
  8295. open to an anonymity attack where a bad node in the path truncates
  8296. the circuit and then we open streams at him.
  8297. - Add port ranges to exit policies
  8298. - Add a conservative default exit policy
  8299. - Warn if you're running tor as root
  8300. - on HUP, retry OR connections and close/rebind listeners
  8301. - options.EntryNodes: try these nodes first when picking the first node
  8302. - options.ExitNodes: if your best choices happen to include any of
  8303. your preferred exit nodes, you choose among just those preferred
  8304. exit nodes.
  8305. - options.ExcludedNodes: nodes that are never picked in path building
  8306. Changes in version 0.0.2pre15 - 2003-12-03
  8307. o Robustness and bugfixes:
  8308. - Sometimes clients would cache incorrect DNS resolves, which would
  8309. really screw things up.
  8310. - An OP that goes offline would slowly leak all its sockets and stop
  8311. working.
  8312. - A wide variety of bugfixes in exit node selection, exit policy
  8313. handling, and processing pending streams when a new circuit is
  8314. established.
  8315. - Pick nodes for a path only from those the directory says are up
  8316. - Choose randomly from all running dirservers, not always the first one
  8317. - Increase allowed http header size for directory fetch.
  8318. - Stop writing to stderr (if we're daemonized it will be closed).
  8319. - Enable -g always, so cores will be more useful to me.
  8320. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  8321. o Documentation:
  8322. - Wrote a man page. It lists commonly used options.
  8323. o Configuration:
  8324. - Change default loglevel to warn.
  8325. - Make PidFile default to null rather than littering in your CWD.
  8326. - OnionRouter config option is now obsolete. Instead it just checks
  8327. ORPort>0.
  8328. - Moved to a single unified torrc file for both clients and servers.
  8329. Changes in version 0.0.2pre14 - 2003-11-29
  8330. o Robustness and bugfixes:
  8331. - Force the admin to make the DataDirectory himself
  8332. - to get ownership/permissions right
  8333. - so clients no longer make a DataDirectory and then never use it
  8334. - fix bug where a client who was offline for 45 minutes would never
  8335. pull down a directory again
  8336. - fix (or at least hide really well) the dns assert bug that was
  8337. causing server crashes
  8338. - warnings and improved robustness wrt clockskew for certs
  8339. - use the native daemon(3) to daemonize, when available
  8340. - exit if bind() fails
  8341. - exit if neither socksport nor orport is defined
  8342. - include our own tor_timegm (Win32 doesn't have its own)
  8343. - bugfix for win32 with lots of connections
  8344. - fix minor bias in PRNG
  8345. - make dirserver more robust to corrupt cached directory
  8346. o Documentation:
  8347. - Wrote the design document (woo)
  8348. o Circuit building and exit policies:
  8349. - Circuits no longer try to use nodes that the directory has told them
  8350. are down.
  8351. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8352. bitcounts (18.0.0.0/8).
  8353. - Make AP connections standby for a circuit if no suitable circuit
  8354. exists, rather than failing
  8355. - Circuits choose exit node based on addr/port, exit policies, and
  8356. which AP connections are standing by
  8357. - Bump min pathlen from 2 to 3
  8358. - Relay end cells have a payload to describe why the stream ended.
  8359. - If the stream failed because of exit policy, try again with a new
  8360. circuit.
  8361. - Clients have a dns cache to remember resolved addresses.
  8362. - Notice more quickly when we have no working circuits
  8363. o Configuration:
  8364. - APPort is now called SocksPort
  8365. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8366. where to bind
  8367. - RecommendedVersions is now a config variable rather than
  8368. hardcoded (for dirservers)
  8369. - Reloads config on HUP
  8370. - Usage info on -h or --help
  8371. - If you set User and Group config vars, it'll setu/gid to them.
  8372. Changes in version 0.0.2pre13 - 2003-10-19
  8373. o General stability:
  8374. - SSL_write no longer fails when it returns WANTWRITE and the number
  8375. of bytes in the buf has changed by the next SSL_write call.
  8376. - Fix segfault fetching directory when network is down
  8377. - Fix a variety of minor memory leaks
  8378. - Dirservers reload the fingerprints file on HUP, so I don't have
  8379. to take down the network when I approve a new router
  8380. - Default server config file has explicit Address line to specify fqdn
  8381. o Buffers:
  8382. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8383. - Make listener connections not ever alloc bufs
  8384. o Autoconf improvements:
  8385. - don't clobber an external CFLAGS in ./configure
  8386. - Make install now works
  8387. - create var/lib/tor on make install
  8388. - autocreate a tor.sh initscript to help distribs
  8389. - autocreate the torrc and sample-server-torrc with correct paths
  8390. o Log files and Daemonizing now work:
  8391. - If --DebugLogFile is specified, log to it at -l debug
  8392. - If --LogFile is specified, use it instead of commandline
  8393. - If --RunAsDaemon is set, tor forks and backgrounds on startup