ChangeLog 398 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909
  1. Changes in version 0.2.2.1-alpha - 2009-??-??
  2. o Minor features
  3. - New --digests command-line switch to output the digests of the source
  4. files Tor was built with.
  5. - The "torify" script now uses torsocks where available.
  6. o Deprecated and removed features:
  7. - The controller no longer accepts the old obsolete "addr-mappings/"
  8. GETINFO value.
  9. - Hidden services no longer publish version 0 descriptors, and clients
  10. do not request or use version 0 descriptors. However, the authorities
  11. still accept and serve version 0 descriptors when contacted by older
  12. hidden services/clients.
  13. Changes in version 0.2.1.15??? - ????-??-??
  14. o Minor bugfixes:
  15. - Actually return -1 in the error case for read_bandwidth_usage. Bug
  16. was harmless, we currently don't care for the return value anywhere.
  17. Bugfix on 0.2.0.9-alpha.
  18. Changes in version 0.2.1.14-rc - 2009-04-12
  19. o Major features:
  20. - Clients replace entry guards that were chosen more than a few months
  21. ago. This change should significantly improve client performance,
  22. especially once more people upgrade, since relays that have been
  23. a guard for a long time are currently overloaded.
  24. o Major bugfixes (on 0.2.0):
  25. - Finally fix the bug where dynamic-IP relays disappear when their
  26. IP address changes: directory mirrors were mistakenly telling
  27. them their old address if they asked via begin_dir, so they
  28. never got an accurate answer about their new address, so they
  29. just vanished after a day. For belt-and-suspenders, relays that
  30. don't set Address in their config now avoid using begin_dir for
  31. all direct connections. Should fix bugs 827, 883, and 900.
  32. - Relays were falling out of the networkstatus consensus for
  33. part of a day if they changed their local config but the
  34. authorities discarded their new descriptor as "not sufficiently
  35. different". Now directory authorities accept a descriptor as changed
  36. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  37. patch by Sebastian.
  38. - Avoid crashing in the presence of certain malformed descriptors.
  39. Found by lark, and by automated fuzzing.
  40. o Minor features:
  41. - When generating circuit events with verbose nicknames for
  42. controllers, try harder to look up nicknames for routers on a
  43. circuit. (Previously, we would look in the router descriptors we had
  44. for nicknames, but not in the consensus.) Partial fix for bug 941.
  45. - If the bridge config line doesn't specify a port, assume 443.
  46. This makes bridge lines a bit smaller and easier for users to
  47. understand.
  48. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  49. bytes (aka 20KB/s), to match our documentation. Also update
  50. directory authorities so they always assign the Fast flag to relays
  51. with 20KB/s of capacity. Now people running relays won't suddenly
  52. find themselves not seeing any use, if the network gets faster
  53. on average.
  54. - Update to the "April 3 2009" ip-to-country file.
  55. o Minor bugfixes:
  56. - Avoid trying to print raw memory to the logs when we decide to
  57. give up on downloading a given relay descriptor. Bugfix on
  58. 0.2.1.9-alpha.
  59. - In tor-resolve, when the Tor client to use is specified by
  60. <hostname>:<port>, actually use the specified port rather than
  61. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  62. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  63. - When starting with a cache over a few days old, do not leak
  64. memory for the obsolete router descriptors in it. Bugfix on
  65. 0.2.0.33.
  66. - Avoid double-free on list of successfully uploaded hidden
  67. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  68. - Change memarea_strndup() implementation to work even when
  69. duplicating a string at the end of a page. This bug was
  70. harmless for now, but could have meant crashes later. Fix by
  71. lark. Bugfix on 0.2.1.1-alpha.
  72. - Limit uploaded directory documents to be 16M rather than 500K.
  73. The directory authorities were refusing v3 consensus votes from
  74. other authorities, since the votes are now 504K. Fixes bug 959;
  75. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  76. - Directory authorities should never send a 503 "busy" response to
  77. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  78. bug 959.
  79. Changes in version 0.2.1.13-alpha - 2009-03-09
  80. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  81. cleanups. We're finally getting close to a release candidate.
  82. o Major bugfixes:
  83. - Correctly update the list of which countries we exclude as
  84. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  85. lark. Bugfix on 0.2.1.6-alpha.
  86. o Minor bugfixes (on 0.2.0.x and earlier):
  87. - Automatically detect MacOSX versions earlier than 10.4.0, and
  88. disable kqueue from inside Tor when running with these versions.
  89. We previously did this from the startup script, but that was no
  90. help to people who didn't use the startup script. Resolves bug 863.
  91. - When we had picked an exit node for a connection, but marked it as
  92. "optional", and it turned out we had no onion key for the exit,
  93. stop wanting that exit and try again. This situation may not
  94. be possible now, but will probably become feasible with proposal
  95. 158. Spotted by rovv. Fixes another case of bug 752.
  96. - Clients no longer cache certificates for authorities they do not
  97. recognize. Bugfix on 0.2.0.9-alpha.
  98. - When we can't transmit a DNS request due to a network error, retry
  99. it after a while, and eventually transmit a failing response to
  100. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  101. - If the controller claimed responsibility for a stream, but that
  102. stream never finished making its connection, it would live
  103. forever in circuit_wait state. Now we close it after SocksTimeout
  104. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  105. - Drop begin cells to a hidden service if they come from the middle
  106. of a circuit. Patch from lark.
  107. - When we erroneously receive two EXTEND cells for the same circuit
  108. ID on the same connection, drop the second. Patch from lark.
  109. - Fix a crash that occurs on exit nodes when a nameserver request
  110. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  111. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  112. bug 929.
  113. - Do not assume that a stack-allocated character array will be
  114. 64-bit aligned on platforms that demand that uint64_t access is
  115. aligned. Possible fix for bug 604.
  116. - Parse dates and IPv4 addresses in a locale- and libc-independent
  117. manner, to avoid platform-dependent behavior on malformed input.
  118. - Build correctly when configured to build outside the main source
  119. path. Patch from Michael Gold.
  120. - We were already rejecting relay begin cells with destination port
  121. of 0. Now also reject extend cells with destination port or address
  122. of 0. Suggested by lark.
  123. o Minor bugfixes (on 0.2.1.x):
  124. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  125. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  126. - If we're an exit node, scrub the IP address to which we are exiting
  127. in the logs. Bugfix on 0.2.1.8-alpha.
  128. o Minor features:
  129. - On Linux, use the prctl call to re-enable core dumps when the user
  130. is option is set.
  131. - New controller event NEWCONSENSUS that lists the networkstatus
  132. lines for every recommended relay. Now controllers like Torflow
  133. can keep up-to-date on which relays they should be using.
  134. - Update to the "February 26 2009" ip-to-country file.
  135. Changes in version 0.2.0.34 - 2009-02-08
  136. Tor 0.2.0.34 features several more security-related fixes. You should
  137. upgrade, especially if you run an exit relay (remote crash) or a
  138. directory authority (remote infinite loop), or you're on an older
  139. (pre-XP) or not-recently-patched Windows (remote exploit).
  140. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  141. have many known flaws, and nobody should be using them. You should
  142. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  143. stop using those packages and upgrade anyway.
  144. o Security fixes:
  145. - Fix an infinite-loop bug on handling corrupt votes under certain
  146. circumstances. Bugfix on 0.2.0.8-alpha.
  147. - Fix a temporary DoS vulnerability that could be performed by
  148. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  149. - Avoid a potential crash on exit nodes when processing malformed
  150. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  151. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  152. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  153. o Minor bugfixes:
  154. - Fix compilation on systems where time_t is a 64-bit integer.
  155. Patch from Matthias Drochner.
  156. - Don't consider expiring already-closed client connections. Fixes
  157. bug 893. Bugfix on 0.0.2pre20.
  158. Changes in version 0.2.1.12-alpha - 2009-02-08
  159. Tor 0.2.1.12-alpha features several more security-related fixes. You
  160. should upgrade, especially if you run an exit relay (remote crash) or
  161. a directory authority (remote infinite loop), or you're on an older
  162. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  163. includes a big pile of minor bugfixes and cleanups.
  164. o Security fixes:
  165. - Fix an infinite-loop bug on handling corrupt votes under certain
  166. circumstances. Bugfix on 0.2.0.8-alpha.
  167. - Fix a temporary DoS vulnerability that could be performed by
  168. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  169. - Avoid a potential crash on exit nodes when processing malformed
  170. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  171. o Minor bugfixes:
  172. - Let controllers actually ask for the "clients_seen" event for
  173. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  174. reported by Matt Edman.
  175. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  176. 0.2.1.11-alpha.
  177. - Fix a bug in address parsing that was preventing bridges or hidden
  178. service targets from being at IPv6 addresses.
  179. - Solve a bug that kept hardware crypto acceleration from getting
  180. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  181. 0.0.9pre6.
  182. - Remove a bash-ism from configure.in to build properly on non-Linux
  183. platforms. Bugfix on 0.2.1.1-alpha.
  184. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  185. headers. Bugfix on 0.2.0.10-alpha.
  186. - Don't consider expiring already-closed client connections. Fixes
  187. bug 893. Bugfix on 0.0.2pre20.
  188. - Fix another interesting corner-case of bug 891 spotted by rovv:
  189. Previously, if two hosts had different amounts of clock drift, and
  190. one of them created a new connection with just the wrong timing,
  191. the other might decide to deprecate the new connection erroneously.
  192. Bugfix on 0.1.1.13-alpha.
  193. - Resolve a very rare crash bug that could occur when the user forced
  194. a nameserver reconfiguration during the middle of a nameserver
  195. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  196. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  197. Bugfix on 0.2.1.7-alpha.
  198. - If we're using bridges and our network goes away, be more willing
  199. to forgive our bridges and try again when we get an application
  200. request. Bugfix on 0.2.0.x.
  201. o Minor features:
  202. - Support platforms where time_t is 64 bits long. (Congratulations,
  203. NetBSD!) Patch from Matthias Drochner.
  204. - Add a 'getinfo status/clients-seen' controller command, in case
  205. controllers want to hear clients_seen events but connect late.
  206. o Build changes:
  207. - Disable GCC's strict alias optimization by default, to avoid the
  208. likelihood of its introducing subtle bugs whenever our code violates
  209. the letter of C99's alias rules.
  210. Changes in version 0.2.0.33 - 2009-01-21
  211. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  212. useful to users. It also finally fixes a bug where a relay or client
  213. that's been off for many days would take a long time to bootstrap.
  214. This update also fixes an important security-related bug reported by
  215. Ilja van Sprundel. You should upgrade. (We'll send out more details
  216. about the bug once people have had some time to upgrade.)
  217. o Security fixes:
  218. - Fix a heap-corruption bug that may be remotely triggerable on
  219. some platforms. Reported by Ilja van Sprundel.
  220. o Major bugfixes:
  221. - When a stream at an exit relay is in state "resolving" or
  222. "connecting" and it receives an "end" relay cell, the exit relay
  223. would silently ignore the end cell and not close the stream. If
  224. the client never closes the circuit, then the exit relay never
  225. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  226. reported by "wood".
  227. - When sending CREATED cells back for a given circuit, use a 64-bit
  228. connection ID to find the right connection, rather than an addr:port
  229. combination. Now that we can have multiple OR connections between
  230. the same ORs, it is no longer possible to use addr:port to uniquely
  231. identify a connection.
  232. - Bridge relays that had DirPort set to 0 would stop fetching
  233. descriptors shortly after startup, and then briefly resume
  234. after a new bandwidth test and/or after publishing a new bridge
  235. descriptor. Bridge users that try to bootstrap from them would
  236. get a recent networkstatus but would get descriptors from up to
  237. 18 hours earlier, meaning most of the descriptors were obsolete
  238. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  239. - Prevent bridge relays from serving their 'extrainfo' document
  240. to anybody who asks, now that extrainfo docs include potentially
  241. sensitive aggregated client geoip summaries. Bugfix on
  242. 0.2.0.13-alpha.
  243. - If the cached networkstatus consensus is more than five days old,
  244. discard it rather than trying to use it. In theory it could be
  245. useful because it lists alternate directory mirrors, but in practice
  246. it just means we spend many minutes trying directory mirrors that
  247. are long gone from the network. Also discard router descriptors as
  248. we load them if they are more than five days old, since the onion
  249. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  250. o Minor bugfixes:
  251. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  252. could make gcc generate non-functional binary search code. Bugfix
  253. on 0.2.0.10-alpha.
  254. - Build correctly on platforms without socklen_t.
  255. - Compile without warnings on solaris.
  256. - Avoid potential crash on internal error during signature collection.
  257. Fixes bug 864. Patch from rovv.
  258. - Correct handling of possible malformed authority signing key
  259. certificates with internal signature types. Fixes bug 880.
  260. Bugfix on 0.2.0.3-alpha.
  261. - Fix a hard-to-trigger resource leak when logging credential status.
  262. CID 349.
  263. - When we can't initialize DNS because the network is down, do not
  264. automatically stop Tor from starting. Instead, we retry failed
  265. dns_init() every 10 minutes, and change the exit policy to reject
  266. *:* until one succeeds. Fixes bug 691.
  267. - Use 64 bits instead of 32 bits for connection identifiers used with
  268. the controller protocol, to greatly reduce risk of identifier reuse.
  269. - When we're choosing an exit node for a circuit, and we have
  270. no pending streams, choose a good general exit rather than one that
  271. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  272. - Fix another case of assuming, when a specific exit is requested,
  273. that we know more than the user about what hosts it allows.
  274. Fixes one case of bug 752. Patch from rovv.
  275. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  276. seconds. Warn the user if lower values are given in the
  277. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  278. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  279. user if lower values are given in the configuration. Bugfix on
  280. 0.1.1.17-rc. Patch by Sebastian.
  281. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  282. the cache because we already had a v0 descriptor with the same ID.
  283. Bugfix on 0.2.0.18-alpha.
  284. - Fix a race condition when freeing keys shared between main thread
  285. and CPU workers that could result in a memory leak. Bugfix on
  286. 0.1.0.1-rc. Fixes bug 889.
  287. - Send a valid END cell back when a client tries to connect to a
  288. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  289. 840. Patch from rovv.
  290. - Check which hops rendezvous stream cells are associated with to
  291. prevent possible guess-the-streamid injection attacks from
  292. intermediate hops. Fixes another case of bug 446. Based on patch
  293. from rovv.
  294. - If a broken client asks a non-exit router to connect somewhere,
  295. do not even do the DNS lookup before rejecting the connection.
  296. Fixes another case of bug 619. Patch from rovv.
  297. - When a relay gets a create cell it can't decrypt (e.g. because it's
  298. using the wrong onion key), we were dropping it and letting the
  299. client time out. Now actually answer with a destroy cell. Fixes
  300. bug 904. Bugfix on 0.0.2pre8.
  301. o Minor bugfixes (hidden services):
  302. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  303. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  304. o Minor features:
  305. - Report the case where all signatures in a detached set are rejected
  306. differently than the case where there is an error handling the
  307. detached set.
  308. - When we realize that another process has modified our cached
  309. descriptors, print out a more useful error message rather than
  310. triggering an assertion. Fixes bug 885. Patch from Karsten.
  311. - Implement the 0x20 hack to better resist DNS poisoning: set the
  312. case on outgoing DNS requests randomly, and reject responses that do
  313. not match the case correctly. This logic can be disabled with the
  314. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  315. of servers that do not reliably preserve case in replies. See
  316. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  317. for more info.
  318. - Check DNS replies for more matching fields to better resist DNS
  319. poisoning.
  320. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  321. compress cells, which are basically all encrypted, compressed, or
  322. both.
  323. Changes in version 0.2.1.11-alpha - 2009-01-20
  324. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  325. week it will take a long time to bootstrap again" bug. It also fixes
  326. an important security-related bug reported by Ilja van Sprundel. You
  327. should upgrade. (We'll send out more details about the bug once people
  328. have had some time to upgrade.)
  329. o Security fixes:
  330. - Fix a heap-corruption bug that may be remotely triggerable on
  331. some platforms. Reported by Ilja van Sprundel.
  332. o Major bugfixes:
  333. - Discard router descriptors as we load them if they are more than
  334. five days old. Otherwise if Tor is off for a long time and then
  335. starts with cached descriptors, it will try to use the onion
  336. keys in those obsolete descriptors when building circuits. Bugfix
  337. on 0.2.0.x. Fixes bug 887.
  338. o Minor features:
  339. - Try to make sure that the version of Libevent we're running with
  340. is binary-compatible with the one we built with. May address bug
  341. 897 and others.
  342. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  343. for bug 905. Bugfix on 0.2.1.7-alpha.
  344. - Add a new --enable-local-appdata configuration switch to change
  345. the default location of the datadir on win32 from APPDATA to
  346. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  347. entirely. Patch from coderman.
  348. o Minor bugfixes:
  349. - Make outbound DNS packets respect the OutboundBindAddress setting.
  350. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  351. - When our circuit fails at the first hop (e.g. we get a destroy
  352. cell back), avoid using that OR connection anymore, and also
  353. tell all the one-hop directory requests waiting for it that they
  354. should fail. Bugfix on 0.2.1.3-alpha.
  355. - In the torify(1) manpage, mention that tsocks will leak your
  356. DNS requests.
  357. Changes in version 0.2.1.10-alpha - 2009-01-06
  358. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  359. would make the bridge relay not so useful if it had DirPort set to 0,
  360. and one that could let an attacker learn a little bit of information
  361. about the bridge's users), and a bug that would cause your Tor relay
  362. to ignore a circuit create request it can't decrypt (rather than reply
  363. with an error). It also fixes a wide variety of other bugs.
  364. o Major bugfixes:
  365. - If the cached networkstatus consensus is more than five days old,
  366. discard it rather than trying to use it. In theory it could
  367. be useful because it lists alternate directory mirrors, but in
  368. practice it just means we spend many minutes trying directory
  369. mirrors that are long gone from the network. Helps bug 887 a bit;
  370. bugfix on 0.2.0.x.
  371. - Bridge relays that had DirPort set to 0 would stop fetching
  372. descriptors shortly after startup, and then briefly resume
  373. after a new bandwidth test and/or after publishing a new bridge
  374. descriptor. Bridge users that try to bootstrap from them would
  375. get a recent networkstatus but would get descriptors from up to
  376. 18 hours earlier, meaning most of the descriptors were obsolete
  377. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  378. - Prevent bridge relays from serving their 'extrainfo' document
  379. to anybody who asks, now that extrainfo docs include potentially
  380. sensitive aggregated client geoip summaries. Bugfix on
  381. 0.2.0.13-alpha.
  382. o Minor features:
  383. - New controller event "clients_seen" to report a geoip-based summary
  384. of which countries we've seen clients from recently. Now controllers
  385. like Vidalia can show bridge operators that they're actually making
  386. a difference.
  387. - Build correctly against versions of OpenSSL 0.9.8 or later built
  388. without support for deprecated functions.
  389. - Update to the "December 19 2008" ip-to-country file.
  390. o Minor bugfixes (on 0.2.0.x):
  391. - Authorities now vote for the Stable flag for any router whose
  392. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  393. - Do not remove routers as too old if we do not have any consensus
  394. document. Bugfix on 0.2.0.7-alpha.
  395. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  396. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  397. - When an exit relay resolves a stream address to a local IP address,
  398. do not just keep retrying that same exit relay over and
  399. over. Instead, just close the stream. Addresses bug 872. Bugfix
  400. on 0.2.0.32. Patch from rovv.
  401. - If a hidden service sends us an END cell, do not consider
  402. retrying the connection; just close it. Patch from rovv.
  403. - When we made bridge authorities stop serving bridge descriptors over
  404. unencrypted links, we also broke DirPort reachability testing for
  405. bridges. So bridges with a non-zero DirPort were printing spurious
  406. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  407. - When a relay gets a create cell it can't decrypt (e.g. because it's
  408. using the wrong onion key), we were dropping it and letting the
  409. client time out. Now actually answer with a destroy cell. Fixes
  410. bug 904. Bugfix on 0.0.2pre8.
  411. - Squeeze 2-5% out of client performance (according to oprofile) by
  412. improving the implementation of some policy-manipulation functions.
  413. o Minor bugfixes (on 0.2.1.x):
  414. - Make get_interface_address() function work properly again; stop
  415. guessing the wrong parts of our address as our address.
  416. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  417. send on that circuit. Otherwise we might violate the proposal-110
  418. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  419. thanks to Karsten.
  420. - When we're sending non-EXTEND cells to the first hop in a circuit,
  421. for example to use an encrypted directory connection, we don't need
  422. to use RELAY_EARLY cells: the first hop knows what kind of cell
  423. it is, and nobody else can even see the cell type. Conserving
  424. RELAY_EARLY cells makes it easier to cannibalize circuits like
  425. this later.
  426. - Stop logging nameserver addresses in reverse order.
  427. - If we are retrying a directory download slowly over and over, do
  428. not automatically give up after the 254th failure. Bugfix on
  429. 0.2.1.9-alpha.
  430. - Resume reporting accurate "stream end" reasons to the local control
  431. port. They were lost in the changes for Proposal 148. Bugfix on
  432. 0.2.1.9-alpha.
  433. o Deprecated and removed features:
  434. - The old "tor --version --version" command, which would print out
  435. the subversion "Id" of most of the source files, is now removed. It
  436. turned out to be less useful than we'd expected, and harder to
  437. maintain.
  438. o Code simplifications and refactoring:
  439. - Change our header file guard macros to be less likely to conflict
  440. with system headers. Adam Langley noticed that we were conflicting
  441. with log.h on Android.
  442. - Tool-assisted documentation cleanup. Nearly every function or
  443. static variable in Tor should have its own documentation now.
  444. Changes in version 0.2.1.9-alpha - 2008-12-25
  445. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  446. o New directory authorities:
  447. - gabelmoo (the authority run by Karsten Loesing) now has a new
  448. IP address.
  449. o Security fixes:
  450. - Never use a connection with a mismatched address to extend a
  451. circuit, unless that connection is canonical. A canonical
  452. connection is one whose address is authenticated by the router's
  453. identity key, either in a NETINFO cell or in a router descriptor.
  454. - Avoid a possible memory corruption bug when receiving hidden service
  455. descriptors. Bugfix on 0.2.1.6-alpha.
  456. o Major bugfixes:
  457. - Fix a logic error that would automatically reject all but the first
  458. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  459. part of bug 813/868. Bug spotted by coderman.
  460. - When a stream at an exit relay is in state "resolving" or
  461. "connecting" and it receives an "end" relay cell, the exit relay
  462. would silently ignore the end cell and not close the stream. If
  463. the client never closes the circuit, then the exit relay never
  464. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  465. reported by "wood".
  466. - When we can't initialize DNS because the network is down, do not
  467. automatically stop Tor from starting. Instead, retry failed
  468. dns_init() every 10 minutes, and change the exit policy to reject
  469. *:* until one succeeds. Fixes bug 691.
  470. o Minor features:
  471. - Give a better error message when an overzealous init script says
  472. "sudo -u username tor --user username". Makes Bug 882 easier for
  473. users to diagnose.
  474. - When a directory authority gives us a new guess for our IP address,
  475. log which authority we used. Hopefully this will help us debug
  476. the recent complaints about bad IP address guesses.
  477. - Detect svn revision properly when we're using git-svn.
  478. - Try not to open more than one descriptor-downloading connection
  479. to an authority at once. This should reduce load on directory
  480. authorities. Fixes bug 366.
  481. - Add cross-certification to newly generated certificates, so that
  482. a signing key is enough information to look up a certificate.
  483. Partial implementation of proposal 157.
  484. - Start serving certificates by <identity digest, signing key digest>
  485. pairs. Partial implementation of proposal 157.
  486. - Clients now never report any stream end reason except 'MISC'.
  487. Implements proposal 148.
  488. - On platforms with a maximum syslog string length, truncate syslog
  489. messages to that length ourselves, rather than relying on the
  490. system to do it for us.
  491. - Optimize out calls to time(NULL) that occur for every IO operation,
  492. or for every cell. On systems where time() is a slow syscall,
  493. this fix will be slightly helpful.
  494. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  495. - When we download a descriptor that we then immediately (as
  496. a directory authority) reject, do not retry downloading it right
  497. away. Should save some bandwidth on authorities. Fix for bug
  498. 888. Patch by Sebastian Hahn.
  499. - When a download gets us zero good descriptors, do not notify
  500. Tor that new directory information has arrived.
  501. - Avoid some nasty corner cases in the logic for marking connections
  502. as too old or obsolete or noncanonical for circuits. Partial
  503. bugfix on bug 891.
  504. o Minor features (controller):
  505. - New CONSENSUS_ARRIVED event to note when a new consensus has
  506. been fetched and validated.
  507. - When we realize that another process has modified our cached
  508. descriptors file, print out a more useful error message rather
  509. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  510. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  511. controllers to prevent SIGHUP from reloading the
  512. configuration. Fixes bug 856.
  513. o Minor bugfixes:
  514. - Resume using the correct "REASON=" stream when telling the
  515. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  516. - When a canonical connection appears later in our internal list
  517. than a noncanonical one for a given OR ID, always use the
  518. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  519. Spotted by rovv.
  520. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  521. seconds. Warn the user if lower values are given in the
  522. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  523. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  524. user if lower values are given in the configuration. Bugfix on
  525. 0.1.1.17-rc. Patch by Sebastian.
  526. - Fix a race condition when freeing keys shared between main thread
  527. and CPU workers that could result in a memory leak. Bugfix on
  528. 0.1.0.1-rc. Fixes bug 889.
  529. o Minor bugfixes (hidden services):
  530. - Do not throw away existing introduction points on SIGHUP (bugfix on
  531. 0.0.6pre1); also, do not stall hidden services because we're
  532. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  533. by John Brooks. Patch by Karsten. Fixes bug 874.
  534. - Fix a memory leak when we decline to add a v2 rendezvous
  535. descriptor to the cache because we already had a v0 descriptor
  536. with the same ID. Bugfix on 0.2.0.18-alpha.
  537. o Deprecated and removed features:
  538. - RedirectExits has been removed. It was deprecated since
  539. 0.2.0.3-alpha.
  540. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  541. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  542. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  543. o Code simplifications and refactoring:
  544. - Rename the confusing or_is_obsolete field to the more appropriate
  545. is_bad_for_new_circs, and move it to or_connection_t where it
  546. belongs.
  547. - Move edge-only flags from connection_t to edge_connection_t: not
  548. only is this better coding, but on machines of plausible alignment,
  549. it should save 4-8 bytes per connection_t. "Every little bit helps."
  550. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  551. for consistency; keep old option working for backward compatibility.
  552. - Simplify the code for finding connections to use for a circuit.
  553. Changes in version 0.2.1.8-alpha - 2008-12-08
  554. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  555. builds better on unusual platforms like Solaris and old OS X, and
  556. fixes a variety of other issues.
  557. o Major features:
  558. - New DirPortFrontPage option that takes an html file and publishes
  559. it as "/" on the DirPort. Now relay operators can provide a
  560. disclaimer without needing to set up a separate webserver. There's
  561. a sample disclaimer in contrib/tor-exit-notice.html.
  562. o Security fixes:
  563. - When the client is choosing entry guards, now it selects at most
  564. one guard from a given relay family. Otherwise we could end up with
  565. all of our entry points into the network run by the same operator.
  566. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  567. o Major bugfixes:
  568. - Fix a DOS opportunity during the voting signature collection process
  569. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  570. - Fix a possible segfault when establishing an exit connection. Bugfix
  571. on 0.2.1.5-alpha.
  572. o Minor bugfixes:
  573. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  574. bug 859.
  575. - Made Tor a little less aggressive about deleting expired
  576. certificates. Partial fix for bug 854.
  577. - Stop doing unaligned memory access that generated bus errors on
  578. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  579. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  580. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  581. - Make USR2 log-level switch take effect immediately. Bugfix on
  582. 0.1.2.8-beta.
  583. - If one win32 nameserver fails to get added, continue adding the
  584. rest, and don't automatically fail.
  585. - Use fcntl() for locking when flock() is not available. Should fix
  586. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  587. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  588. could make gcc generate non-functional binary search code. Bugfix
  589. on 0.2.0.10-alpha.
  590. - Build correctly on platforms without socklen_t.
  591. - Avoid potential crash on internal error during signature collection.
  592. Fixes bug 864. Patch from rovv.
  593. - Do not use C's stdio library for writing to log files. This will
  594. improve logging performance by a minute amount, and will stop
  595. leaking fds when our disk is full. Fixes bug 861.
  596. - Stop erroneous use of O_APPEND in cases where we did not in fact
  597. want to re-seek to the end of a file before every last write().
  598. - Correct handling of possible malformed authority signing key
  599. certificates with internal signature types. Fixes bug 880. Bugfix
  600. on 0.2.0.3-alpha.
  601. - Fix a hard-to-trigger resource leak when logging credential status.
  602. CID 349.
  603. o Minor features:
  604. - Directory mirrors no longer fetch the v1 directory or
  605. running-routers files. They are obsolete, and nobody asks for them
  606. anymore. This is the first step to making v1 authorities obsolete.
  607. o Minor features (controller):
  608. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  609. bug 858.
  610. Changes in version 0.2.0.32 - 2008-11-20
  611. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  612. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  613. a smaller security flaw that might allow an attacker to access local
  614. services, further improves hidden service performance, and fixes a
  615. variety of other issues.
  616. o Security fixes:
  617. - The "User" and "Group" config options did not clear the
  618. supplementary group entries for the Tor process. The "User" option
  619. is now more robust, and we now set the groups to the specified
  620. user's primary group. The "Group" option is now ignored. For more
  621. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  622. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  623. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  624. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  625. consistently obeyed: if an exit relay refuses a stream because its
  626. exit policy doesn't allow it, we would remember what IP address
  627. the relay said the destination address resolves to, even if it's
  628. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  629. o Major bugfixes:
  630. - Fix a DOS opportunity during the voting signature collection process
  631. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  632. o Major bugfixes (hidden services):
  633. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  634. we were failing the whole hidden service request when the v0
  635. descriptor fetch fails, even if the v2 fetch is still pending and
  636. might succeed. Similarly, if the last v2 fetch fails, we were
  637. failing the whole hidden service request even if a v0 fetch is
  638. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  639. - When extending a circuit to a hidden service directory to upload a
  640. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  641. requests failed, because the router descriptor has not been
  642. downloaded yet. In these cases, do not attempt to upload the
  643. rendezvous descriptor, but wait until the router descriptor is
  644. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  645. descriptor from a hidden service directory for which the router
  646. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  647. on 0.2.0.10-alpha.
  648. o Minor bugfixes:
  649. - Fix several infrequent memory leaks spotted by Coverity.
  650. - When testing for libevent functions, set the LDFLAGS variable
  651. correctly. Found by Riastradh.
  652. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  653. bootstrapping with tunneled directory connections. Bugfix on
  654. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  655. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  656. and we know that server B rejects most-but-not all connections to
  657. port 80, we would previously reject the connection. Now, we assume
  658. the user knows what they were asking for. Fixes bug 752. Bugfix
  659. on 0.0.9rc5. Diagnosed by BarkerJr.
  660. - If we overrun our per-second write limits a little, count this as
  661. having used up our write allocation for the second, and choke
  662. outgoing directory writes. Previously, we had only counted this when
  663. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  664. Bugfix on 0.2.0.x (??).
  665. - Remove the old v2 directory authority 'lefkada' from the default
  666. list. It has been gone for many months.
  667. - Stop doing unaligned memory access that generated bus errors on
  668. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  669. - Make USR2 log-level switch take effect immediately. Bugfix on
  670. 0.1.2.8-beta.
  671. o Minor bugfixes (controller):
  672. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  673. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  674. Changes in version 0.2.1.7-alpha - 2008-11-08
  675. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  676. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  677. a smaller security flaw that might allow an attacker to access local
  678. services, adds better defense against DNS poisoning attacks on exit
  679. relays, further improves hidden service performance, and fixes a
  680. variety of other issues.
  681. o Security fixes:
  682. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  683. consistently obeyed: if an exit relay refuses a stream because its
  684. exit policy doesn't allow it, we would remember what IP address
  685. the relay said the destination address resolves to, even if it's
  686. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  687. - The "User" and "Group" config options did not clear the
  688. supplementary group entries for the Tor process. The "User" option
  689. is now more robust, and we now set the groups to the specified
  690. user's primary group. The "Group" option is now ignored. For more
  691. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  692. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  693. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  694. - Do not use or believe expired v3 authority certificates. Patch
  695. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  696. o Minor features:
  697. - Now NodeFamily and MyFamily config options allow spaces in
  698. identity fingerprints, so it's easier to paste them in.
  699. Suggested by Lucky Green.
  700. - Implement the 0x20 hack to better resist DNS poisoning: set the
  701. case on outgoing DNS requests randomly, and reject responses that do
  702. not match the case correctly. This logic can be disabled with the
  703. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  704. of servers that do not reliably preserve case in replies. See
  705. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  706. for more info.
  707. - Preserve case in replies to DNSPort requests in order to support
  708. the 0x20 hack for resisting DNS poisoning attacks.
  709. o Hidden service performance improvements:
  710. - When the client launches an introduction circuit, retry with a
  711. new circuit after 30 seconds rather than 60 seconds.
  712. - Launch a second client-side introduction circuit in parallel
  713. after a delay of 15 seconds (based on work by Christian Wilms).
  714. - Hidden services start out building five intro circuits rather
  715. than three, and when the first three finish they publish a service
  716. descriptor using those. Now we publish our service descriptor much
  717. faster after restart.
  718. o Minor bugfixes:
  719. - Minor fix in the warning messages when you're having problems
  720. bootstrapping; also, be more forgiving of bootstrap problems when
  721. we're still making incremental progress on a given bootstrap phase.
  722. - When we're choosing an exit node for a circuit, and we have
  723. no pending streams, choose a good general exit rather than one that
  724. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  725. - Send a valid END cell back when a client tries to connect to a
  726. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  727. 840. Patch from rovv.
  728. - If a broken client asks a non-exit router to connect somewhere,
  729. do not even do the DNS lookup before rejecting the connection.
  730. Fixes another case of bug 619. Patch from rovv.
  731. - Fix another case of assuming, when a specific exit is requested,
  732. that we know more than the user about what hosts it allows.
  733. Fixes another case of bug 752. Patch from rovv.
  734. - Check which hops rendezvous stream cells are associated with to
  735. prevent possible guess-the-streamid injection attacks from
  736. intermediate hops. Fixes another case of bug 446. Based on patch
  737. from rovv.
  738. - Avoid using a negative right-shift when comparing 32-bit
  739. addresses. Possible fix for bug 845 and bug 811.
  740. - Make the assert_circuit_ok() function work correctly on circuits that
  741. have already been marked for close.
  742. - Fix read-off-the-end-of-string error in unit tests when decoding
  743. introduction points.
  744. - Fix uninitialized size field for memory area allocation: may improve
  745. memory performance during directory parsing.
  746. - Treat duplicate certificate fetches as failures, so that we do
  747. not try to re-fetch an expired certificate over and over and over.
  748. - Do not say we're fetching a certificate when we'll in fact skip it
  749. because of a pending download.
  750. Changes in version 0.2.1.6-alpha - 2008-09-30
  751. Tor 0.2.1.6-alpha further improves performance and robustness of
  752. hidden services, starts work on supporting per-country relay selection,
  753. and fixes a variety of smaller issues.
  754. o Major features:
  755. - Implement proposal 121: make it possible to build hidden services
  756. that only certain clients are allowed to connect to. This is
  757. enforced at several points, so that unauthorized clients are unable
  758. to send INTRODUCE cells to the service, or even (depending on the
  759. type of authentication) to learn introduction points. This feature
  760. raises the bar for certain kinds of active attacks against hidden
  761. services. Code by Karsten Loesing.
  762. - Relays now store and serve v2 hidden service descriptors by default,
  763. i.e., the new default value for HidServDirectoryV2 is 1. This is
  764. the last step in proposal 114, which aims to make hidden service
  765. lookups more reliable.
  766. - Start work to allow node restrictions to include country codes. The
  767. syntax to exclude nodes in a country with country code XX is
  768. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  769. refinement to decide what config options should take priority if
  770. you ask to both use a particular node and exclude it.
  771. - Allow ExitNodes list to include IP ranges and country codes, just
  772. like the Exclude*Nodes lists. Patch from Robert Hogan.
  773. o Major bugfixes:
  774. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  775. Tor to fail to start if you had it configured to use a bridge
  776. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  777. - When extending a circuit to a hidden service directory to upload a
  778. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  779. requests failed, because the router descriptor had not been
  780. downloaded yet. In these cases, we now wait until the router
  781. descriptor is downloaded, and then retry. Likewise, clients
  782. now skip over a hidden service directory if they don't yet have
  783. its router descriptor, rather than futilely requesting it and
  784. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  785. on 0.2.0.10-alpha.
  786. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  787. we were failing the whole hidden service request when the v0
  788. descriptor fetch fails, even if the v2 fetch is still pending and
  789. might succeed. Similarly, if the last v2 fetch fails, we were
  790. failing the whole hidden service request even if a v0 fetch is
  791. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  792. - DNS replies need to have names matching their requests, but
  793. these names should be in the questions section, not necessarily
  794. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  795. o Minor features:
  796. - Update to the "September 1 2008" ip-to-country file.
  797. - Allow ports 465 and 587 in the default exit policy again. We had
  798. rejected them in 0.1.0.15, because back in 2005 they were commonly
  799. misconfigured and ended up as spam targets. We hear they are better
  800. locked down these days.
  801. - Use a lockfile to make sure that two Tor processes are not
  802. simultaneously running with the same datadir.
  803. - Serve the latest v3 networkstatus consensus via the control
  804. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  805. - Better logging about stability/reliability calculations on directory
  806. servers.
  807. - Drop the requirement to have an open dir port for storing and
  808. serving v2 hidden service descriptors.
  809. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  810. help debug WFU and MTBF calculations.
  811. - Implement most of Proposal 152: allow specialized servers to permit
  812. single-hop circuits, and clients to use those servers to build
  813. single-hop circuits when using a specialized controller. Patch
  814. from Josh Albrecht. Resolves feature request 768.
  815. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  816. people find host:port too confusing.
  817. - Make TrackHostExit mappings expire a while after their last use, not
  818. after their creation. Patch from Robert Hogan.
  819. - Provide circuit purposes along with circuit events to the controller.
  820. o Minor bugfixes:
  821. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  822. Reported by Tas.
  823. - Fixed some memory leaks -- some quite frequent, some almost
  824. impossible to trigger -- based on results from Coverity.
  825. - When testing for libevent functions, set the LDFLAGS variable
  826. correctly. Found by Riastradh.
  827. - Fix an assertion bug in parsing policy-related options; possible fix
  828. for bug 811.
  829. - Catch and report a few more bootstrapping failure cases when Tor
  830. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  831. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  832. bootstrapping with tunneled directory connections. Bugfix on
  833. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  834. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  835. and we know that server B rejects most-but-not all connections to
  836. port 80, we would previously reject the connection. Now, we assume
  837. the user knows what they were asking for. Fixes bug 752. Bugfix
  838. on 0.0.9rc5. Diagnosed by BarkerJr.
  839. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  840. service directories if they have no advertised dir port. Bugfix
  841. on 0.2.0.10-alpha.
  842. - If we overrun our per-second write limits a little, count this as
  843. having used up our write allocation for the second, and choke
  844. outgoing directory writes. Previously, we had only counted this when
  845. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  846. Bugfix on 0.2.0.x (??).
  847. - Avoid a "0 divided by 0" calculation when calculating router uptime
  848. at directory authorities. Bugfix on 0.2.0.8-alpha.
  849. - Make DNS resolved controller events into "CLOSED", not
  850. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  851. bug 807.
  852. - Fix a bug where an unreachable relay would establish enough
  853. reachability testing circuits to do a bandwidth test -- if
  854. we already have a connection to the middle hop of the testing
  855. circuit, then it could establish the last hop by using the existing
  856. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  857. circuits no longer use entry guards in 0.2.1.3-alpha.
  858. - If we have correct permissions on $datadir, we complain to stdout
  859. and fail to start. But dangerous permissions on
  860. $datadir/cached-status/ would cause us to open a log and complain
  861. there. Now complain to stdout and fail to start in both cases. Fixes
  862. bug 820, reported by seeess.
  863. - Remove the old v2 directory authority 'lefkada' from the default
  864. list. It has been gone for many months.
  865. o Code simplifications and refactoring:
  866. - Revise the connection_new functions so that a more typesafe variant
  867. exists. This will work better with Coverity, and let us find any
  868. actual mistakes we're making here.
  869. - Refactor unit testing logic so that dmalloc can be used sensibly
  870. with unit tests to check for memory leaks.
  871. - Move all hidden-service related fields from connection and circuit
  872. structure to substructures: this way they won't eat so much memory.
  873. Changes in version 0.2.0.31 - 2008-09-03
  874. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  875. a big bug we're seeing where in rare cases traffic from one Tor stream
  876. gets mixed into another stream, and fixes a variety of smaller issues.
  877. o Major bugfixes:
  878. - Make sure that two circuits can never exist on the same connection
  879. with the same circuit ID, even if one is marked for close. This
  880. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  881. - Relays now reject risky extend cells: if the extend cell includes
  882. a digest of all zeroes, or asks to extend back to the relay that
  883. sent the extend cell, tear down the circuit. Ideas suggested
  884. by rovv.
  885. - If not enough of our entry guards are available so we add a new
  886. one, we might use the new one even if it overlapped with the
  887. current circuit's exit relay (or its family). Anonymity bugfix
  888. pointed out by rovv.
  889. o Minor bugfixes:
  890. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  891. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  892. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  893. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  894. - Pick size of default geoip filename string correctly on windows.
  895. Fixes bug 806. Bugfix on 0.2.0.30.
  896. - Make the autoconf script accept the obsolete --with-ssl-dir
  897. option as an alias for the actually-working --with-openssl-dir
  898. option. Fix the help documentation to recommend --with-openssl-dir.
  899. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  900. - When using the TransPort option on OpenBSD, and using the User
  901. option to change UID and drop privileges, make sure to open
  902. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  903. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  904. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  905. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  906. on the client side when connecting to a hidden service. Bugfix
  907. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  908. - When closing an application-side connection because its circuit is
  909. getting torn down, generate the stream event correctly. Bugfix on
  910. 0.1.2.x. Anonymous patch.
  911. Changes in version 0.2.1.5-alpha - 2008-08-31
  912. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  913. in a lot of the infrastructure for adding authorization to hidden
  914. services, lays the groundwork for having clients read their load
  915. balancing information out of the networkstatus consensus rather than
  916. the individual router descriptors, addresses two potential anonymity
  917. issues, and fixes a variety of smaller issues.
  918. o Major features:
  919. - Convert many internal address representations to optionally hold
  920. IPv6 addresses.
  921. - Generate and accept IPv6 addresses in many protocol elements.
  922. - Make resolver code handle nameservers located at ipv6 addresses.
  923. - Begin implementation of proposal 121 ("Client authorization for
  924. hidden services"): configure hidden services with client
  925. authorization, publish descriptors for them, and configure
  926. authorization data for hidden services at clients. The next
  927. step is to actually access hidden services that perform client
  928. authorization.
  929. - More progress toward proposal 141: Network status consensus
  930. documents and votes now contain bandwidth information for each
  931. router and a summary of that router's exit policy. Eventually this
  932. will be used by clients so that they do not have to download every
  933. known descriptor before building circuits.
  934. o Major bugfixes (on 0.2.0.x and before):
  935. - When sending CREATED cells back for a given circuit, use a 64-bit
  936. connection ID to find the right connection, rather than an addr:port
  937. combination. Now that we can have multiple OR connections between
  938. the same ORs, it is no longer possible to use addr:port to uniquely
  939. identify a connection.
  940. - Relays now reject risky extend cells: if the extend cell includes
  941. a digest of all zeroes, or asks to extend back to the relay that
  942. sent the extend cell, tear down the circuit. Ideas suggested
  943. by rovv.
  944. - If not enough of our entry guards are available so we add a new
  945. one, we might use the new one even if it overlapped with the
  946. current circuit's exit relay (or its family). Anonymity bugfix
  947. pointed out by rovv.
  948. o Minor bugfixes:
  949. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  950. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  951. - When using the TransPort option on OpenBSD, and using the User
  952. option to change UID and drop privileges, make sure to open /dev/pf
  953. before dropping privileges. Fixes bug 782. Patch from Christopher
  954. Davis. Bugfix on 0.1.2.1-alpha.
  955. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  956. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  957. - Add a missing safe_str() call for a debug log message.
  958. - Use 64 bits instead of 32 bits for connection identifiers used with
  959. the controller protocol, to greatly reduce risk of identifier reuse.
  960. - Make the autoconf script accept the obsolete --with-ssl-dir
  961. option as an alias for the actually-working --with-openssl-dir
  962. option. Fix the help documentation to recommend --with-openssl-dir.
  963. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  964. o Minor features:
  965. - Rate-limit too-many-sockets messages: when they happen, they happen
  966. a lot. Resolves bug 748.
  967. - Resist DNS poisoning a little better by making sure that names in
  968. answer sections match.
  969. - Print the SOCKS5 error message string as well as the error code
  970. when a tor-resolve request fails. Patch from Jacob.
  971. Changes in version 0.2.1.4-alpha - 2008-08-04
  972. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  973. o Major bugfixes:
  974. - The address part of exit policies was not correctly written
  975. to router descriptors. This generated router descriptors that failed
  976. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  977. on 0.2.1.3-alpha.
  978. - Tor triggered a false assert when extending a circuit to a relay
  979. but we already have a connection open to that relay. Noticed by
  980. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  981. o Minor bugfixes:
  982. - Fix a hidden service logging bug: in some edge cases, the router
  983. descriptor of a previously picked introduction point becomes
  984. obsolete and we need to give up on it rather than continually
  985. complaining that it has become obsolete. Observed by xiando. Bugfix
  986. on 0.2.1.3-alpha.
  987. o Removed features:
  988. - Take out the TestVia config option, since it was a workaround for
  989. a bug that was fixed in Tor 0.1.1.21.
  990. Changes in version 0.2.1.3-alpha - 2008-08-03
  991. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  992. infinite-length circuit attacks (see proposal 110); fixes a bug that
  993. might cause exit relays to corrupt streams they send back; allows
  994. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  995. ExcludeExitNodes config options; and fixes a big pile of bugs.
  996. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  997. - Send a bootstrap problem "warn" event on the first problem if the
  998. reason is NO_ROUTE (that is, our network is down).
  999. o Major features:
  1000. - Implement most of proposal 110: The first K cells to be sent
  1001. along a circuit are marked as special "early" cells; only K "early"
  1002. cells will be allowed. Once this code is universal, we can block
  1003. certain kinds of DOS attack by requiring that EXTEND commands must
  1004. be sent using an "early" cell.
  1005. o Major bugfixes:
  1006. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  1007. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  1008. on the client side when connecting to a hidden service. Bugfix
  1009. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  1010. - Ensure that two circuits can never exist on the same connection
  1011. with the same circuit ID, even if one is marked for close. This
  1012. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  1013. o Minor features:
  1014. - When relays do their initial bandwidth measurement, don't limit
  1015. to just our entry guards for the test circuits. Otherwise we tend
  1016. to have multiple test circuits going through a single entry guard,
  1017. which makes our bandwidth test less accurate. Fixes part of bug 654;
  1018. patch contributed by Josh Albrecht.
  1019. - Add an ExcludeExitNodes option so users can list a set of nodes
  1020. that should be be excluded from the exit node position, but
  1021. allowed elsewhere. Implements proposal 151.
  1022. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  1023. ExcludeNodes and ExcludeExitNodes lists.
  1024. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  1025. be more efficient. Formerly it was quadratic in the number of
  1026. servers; now it should be linear. Fixes bug 509.
  1027. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  1028. and n_conn_id_digest fields into a separate structure that's
  1029. only needed when the circuit has not yet attached to an n_conn.
  1030. o Minor bugfixes:
  1031. - Change the contrib/tor.logrotate script so it makes the new
  1032. logs as "_tor:_tor" rather than the default, which is generally
  1033. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  1034. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1035. warnings (occasionally), but it can also cause the compiler to
  1036. eliminate error-checking code. Suggested by Peter Gutmann.
  1037. - When a hidden service is giving up on an introduction point candidate
  1038. that was not included in the last published rendezvous descriptor,
  1039. don't reschedule publication of the next descriptor. Fixes bug 763.
  1040. Bugfix on 0.0.9.3.
  1041. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  1042. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  1043. and nobody claims to be using them. Fixes bug 754. Bugfix on
  1044. 0.1.0.1-rc. Patch from Christian Wilms.
  1045. - Fix a small alignment and memory-wasting bug on buffer chunks.
  1046. Spotted by rovv.
  1047. o Minor bugfixes (controller):
  1048. - When closing an application-side connection because its circuit
  1049. is getting torn down, generate the stream event correctly.
  1050. Bugfix on 0.1.2.x. Anonymous patch.
  1051. o Removed features:
  1052. - Remove all backward-compatibility code to support relays running
  1053. versions of Tor so old that they no longer work at all on the
  1054. Tor network.
  1055. Changes in version 0.2.0.30 - 2008-07-15
  1056. o Minor bugfixes:
  1057. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  1058. warnings (occasionally), but it can also cause the compiler to
  1059. eliminate error-checking code. Suggested by Peter Gutmann.
  1060. Changes in version 0.2.0.29-rc - 2008-07-08
  1061. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  1062. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  1063. o Major bugfixes:
  1064. - If you have more than one bridge but don't know their keys,
  1065. you would only launch a request for the descriptor of the first one
  1066. on your list. (Tor considered launching requests for the others, but
  1067. found that it already had a connection on the way for $0000...0000
  1068. so it didn't open another.) Bugfix on 0.2.0.x.
  1069. - If you have more than one bridge but don't know their keys, and the
  1070. connection to one of the bridges failed, you would cancel all
  1071. pending bridge connections. (After all, they all have the same
  1072. digest.) Bugfix on 0.2.0.x.
  1073. - When a hidden service was trying to establish an introduction point,
  1074. and Tor had built circuits preemptively for such purposes, we
  1075. were ignoring all the preemptive circuits and launching a new one
  1076. instead. Bugfix on 0.2.0.14-alpha.
  1077. - When a hidden service was trying to establish an introduction point,
  1078. and Tor *did* manage to reuse one of the preemptively built
  1079. circuits, it didn't correctly remember which one it used,
  1080. so it asked for another one soon after, until there were no
  1081. more preemptive circuits, at which point it launched one from
  1082. scratch. Bugfix on 0.0.9.x.
  1083. - Make directory servers include the X-Your-Address-Is: http header in
  1084. their responses even for begin_dir conns. Now clients who only
  1085. ever use begin_dir connections still have a way to learn their IP
  1086. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  1087. o Minor bugfixes:
  1088. - Fix a macro/CPP interaction that was confusing some compilers:
  1089. some GCCs don't like #if/#endif pairs inside macro arguments.
  1090. Fixes bug 707.
  1091. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  1092. Fixes bug 704; fix from Steven Murdoch.
  1093. - When opening /dev/null in finish_daemonize(), do not pass the
  1094. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  1095. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  1096. - Correctly detect transparent proxy support on Linux hosts that
  1097. require in.h to be included before netfilter_ipv4.h. Patch
  1098. from coderman.
  1099. - Disallow session resumption attempts during the renegotiation
  1100. stage of the v2 handshake protocol. Clients should never be trying
  1101. session resumption at this point, but apparently some did, in
  1102. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  1103. found by Geoff Goodell.
  1104. Changes in version 0.2.1.2-alpha - 2008-06-20
  1105. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  1106. make it easier to set up your own private Tor network; fixes several
  1107. big bugs with using more than one bridge relay; fixes a big bug with
  1108. offering hidden services quickly after Tor starts; and uses a better
  1109. API for reporting potential bootstrapping problems to the controller.
  1110. o Major features:
  1111. - New TestingTorNetwork config option to allow adjustment of
  1112. previously constant values that, while reasonable, could slow
  1113. bootstrapping. Implements proposal 135. Patch from Karsten.
  1114. o Major bugfixes:
  1115. - If you have more than one bridge but don't know their digests,
  1116. you would only learn a request for the descriptor of the first one
  1117. on your list. (Tor considered launching requests for the others, but
  1118. found that it already had a connection on the way for $0000...0000
  1119. so it didn't open another.) Bugfix on 0.2.0.x.
  1120. - If you have more than one bridge but don't know their digests,
  1121. and the connection to one of the bridges failed, you would cancel
  1122. all pending bridge connections. (After all, they all have the
  1123. same digest.) Bugfix on 0.2.0.x.
  1124. - When establishing a hidden service, introduction points that
  1125. originate from cannibalized circuits are completely ignored and not
  1126. included in rendezvous service descriptors. This might be another
  1127. reason for delay in making a hidden service available. Bugfix
  1128. from long ago (0.0.9.x?)
  1129. o Minor features:
  1130. - Allow OpenSSL to use dynamic locks if it wants.
  1131. - When building a consensus, do not include routers that are down.
  1132. This will cut down 30% to 40% on consensus size. Implements
  1133. proposal 138.
  1134. - In directory authorities' approved-routers files, allow
  1135. fingerprints with or without space.
  1136. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  1137. controller can query our current bootstrap state in case it attaches
  1138. partway through and wants to catch up.
  1139. - Send an initial "Starting" bootstrap status event, so we have a
  1140. state to start out in.
  1141. o Minor bugfixes:
  1142. - Asking for a conditional consensus at .../consensus/<fingerprints>
  1143. would crash a dirserver if it did not already have a
  1144. consensus. Bugfix on 0.2.1.1-alpha.
  1145. - Clean up some macro/CPP interactions: some GCC versions don't like
  1146. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  1147. 0.2.0.x.
  1148. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  1149. - Directory authorities shouldn't complain about bootstrapping
  1150. problems just because they do a lot of reachability testing and
  1151. some of the connection attempts fail.
  1152. - Start sending "count" and "recommendation" key/value pairs in
  1153. bootstrap problem status events, so the controller can hear about
  1154. problems even before Tor decides they're worth reporting for sure.
  1155. - If you're using bridges, generate "bootstrap problem" warnings
  1156. as soon as you run out of working bridges, rather than waiting
  1157. for ten failures -- which will never happen if you have less than
  1158. ten bridges.
  1159. - If we close our OR connection because there's been a circuit
  1160. pending on it for too long, we were telling our bootstrap status
  1161. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  1162. Changes in version 0.2.1.1-alpha - 2008-06-13
  1163. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  1164. were making the Tor process bloat especially on Linux; makes our TLS
  1165. handshake blend in better; sends "bootstrap phase" status events to
  1166. the controller, so it can keep the user informed of progress (and
  1167. problems) fetching directory information and establishing circuits;
  1168. and adds a variety of smaller features.
  1169. o Major features:
  1170. - More work on making our TLS handshake blend in: modify the list
  1171. of ciphers advertised by OpenSSL in client mode to even more
  1172. closely resemble a common web browser. We cheat a little so that
  1173. we can advertise ciphers that the locally installed OpenSSL doesn't
  1174. know about.
  1175. - Start sending "bootstrap phase" status events to the controller,
  1176. so it can keep the user informed of progress fetching directory
  1177. information and establishing circuits. Also inform the controller
  1178. if we think we're stuck at a particular bootstrap phase. Implements
  1179. proposal 137.
  1180. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  1181. cross-platform entropy collection again. We used to use it, then
  1182. stopped using it because of a bug that could crash systems that
  1183. called RAND_poll when they had a lot of fds open. It looks like the
  1184. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  1185. at startup, and to call RAND_poll() when we reseed later only if
  1186. we have a non-buggy OpenSSL version.
  1187. o Major bugfixes:
  1188. - When we choose to abandon a new entry guard because we think our
  1189. older ones might be better, close any circuits pending on that
  1190. new entry guard connection. This fix should make us recover much
  1191. faster when our network is down and then comes back. Bugfix on
  1192. 0.1.2.8-beta; found by lodger.
  1193. o Memory fixes and improvements:
  1194. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  1195. to avoid unused RAM in buffer chunks and memory pools.
  1196. - Speed up parsing and cut down on memory fragmentation by using
  1197. stack-style allocations for parsing directory objects. Previously,
  1198. this accounted for over 40% of allocations from within Tor's code
  1199. on a typical directory cache.
  1200. - Use a Bloom filter rather than a digest-based set to track which
  1201. descriptors we need to keep around when we're cleaning out old
  1202. router descriptors. This speeds up the computation significantly,
  1203. and may reduce fragmentation.
  1204. - Reduce the default smartlist size from 32 to 16; it turns out that
  1205. most smartlists hold around 8-12 elements tops.
  1206. - Make dumpstats() log the fullness and size of openssl-internal
  1207. buffers.
  1208. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  1209. patch to their OpenSSL, turn it on to save memory on servers. This
  1210. patch will (with any luck) get included in a mainline distribution
  1211. before too long.
  1212. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1213. compress cells, which are basically all encrypted, compressed,
  1214. or both.
  1215. o Minor bugfixes:
  1216. - Stop reloading the router list from disk for no reason when we
  1217. run out of reachable directory mirrors. Once upon a time reloading
  1218. it would set the 'is_running' flag back to 1 for them. It hasn't
  1219. done that for a long time.
  1220. - In very rare situations new hidden service descriptors were
  1221. published earlier than 30 seconds after the last change to the
  1222. service. (We currently think that a hidden service descriptor
  1223. that's been stable for 30 seconds is worth publishing.)
  1224. o Minor features:
  1225. - Allow separate log levels to be configured for different logging
  1226. domains. For example, this allows one to log all notices, warnings,
  1227. or errors, plus all memory management messages of level debug or
  1228. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  1229. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  1230. and stop using a warning that had become unfixably verbose under
  1231. GCC 4.3.
  1232. - New --hush command-line option similar to --quiet. While --quiet
  1233. disables all logging to the console on startup, --hush limits the
  1234. output to messages of warning and error severity.
  1235. - Servers support a new URL scheme for consensus downloads that
  1236. allows the client to specify which authorities are trusted.
  1237. The server then only sends the consensus if the client will trust
  1238. it. Otherwise a 404 error is sent back. Clients use this
  1239. new scheme when the server supports it (meaning it's running
  1240. 0.2.1.1-alpha or later). Implements proposal 134.
  1241. - New configure/torrc options (--enable-geoip-stats,
  1242. DirRecordUsageByCountry) to record how many IPs we've served
  1243. directory info to in each country code, how many status documents
  1244. total we've sent to each country code, and what share of the total
  1245. directory requests we should expect to see.
  1246. - Use the TLS1 hostname extension to more closely resemble browser
  1247. behavior.
  1248. - Lots of new unit tests.
  1249. - Add a macro to implement the common pattern of iterating through
  1250. two parallel lists in lockstep.
  1251. Changes in version 0.2.0.28-rc - 2008-06-13
  1252. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  1253. performance bug, and fixes a bunch of smaller bugs.
  1254. o Anonymity fixes:
  1255. - Fix a bug where, when we were choosing the 'end stream reason' to
  1256. put in our relay end cell that we send to the exit relay, Tor
  1257. clients on Windows were sometimes sending the wrong 'reason'. The
  1258. anonymity problem is that exit relays may be able to guess whether
  1259. the client is running Windows, thus helping partition the anonymity
  1260. set. Down the road we should stop sending reasons to exit relays,
  1261. or otherwise prevent future versions of this bug.
  1262. o Major bugfixes:
  1263. - While setting up a hidden service, some valid introduction circuits
  1264. were overlooked and abandoned. This might be the reason for
  1265. the long delay in making a hidden service available. Bugfix on
  1266. 0.2.0.14-alpha.
  1267. o Minor features:
  1268. - Update to the "June 9 2008" ip-to-country file.
  1269. - Run 'make test' as part of 'make dist', so we stop releasing so
  1270. many development snapshots that fail their unit tests.
  1271. o Minor bugfixes:
  1272. - When we're checking if we have enough dir info for each relay
  1273. to begin establishing circuits, make sure that we actually have
  1274. the descriptor listed in the consensus, not just any descriptor.
  1275. Bugfix on 0.1.2.x.
  1276. - Bridge relays no longer print "xx=0" in their extrainfo document
  1277. for every single country code in the geoip db. Bugfix on
  1278. 0.2.0.27-rc.
  1279. - Only warn when we fail to load the geoip file if we were planning to
  1280. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  1281. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  1282. Tor won't realize it should publish a new relay descriptor. Fixes
  1283. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  1284. - When we haven't had any application requests lately, don't bother
  1285. logging that we have expired a bunch of descriptors. Bugfix
  1286. on 0.1.2.x.
  1287. - Make relay cells written on a connection count as non-padding when
  1288. tracking how long a connection has been in use. Bugfix on
  1289. 0.2.0.1-alpha. Spotted by lodger.
  1290. - Fix unit tests in 0.2.0.27-rc.
  1291. - Fix compile on Windows.
  1292. Changes in version 0.2.0.27-rc - 2008-06-03
  1293. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  1294. release candidates. In particular, we now include an IP-to-country
  1295. GeoIP database, so controllers can easily look up what country a
  1296. given relay is in, and so bridge relays can give us some sanitized
  1297. summaries about which countries are making use of bridges. (See proposal
  1298. 126-geoip-fetching.txt for details.)
  1299. o Major features:
  1300. - Include an IP-to-country GeoIP file in the tarball, so bridge
  1301. relays can report sanitized summaries of the usage they're seeing.
  1302. o Minor features:
  1303. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  1304. Robert Hogan. Fixes the first part of bug 681.
  1305. - Make bridge authorities never serve extrainfo docs.
  1306. - Add support to detect Libevent versions in the 1.4.x series
  1307. on mingw.
  1308. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  1309. - Include a new contrib/tor-exit-notice.html file that exit relay
  1310. operators can put on their website to help reduce abuse queries.
  1311. o Minor bugfixes:
  1312. - When tunneling an encrypted directory connection, and its first
  1313. circuit fails, do not leave it unattached and ask the controller
  1314. to deal. Fixes the second part of bug 681.
  1315. - Make bridge authorities correctly expire old extrainfo documents
  1316. from time to time.
  1317. Changes in version 0.2.0.26-rc - 2008-05-13
  1318. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  1319. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  1320. should upgrade, whether they're running Debian or not.
  1321. o Major security fixes:
  1322. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  1323. moria1 V3 directory authorities. The old keys were generated with
  1324. a vulnerable version of Debian's OpenSSL package, and must be
  1325. considered compromised. Other authorities' keys were not generated
  1326. with an affected version of OpenSSL.
  1327. o Major bugfixes:
  1328. - List authority signatures as "unrecognized" based on DirServer
  1329. lines, not on cert cache. Bugfix on 0.2.0.x.
  1330. o Minor features:
  1331. - Add a new V3AuthUseLegacyKey option to make it easier for
  1332. authorities to change their identity keys if they have to.
  1333. Changes in version 0.2.0.25-rc - 2008-04-23
  1334. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  1335. o Major bugfixes:
  1336. - Remember to initialize threading before initializing logging.
  1337. Otherwise, many BSD-family implementations will crash hard on
  1338. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  1339. o Minor bugfixes:
  1340. - Authorities correctly free policies on bad servers on
  1341. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  1342. Changes in version 0.2.0.24-rc - 2008-04-22
  1343. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  1344. v3 directory authority, makes relays with dynamic IP addresses and no
  1345. DirPort notice more quickly when their IP address changes, fixes a few
  1346. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  1347. o New directory authorities:
  1348. - Take lefkada out of the list of v3 directory authorities, since
  1349. it has been down for months.
  1350. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  1351. authority.
  1352. o Major bugfixes:
  1353. - Detect address changes more quickly on non-directory mirror
  1354. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  1355. o Minor features (security):
  1356. - Reject requests for reverse-dns lookup of names that are in
  1357. a private address space. Patch from lodger.
  1358. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  1359. from lodger.
  1360. o Minor bugfixes (crashes):
  1361. - Avoid a rare assert that can trigger when Tor doesn't have much
  1362. directory information yet and it tries to fetch a v2 hidden
  1363. service descriptor. Fixes bug 651, reported by nwf.
  1364. - Initialize log mutex before initializing dmalloc. Otherwise,
  1365. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  1366. - Use recursive pthread mutexes in order to avoid deadlock when
  1367. logging debug-level messages to a controller. Bug spotted by nwf,
  1368. bugfix on 0.2.0.16-alpha.
  1369. o Minor bugfixes (resource management):
  1370. - Keep address policies from leaking memory: start their refcount
  1371. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  1372. - Free authority certificates on exit, so they don't look like memory
  1373. leaks. Bugfix on 0.2.0.19-alpha.
  1374. - Free static hashtables for policy maps and for TLS connections on
  1375. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  1376. - Avoid allocating extra space when computing consensuses on 64-bit
  1377. platforms. Bug spotted by aakova.
  1378. o Minor bugfixes (misc):
  1379. - Do not read the configuration file when we've only been told to
  1380. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  1381. based on patch from Sebastian Hahn.
  1382. - Exit relays that are used as a client can now reach themselves
  1383. using the .exit notation, rather than just launching an infinite
  1384. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  1385. - When attempting to open a logfile fails, tell us why.
  1386. - Fix a dumb bug that was preventing us from knowing that we should
  1387. preemptively build circuits to handle expected directory requests.
  1388. Fixes bug 660. Bugfix on 0.1.2.x.
  1389. - Warn less verbosely about clock skew from netinfo cells from
  1390. untrusted sources. Fixes bug 663.
  1391. - Make controller stream events for DNS requests more consistent,
  1392. by adding "new stream" events for DNS requests, and removing
  1393. spurious "stream closed" events" for cached reverse resolves.
  1394. Patch from mwenge. Fixes bug 646.
  1395. - Correctly notify one-hop connections when a circuit build has
  1396. failed. Possible fix for bug 669. Found by lodger.
  1397. Changes in version 0.2.0.23-rc - 2008-03-24
  1398. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  1399. makes bootstrapping faster if the first directory mirror you contact
  1400. is down. The bundles also include the new Vidalia 0.1.2 release.
  1401. o Major bugfixes:
  1402. - When a tunneled directory request is made to a directory server
  1403. that's down, notice after 30 seconds rather than 120 seconds. Also,
  1404. fail any begindir streams that are pending on it, so they can
  1405. retry elsewhere. This was causing multi-minute delays on bootstrap.
  1406. Changes in version 0.2.0.22-rc - 2008-03-18
  1407. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  1408. enables encrypted directory connections by default for non-relays, fixes
  1409. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  1410. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  1411. o Major features:
  1412. - Enable encrypted directory connections by default for non-relays,
  1413. so censor tools that block Tor directory connections based on their
  1414. plaintext patterns will no longer work. This means Tor works in
  1415. certain censored countries by default again.
  1416. o Major bugfixes:
  1417. - Make sure servers always request certificates from clients during
  1418. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  1419. - Do not enter a CPU-eating loop when a connection is closed in
  1420. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  1421. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  1422. - Fix assertion failure that could occur when a blocked circuit
  1423. became unblocked, and it had pending client DNS requests. Bugfix
  1424. on 0.2.0.1-alpha. Fixes bug 632.
  1425. o Minor bugfixes (on 0.1.2.x):
  1426. - Generate "STATUS_SERVER" events rather than misspelled
  1427. "STATUS_SEVER" events. Caught by mwenge.
  1428. - When counting the number of bytes written on a TLS connection,
  1429. look at the BIO actually used for writing to the network, not
  1430. at the BIO used (sometimes) to buffer data for the network.
  1431. Looking at different BIOs could result in write counts on the
  1432. order of ULONG_MAX. Fixes bug 614.
  1433. - On Windows, correctly detect errors when listing the contents of
  1434. a directory. Fix from lodger.
  1435. o Minor bugfixes (on 0.2.0.x):
  1436. - Downgrade "sslv3 alert handshake failure" message to INFO.
  1437. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  1438. left BandwidthRate and BandwidthBurst at the default, we would be
  1439. silently limited by those defaults. Now raise them to match the
  1440. RelayBandwidth* values.
  1441. - Fix the SVK version detection logic to work correctly on a branch.
  1442. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  1443. CPUs. Fixes bug 625.
  1444. - Logging functions now check that the passed severity is sane.
  1445. - Use proper log levels in the testsuite call of
  1446. get_interface_address6().
  1447. - When using a nonstandard malloc, do not use the platform values for
  1448. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  1449. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  1450. 16k pages on ia64.
  1451. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  1452. - Avoid double-marked-for-close warning when certain kinds of invalid
  1453. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  1454. for bug 617. Bugfix on 0.2.0.1-alpha.
  1455. - Make sure that the "NULL-means-reject *:*" convention is followed by
  1456. all the policy manipulation functions, avoiding some possible crash
  1457. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  1458. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  1459. actually works, and doesn't warn about every single reverse lookup.
  1460. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  1461. o Minor features:
  1462. - Only log guard node status when guard node status has changed.
  1463. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  1464. make "INFO" 75% less verbose.
  1465. Changes in version 0.2.0.21-rc - 2008-03-02
  1466. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  1467. makes Tor work well with Vidalia again, fixes a rare assert bug,
  1468. and fixes a pair of more minor bugs. The bundles also include Vidalia
  1469. 0.1.0 and Torbutton 1.1.16.
  1470. o Major bugfixes:
  1471. - The control port should declare that it requires password auth
  1472. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  1473. bugfix on 0.2.0.20-rc. Fixes bug 615.
  1474. - Downgrade assert in connection_buckets_decrement() to a log message.
  1475. This may help us solve bug 614, and in any case will make its
  1476. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  1477. - We were sometimes miscounting the number of bytes read from the
  1478. network, causing our rate limiting to not be followed exactly.
  1479. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  1480. o Minor bugfixes:
  1481. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  1482. OpenSSL versions should have been working fine. Diagnosis and patch
  1483. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  1484. Bugfix on 0.2.0.20-rc.
  1485. Changes in version 0.2.0.20-rc - 2008-02-24
  1486. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  1487. makes more progress towards normalizing Tor's TLS handshake, makes
  1488. hidden services work better again, helps relays bootstrap if they don't
  1489. know their IP address, adds optional support for linking in openbsd's
  1490. allocator or tcmalloc, allows really fast relays to scale past 15000
  1491. sockets, and fixes a bunch of minor bugs reported by Veracode.
  1492. o Major features:
  1493. - Enable the revised TLS handshake based on the one designed by
  1494. Steven Murdoch in proposal 124, as revised in proposal 130. It
  1495. includes version negotiation for OR connections as described in
  1496. proposal 105. The new handshake is meant to be harder for censors
  1497. to fingerprint, and it adds the ability to detect certain kinds of
  1498. man-in-the-middle traffic analysis attacks. The version negotiation
  1499. feature will allow us to improve Tor's link protocol more safely
  1500. in the future.
  1501. - Choose which bridge to use proportional to its advertised bandwidth,
  1502. rather than uniformly at random. This should speed up Tor for
  1503. bridge users. Also do this for people who set StrictEntryNodes.
  1504. - When a TrackHostExits-chosen exit fails too many times in a row,
  1505. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  1506. o Major bugfixes:
  1507. - Resolved problems with (re-)fetching hidden service descriptors.
  1508. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  1509. and 0.2.0.19-alpha.
  1510. - If we only ever used Tor for hidden service lookups or posts, we
  1511. would stop building circuits and start refusing connections after
  1512. 24 hours, since we falsely believed that Tor was dormant. Reported
  1513. by nwf; bugfix on 0.1.2.x.
  1514. - Servers that don't know their own IP address should go to the
  1515. authorities for their first directory fetch, even if their DirPort
  1516. is off or if they don't know they're reachable yet. This will help
  1517. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  1518. - When counting the number of open sockets, count not only the number
  1519. of sockets we have received from the socket() call, but also
  1520. the number we've gotten from accept() and socketpair(). This bug
  1521. made us fail to count all sockets that we were using for incoming
  1522. connections. Bugfix on 0.2.0.x.
  1523. - Fix code used to find strings within buffers, when those strings
  1524. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  1525. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  1526. - Add a new __HashedControlSessionPassword option for controllers
  1527. to use for one-off session password hashes that shouldn't get
  1528. saved to disk by SAVECONF --- Vidalia users were accumulating a
  1529. pile of HashedControlPassword lines in their torrc files, one for
  1530. each time they had restarted Tor and then clicked Save. Make Tor
  1531. automatically convert "HashedControlPassword" to this new option but
  1532. only when it's given on the command line. Partial fix for bug 586.
  1533. o Minor features (performance):
  1534. - Tune parameters for cell pool allocation to minimize amount of
  1535. RAM overhead used.
  1536. - Add OpenBSD malloc code from phk as an optional malloc
  1537. replacement on Linux: some glibc libraries do very poorly
  1538. with Tor's memory allocation patterns. Pass
  1539. --enable-openbsd-malloc to get the replacement malloc code.
  1540. - Add a --with-tcmalloc option to the configure script to link
  1541. against tcmalloc (if present). Does not yet search for
  1542. non-system include paths.
  1543. - Stop imposing an arbitrary maximum on the number of file descriptors
  1544. used for busy servers. Bug reported by Olaf Selke; patch from
  1545. Sebastian Hahn.
  1546. o Minor features (other):
  1547. - When SafeLogging is disabled, log addresses along with all TLS
  1548. errors.
  1549. - When building with --enable-gcc-warnings, check for whether Apple's
  1550. warning "-Wshorten-64-to-32" is available.
  1551. - Add a --passphrase-fd argument to the tor-gencert command for
  1552. scriptability.
  1553. o Minor bugfixes (memory leaks and code problems):
  1554. - We were leaking a file descriptor if Tor started with a zero-length
  1555. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  1556. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  1557. Dan Kaminsky.
  1558. - We were comparing the raw BridgePassword entry with a base64'ed
  1559. version of it, when handling a "/tor/networkstatus-bridges"
  1560. directory request. Now compare correctly. Noticed by Veracode.
  1561. - Recover from bad tracked-since value in MTBF-history file.
  1562. Should fix bug 537.
  1563. - Alter the code that tries to recover from unhandled write
  1564. errors, to not try to flush onto a socket that's given us
  1565. unhandled errors. Bugfix on 0.1.2.x.
  1566. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  1567. tup. Bugfix on 0.2.0.3-alpha.
  1568. o Minor bugfixes (other):
  1569. - If we have an extra-info document for our server, always make
  1570. it available on the control port, even if we haven't gotten
  1571. a copy of it from an authority yet. Patch from mwenge.
  1572. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  1573. - Directory mirrors no longer include a guess at the client's IP
  1574. address if the connection appears to be coming from the same /24
  1575. network; it was producing too many wrong guesses.
  1576. - Make the new hidden service code respect the SafeLogging setting.
  1577. Bugfix on 0.2.0.x. Patch from Karsten.
  1578. - When starting as an authority, do not overwrite all certificates
  1579. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  1580. - If we're trying to flush the last bytes on a connection (for
  1581. example, when answering a directory request), reset the
  1582. time-to-give-up timeout every time we manage to write something
  1583. on the socket. Bugfix on 0.1.2.x.
  1584. - Change the behavior of "getinfo status/good-server-descriptor"
  1585. so it doesn't return failure when any authority disappears.
  1586. - Even though the man page said that "TrackHostExits ." should
  1587. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  1588. - Report TLS "zero return" case as a "clean close" and "IO error"
  1589. as a "close". Stop calling closes "unexpected closes": existing
  1590. Tors don't use SSL_close(), so having a connection close without
  1591. the TLS shutdown handshake is hardly unexpected.
  1592. - Send NAMESERVER_STATUS messages for a single failed nameserver
  1593. correctly.
  1594. o Code simplifications and refactoring:
  1595. - Remove the tor_strpartition function: its logic was confused,
  1596. and it was only used for one thing that could be implemented far
  1597. more easily.
  1598. Changes in version 0.2.0.19-alpha - 2008-02-09
  1599. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  1600. handshake, makes path selection for relays more secure and IP address
  1601. guessing more robust, and generally fixes a lot of bugs in preparation
  1602. for calling the 0.2.0 branch stable.
  1603. o Major features:
  1604. - Do not include recognizeable strings in the commonname part of
  1605. Tor's x509 certificates.
  1606. o Major bugfixes:
  1607. - If we're a relay, avoid picking ourselves as an introduction point,
  1608. a rendezvous point, or as the final hop for internal circuits. Bug
  1609. reported by taranis and lodger. Bugfix on 0.1.2.x.
  1610. - Patch from "Andrew S. Lists" to catch when we contact a directory
  1611. mirror at IP address X and he says we look like we're coming from
  1612. IP address X. Bugfix on 0.1.2.x.
  1613. o Minor features (security):
  1614. - Be more paranoid about overwriting sensitive memory on free(),
  1615. as a defensive programming tactic to ensure forward secrecy.
  1616. o Minor features (directory authority):
  1617. - Actually validate the options passed to AuthDirReject,
  1618. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  1619. - Reject router descriptors with out-of-range bandwidthcapacity or
  1620. bandwidthburst values.
  1621. o Minor features (controller):
  1622. - Reject controller commands over 1MB in length. This keeps rogue
  1623. processes from running us out of memory.
  1624. o Minor features (misc):
  1625. - Give more descriptive well-formedness errors for out-of-range
  1626. hidden service descriptor/protocol versions.
  1627. - Make memory debugging information describe more about history
  1628. of cell allocation, so we can help reduce our memory use.
  1629. o Deprecated features (controller):
  1630. - The status/version/num-versioning and status/version/num-concurring
  1631. GETINFO options are no longer useful in the v3 directory protocol:
  1632. treat them as deprecated, and warn when they're used.
  1633. o Minor bugfixes:
  1634. - When our consensus networkstatus has been expired for a while, stop
  1635. being willing to build circuits using it. Fixes bug 401. Bugfix
  1636. on 0.1.2.x.
  1637. - Directory caches now fetch certificates from all authorities
  1638. listed in a networkstatus consensus, even when they do not
  1639. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  1640. - When connecting to a bridge without specifying its key, insert
  1641. the connection into the identity-to-connection map as soon as
  1642. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  1643. - Detect versions of OS X where malloc_good_size() is present in the
  1644. library but never actually declared. Resolves bug 587. Bugfix
  1645. on 0.2.0.x.
  1646. - Stop incorrectly truncating zlib responses to directory authority
  1647. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  1648. - Stop recommending that every server operator send mail to tor-ops.
  1649. Resolves bug 597. Bugfix on 0.1.2.x.
  1650. - Don't trigger an assert if we start a directory authority with a
  1651. private IP address (like 127.0.0.1).
  1652. - Avoid possible failures when generating a directory with routers
  1653. with over-long versions strings, or too many flags set. Bugfix
  1654. on 0.1.2.x.
  1655. - If an attempt to launch a DNS resolve request over the control
  1656. port fails because we have overrun the limit on the number of
  1657. connections, tell the controller that the request has failed.
  1658. - Avoid using too little bandwidth when our clock skips a few
  1659. seconds. Bugfix on 0.1.2.x.
  1660. - Fix shell error when warning about missing packages in configure
  1661. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  1662. - Do not become confused when receiving a spurious VERSIONS-like
  1663. cell from a confused v1 client. Bugfix on 0.2.0.x.
  1664. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  1665. introduction points for a hidden service have failed. Patch from
  1666. Karsten Loesing. Bugfix on 0.2.0.x.
  1667. o Code simplifications and refactoring:
  1668. - Remove some needless generality from cpuworker code, for improved
  1669. type-safety.
  1670. - Stop overloading the circuit_t.onionskin field for both "onionskin
  1671. from a CREATE cell that we are waiting for a cpuworker to be
  1672. assigned" and "onionskin from an EXTEND cell that we are going to
  1673. send to an OR as soon as we are connected". Might help with bug 600.
  1674. - Add an in-place version of aes_crypt() so that we can avoid doing a
  1675. needless memcpy() call on each cell payload.
  1676. Changes in version 0.2.0.18-alpha - 2008-01-25
  1677. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  1678. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  1679. that can warn or reject connections to ports generally associated with
  1680. vulnerable-plaintext protocols.
  1681. o New directory authorities:
  1682. - Set up dannenberg (run by CCC) as the sixth v3 directory
  1683. authority.
  1684. o Major bugfixes:
  1685. - Fix a major memory leak when attempting to use the v2 TLS
  1686. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  1687. - We accidentally enabled the under-development v2 TLS handshake
  1688. code, which was causing log entries like "TLS error while
  1689. renegotiating handshake". Disable it again. Resolves bug 590.
  1690. - We were computing the wrong Content-Length: header for directory
  1691. responses that need to be compressed on the fly, causing clients
  1692. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  1693. fixes bug 593.
  1694. o Major features:
  1695. - Avoid going directly to the directory authorities even if you're a
  1696. relay, if you haven't found yourself reachable yet or if you've
  1697. decided not to advertise your dirport yet. Addresses bug 556.
  1698. - If we've gone 12 hours since our last bandwidth check, and we
  1699. estimate we have less than 50KB bandwidth capacity but we could
  1700. handle more, do another bandwidth test.
  1701. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  1702. Tor can warn and/or refuse connections to ports commonly used with
  1703. vulnerable-plaintext protocols. Currently we warn on ports 23,
  1704. 109, 110, and 143, but we don't reject any.
  1705. o Minor bugfixes:
  1706. - When we setconf ClientOnly to 1, close any current OR and Dir
  1707. listeners. Reported by mwenge.
  1708. - When we get a consensus that's been signed by more people than
  1709. we expect, don't log about it; it's not a big deal. Reported
  1710. by Kyle Williams.
  1711. o Minor features:
  1712. - Don't answer "/tor/networkstatus-bridges" directory requests if
  1713. the request isn't encrypted.
  1714. - Make "ClientOnly 1" config option disable directory ports too.
  1715. - Patches from Karsten Loesing to make v2 hidden services more
  1716. robust: work even when there aren't enough HSDir relays available;
  1717. retry when a v2 rend desc fetch fails; but don't retry if we
  1718. already have a usable v0 rend desc.
  1719. Changes in version 0.2.0.17-alpha - 2008-01-17
  1720. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  1721. o Compile fixes:
  1722. - Make the tor-gencert man page get included correctly in the tarball.
  1723. Changes in version 0.2.0.16-alpha - 2008-01-17
  1724. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  1725. Loesing, and generally cleans up a lot of features and minor bugs.
  1726. o New directory authorities:
  1727. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  1728. authority.
  1729. o Major performance improvements:
  1730. - Switch our old ring buffer implementation for one more like that
  1731. used by free Unix kernels. The wasted space in a buffer with 1mb
  1732. of data will now be more like 8k than 1mb. The new implementation
  1733. also avoids realloc();realloc(); patterns that can contribute to
  1734. memory fragmentation.
  1735. o Minor features:
  1736. - Configuration files now accept C-style strings as values. This
  1737. helps encode characters not allowed in the current configuration
  1738. file format, such as newline or #. Addresses bug 557.
  1739. - Although we fixed bug 539 (where servers would send HTTP status 503
  1740. responses _and_ send a body too), there are still servers out
  1741. there that haven't upgraded. Therefore, make clients parse such
  1742. bodies when they receive them.
  1743. - When we're not serving v2 directory information, there is no reason
  1744. to actually keep any around. Remove the obsolete files and directory
  1745. on startup if they are very old and we aren't going to serve them.
  1746. o Minor performance improvements:
  1747. - Reference-count and share copies of address policy entries; only 5%
  1748. of them were actually distinct.
  1749. - Never walk through the list of logs if we know that no log is
  1750. interested in a given message.
  1751. o Minor bugfixes:
  1752. - When an authority has not signed a consensus, do not try to
  1753. download a nonexistent "certificate with key 00000000". Bugfix
  1754. on 0.2.0.x. Fixes bug 569.
  1755. - Fix a rare assert error when we're closing one of our threads:
  1756. use a mutex to protect the list of logs, so we never write to the
  1757. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  1758. bug 575, which is kind of the revenge of bug 222.
  1759. - Patch from Karsten Loesing to complain less at both the client
  1760. and the relay when a relay used to have the HSDir flag but doesn't
  1761. anymore, and we try to upload a hidden service descriptor.
  1762. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  1763. 0.2.0.15-alpha.
  1764. - Do not try to download missing certificates until we have tried
  1765. to check our fallback consensus. Fixes bug 583.
  1766. - Make bridges round reported GeoIP stats info up to the nearest
  1767. estimate, not down. Now we can distinguish between "0 people from
  1768. this country" and "1 person from this country".
  1769. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  1770. - Avoid possible segfault if key generation fails in
  1771. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  1772. - Avoid segfault in the case where a badly behaved v2 versioning
  1773. directory sends a signed networkstatus with missing client-versions.
  1774. Bugfix on 0.1.2.
  1775. - Avoid segfaults on certain complex invocations of
  1776. router_get_by_hexdigest(). Bugfix on 0.1.2.
  1777. - Correct bad index on array access in parse_http_time(). Bugfix
  1778. on 0.2.0.
  1779. - Fix possible bug in vote generation when server versions are present
  1780. but client versions are not.
  1781. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1782. port set: it could erroneously report an error when none had
  1783. happened.
  1784. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  1785. compressing large objects and find ourselves with more than 4k
  1786. left over. Bugfix on 0.2.0.
  1787. - Fix a small memory leak when setting up a hidden service.
  1788. - Fix a few memory leaks that could in theory happen under bizarre
  1789. error conditions.
  1790. - Fix an assert if we post a general-purpose descriptor via the
  1791. control port but that descriptor isn't mentioned in our current
  1792. network consensus. Bug reported by Jon McLachlan; bugfix on
  1793. 0.2.0.9-alpha.
  1794. o Minor features (controller):
  1795. - Get NS events working again. Patch from tup.
  1796. - The GETCONF command now escapes and quotes configuration values
  1797. that don't otherwise fit into the torrc file.
  1798. - The SETCONF command now handles quoted values correctly.
  1799. o Minor features (directory authorities):
  1800. - New configuration options to override default maximum number of
  1801. servers allowed on a single IP address. This is important for
  1802. running a test network on a single host.
  1803. - Actually implement the -s option to tor-gencert.
  1804. - Add a manual page for tor-gencert.
  1805. o Minor features (bridges):
  1806. - Bridge authorities no longer serve bridge descriptors over
  1807. unencrypted connections.
  1808. o Minor features (other):
  1809. - Add hidden services and DNSPorts to the list of things that make
  1810. Tor accept that it has running ports. Change starting Tor with no
  1811. ports from a fatal error to a warning; we might change it back if
  1812. this turns out to confuse anybody. Fixes bug 579.
  1813. Changes in version 0.1.2.19 - 2008-01-17
  1814. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  1815. exit policy a little bit more conservative so it's safer to run an
  1816. exit relay on a home system, and fixes a variety of smaller issues.
  1817. o Security fixes:
  1818. - Exit policies now reject connections that are addressed to a
  1819. relay's public (external) IP address too, unless
  1820. ExitPolicyRejectPrivate is turned off. We do this because too
  1821. many relays are running nearby to services that trust them based
  1822. on network address.
  1823. o Major bugfixes:
  1824. - When the clock jumps forward a lot, do not allow the bandwidth
  1825. buckets to become negative. Fixes bug 544.
  1826. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  1827. on every successful resolve. Reported by Mike Perry.
  1828. - Purge old entries from the "rephist" database and the hidden
  1829. service descriptor database even when DirPort is zero.
  1830. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1831. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1832. crashing or mis-answering these requests.
  1833. - When we decide to send a 503 response to a request for servers, do
  1834. not then also send the server descriptors: this defeats the whole
  1835. purpose. Fixes bug 539.
  1836. o Minor bugfixes:
  1837. - Changing the ExitPolicyRejectPrivate setting should cause us to
  1838. rebuild our server descriptor.
  1839. - Fix handling of hex nicknames when answering controller requests for
  1840. networkstatus by name, or when deciding whether to warn about
  1841. unknown routers in a config option. (Patch from mwenge.)
  1842. - Fix a couple of hard-to-trigger autoconf problems that could result
  1843. in really weird results on platforms whose sys/types.h files define
  1844. nonstandard integer types.
  1845. - Don't try to create the datadir when running --verify-config or
  1846. --hash-password. Resolves bug 540.
  1847. - If we were having problems getting a particular descriptor from the
  1848. directory caches, and then we learned about a new descriptor for
  1849. that router, we weren't resetting our failure count. Reported
  1850. by lodger.
  1851. - Although we fixed bug 539 (where servers would send HTTP status 503
  1852. responses _and_ send a body too), there are still servers out there
  1853. that haven't upgraded. Therefore, make clients parse such bodies
  1854. when they receive them.
  1855. - Run correctly on systems where rlim_t is larger than unsigned long.
  1856. This includes some 64-bit systems.
  1857. - Run correctly on platforms (like some versions of OS X 10.5) where
  1858. the real limit for number of open files is OPEN_FILES, not rlim_max
  1859. from getrlimit(RLIMIT_NOFILES).
  1860. - Avoid a spurious free on base64 failure.
  1861. - Avoid segfaults on certain complex invocations of
  1862. router_get_by_hexdigest().
  1863. - Fix rare bug on REDIRECTSTREAM control command when called with no
  1864. port set: it could erroneously report an error when none had
  1865. happened.
  1866. Changes in version 0.2.0.15-alpha - 2007-12-25
  1867. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  1868. features added in 0.2.0.13-alpha.
  1869. o Major bugfixes:
  1870. - Fix several remotely triggerable asserts based on DirPort requests
  1871. for a v2 or v3 networkstatus object before we were prepared. This
  1872. was particularly bad for 0.2.0.13 and later bridge relays, who
  1873. would never have a v2 networkstatus and would thus always crash
  1874. when used. Bugfixes on 0.2.0.x.
  1875. - Estimate the v3 networkstatus size more accurately, rather than
  1876. estimating it at zero bytes and giving it artificially high priority
  1877. compared to other directory requests. Bugfix on 0.2.0.x.
  1878. o Minor bugfixes:
  1879. - Fix configure.in logic for cross-compilation.
  1880. - When we load a bridge descriptor from the cache, and it was
  1881. previously unreachable, mark it as retriable so we won't just
  1882. ignore it. Also, try fetching a new copy immediately. Bugfixes
  1883. on 0.2.0.13-alpha.
  1884. - The bridge GeoIP stats were counting other relays, for example
  1885. self-reachability and authority-reachability tests.
  1886. o Minor features:
  1887. - Support compilation to target iPhone; patch from cjacker huang.
  1888. To build for iPhone, pass the --enable-iphone option to configure.
  1889. Changes in version 0.2.0.14-alpha - 2007-12-23
  1890. o Major bugfixes:
  1891. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  1892. without a datadirectory from a previous Tor install. Reported
  1893. by Zax.
  1894. - Fix a crash when we fetch a descriptor that turns out to be
  1895. unexpected (it used to be in our networkstatus when we started
  1896. fetching it, but it isn't in our current networkstatus), and we
  1897. aren't using bridges. Bugfix on 0.2.0.x.
  1898. - Fix a crash when accessing hidden services: it would work the first
  1899. time you use a given introduction point for your service, but
  1900. on subsequent requests we'd be using garbage memory. Fixed by
  1901. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  1902. - Fix a crash when we load a bridge descriptor from disk but we don't
  1903. currently have a Bridge line for it in our torrc. Bugfix on
  1904. 0.2.0.13-alpha.
  1905. o Major features:
  1906. - If bridge authorities set BridgePassword, they will serve a
  1907. snapshot of known bridge routerstatuses from their DirPort to
  1908. anybody who knows that password. Unset by default.
  1909. o Minor bugfixes:
  1910. - Make the unit tests build again.
  1911. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  1912. - Make PublishServerDescriptor default to 1, so the default doesn't
  1913. have to change as we invent new directory protocol versions.
  1914. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  1915. be included unless sys/time.h is already included. Fixes
  1916. bug 553. Bugfix on 0.2.0.x.
  1917. - If we receive a general-purpose descriptor and then receive an
  1918. identical bridge-purpose descriptor soon after, don't discard
  1919. the next one as a duplicate.
  1920. o Minor features:
  1921. - If BridgeRelay is set to 1, then the default for
  1922. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  1923. - If the user sets RelayBandwidthRate but doesn't set
  1924. RelayBandwidthBurst, then make them equal rather than erroring out.
  1925. Changes in version 0.2.0.13-alpha - 2007-12-21
  1926. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  1927. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  1928. upcoming features.
  1929. o New directory authorities:
  1930. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  1931. authority.
  1932. o Major bugfixes:
  1933. - Only update guard status (usable / not usable) once we have
  1934. enough directory information. This was causing us to always pick
  1935. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  1936. causing us to discard all our guards on startup if we hadn't been
  1937. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  1938. - Purge old entries from the "rephist" database and the hidden
  1939. service descriptor databases even when DirPort is zero. Bugfix
  1940. on 0.1.2.x.
  1941. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  1942. after opening a circuit -- even a relayed circuit. Bugfix on
  1943. 0.2.0.3-alpha.
  1944. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  1945. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  1946. crashing or mis-answering these types of requests.
  1947. - Relays were publishing their server descriptor to v1 and v2
  1948. directory authorities, but they didn't try publishing to v3-only
  1949. authorities. Fix this; and also stop publishing to v1 authorities.
  1950. Bugfix on 0.2.0.x.
  1951. - When we were reading router descriptors from cache, we were ignoring
  1952. the annotations -- so for example we were reading in bridge-purpose
  1953. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  1954. - When we decided to send a 503 response to a request for servers, we
  1955. were then also sending the server descriptors: this defeats the
  1956. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  1957. o Major features:
  1958. - Bridge relays now behave like clients with respect to time
  1959. intervals for downloading new consensus documents -- otherwise they
  1960. stand out. Bridge users now wait until the end of the interval,
  1961. so their bridge relay will be sure to have a new consensus document.
  1962. - Three new config options (AlternateDirAuthority,
  1963. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  1964. user selectively replace the default directory authorities by type,
  1965. rather than the all-or-nothing replacement that DirServer offers.
  1966. - Tor can now be configured to read a GeoIP file from disk in one
  1967. of two formats. This can be used by controllers to map IP addresses
  1968. to countries. Eventually, it may support exit-by-country.
  1969. - When possible, bridge relays remember which countries users
  1970. are coming from, and report aggregate information in their
  1971. extra-info documents, so that the bridge authorities can learn
  1972. where Tor is blocked.
  1973. - Bridge directory authorities now do reachability testing on the
  1974. bridges they know. They provide router status summaries to the
  1975. controller via "getinfo ns/purpose/bridge", and also dump summaries
  1976. to a file periodically.
  1977. - Stop fetching directory info so aggressively if your DirPort is
  1978. on but your ORPort is off; stop fetching v2 dir info entirely.
  1979. You can override these choices with the new FetchDirInfoEarly
  1980. config option.
  1981. o Minor bugfixes:
  1982. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  1983. consensus documents when there are too many relays at a single
  1984. IP address. Now clear it in v2 network status documents too, and
  1985. also clear it in routerinfo_t when the relay is no longer listed
  1986. in the relevant networkstatus document.
  1987. - Don't crash if we get an unexpected value for the
  1988. PublishServerDescriptor config option. Reported by Matt Edman;
  1989. bugfix on 0.2.0.9-alpha.
  1990. - Our new v2 hidden service descriptor format allows descriptors
  1991. that have no introduction points. But Tor crashed when we tried
  1992. to build a descriptor with no intro points (and it would have
  1993. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  1994. by Karsten Loesing.
  1995. - Fix building with dmalloc 5.5.2 with glibc.
  1996. - Reject uploaded descriptors and extrainfo documents if they're
  1997. huge. Otherwise we'll cache them all over the network and it'll
  1998. clog everything up. Reported by Aljosha Judmayer.
  1999. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  2000. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  2001. - When the DANGEROUS_VERSION controller status event told us we're
  2002. running an obsolete version, it used the string "OLD" to describe
  2003. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  2004. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  2005. - If we can't expand our list of entry guards (e.g. because we're
  2006. using bridges or we have StrictEntryNodes set), don't mark relays
  2007. down when they fail a directory request. Otherwise we're too quick
  2008. to mark all our entry points down. Bugfix on 0.1.2.x.
  2009. - Fix handling of hex nicknames when answering controller requests for
  2010. networkstatus by name, or when deciding whether to warn about unknown
  2011. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  2012. - Fix a couple of hard-to-trigger autoconf problems that could result
  2013. in really weird results on platforms whose sys/types.h files define
  2014. nonstandard integer types. Bugfix on 0.1.2.x.
  2015. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  2016. - Don't crash on name lookup when we have no current consensus. Fixes
  2017. bug 538; bugfix on 0.2.0.x.
  2018. - Only Tors that want to mirror the v2 directory info should
  2019. create the "cached-status" directory in their datadir. (All Tors
  2020. used to create it.) Bugfix on 0.2.0.9-alpha.
  2021. - Directory authorities should only automatically download Extra Info
  2022. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  2023. o Minor features:
  2024. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  2025. consumers. (We already do this on HUP.)
  2026. - Authorities and caches fetch the v2 networkstatus documents
  2027. less often, now that v3 is encouraged.
  2028. - Add a new config option BridgeRelay that specifies you want to
  2029. be a bridge relay. Right now the only difference is that it makes
  2030. you answer begin_dir requests, and it makes you cache dir info,
  2031. even if your DirPort isn't on.
  2032. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  2033. ask about source, timestamp of arrival, purpose, etc. We need
  2034. something like this to help Vidalia not do GeoIP lookups on bridge
  2035. addresses.
  2036. - Allow multiple HashedControlPassword config lines, to support
  2037. multiple controller passwords.
  2038. - Authorities now decide whether they're authoritative for a given
  2039. router based on the router's purpose.
  2040. - New config options AuthDirBadDir and AuthDirListBadDirs for
  2041. authorities to mark certain relays as "bad directories" in the
  2042. networkstatus documents. Also supports the "!baddir" directive in
  2043. the approved-routers file.
  2044. Changes in version 0.2.0.12-alpha - 2007-11-16
  2045. This twelfth development snapshot fixes some more build problems as
  2046. well as a few minor bugs.
  2047. o Compile fixes:
  2048. - Make it build on OpenBSD again. Patch from tup.
  2049. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  2050. package-building for Red Hat, OS X, etc.
  2051. o Minor bugfixes (on 0.1.2.x):
  2052. - Changing the ExitPolicyRejectPrivate setting should cause us to
  2053. rebuild our server descriptor.
  2054. o Minor bugfixes (on 0.2.0.x):
  2055. - When we're lacking a consensus, don't try to perform rendezvous
  2056. operations. Reported by Karsten Loesing.
  2057. - Fix a small memory leak whenever we decide against using a
  2058. newly picked entry guard. Reported by Mike Perry.
  2059. - When authorities detected more than two relays running on the same
  2060. IP address, they were clearing all the status flags but forgetting
  2061. to clear the "hsdir" flag. So clients were being told that a
  2062. given relay was the right choice for a v2 hsdir lookup, yet they
  2063. never had its descriptor because it was marked as 'not running'
  2064. in the consensus.
  2065. - If we're trying to fetch a bridge descriptor and there's no way
  2066. the bridge authority could help us (for example, we don't know
  2067. a digest, or there is no bridge authority), don't be so eager to
  2068. fall back to asking the bridge authority.
  2069. - If we're using bridges or have strictentrynodes set, and our
  2070. chosen exit is in the same family as all our bridges/entry guards,
  2071. then be flexible about families.
  2072. o Minor features:
  2073. - When we negotiate a v2 link-layer connection (not yet implemented),
  2074. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  2075. negotiated a v1 connection for their next step. Initial code for
  2076. proposal 110.
  2077. Changes in version 0.2.0.11-alpha - 2007-11-12
  2078. This eleventh development snapshot fixes some build problems with
  2079. the previous snapshot. It also includes a more secure-by-default exit
  2080. policy for relays, fixes an enormous memory leak for exit relays, and
  2081. fixes another bug where servers were falling out of the directory list.
  2082. o Security fixes:
  2083. - Exit policies now reject connections that are addressed to a
  2084. relay's public (external) IP address too, unless
  2085. ExitPolicyRejectPrivate is turned off. We do this because too
  2086. many relays are running nearby to services that trust them based
  2087. on network address. Bugfix on 0.1.2.x.
  2088. o Major bugfixes:
  2089. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  2090. on every successful resolve. Reported by Mike Perry; bugfix
  2091. on 0.1.2.x.
  2092. - On authorities, never downgrade to old router descriptors simply
  2093. because they're listed in the consensus. This created a catch-22
  2094. where we wouldn't list a new descriptor because there was an
  2095. old one in the consensus, and we couldn't get the new one in the
  2096. consensus because we wouldn't list it. Possible fix for bug 548.
  2097. Also, this might cause bug 543 to appear on authorities; if so,
  2098. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  2099. o Packaging fixes on 0.2.0.10-alpha:
  2100. - We were including instructions about what to do with the
  2101. src/config/fallback-consensus file, but we weren't actually
  2102. including it in the tarball. Disable all of that for now.
  2103. o Minor features:
  2104. - Allow people to say PreferTunnelledDirConns rather than
  2105. PreferTunneledDirConns, for those alternate-spellers out there.
  2106. o Minor bugfixes:
  2107. - Don't reevaluate all the information from our consensus document
  2108. just because we've downloaded a v2 networkstatus that we intend
  2109. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  2110. Changes in version 0.2.0.10-alpha - 2007-11-10
  2111. This tenth development snapshot adds a third v3 directory authority
  2112. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  2113. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  2114. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  2115. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  2116. addresses many more minor issues.
  2117. o New directory authorities:
  2118. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  2119. o Major features:
  2120. - Allow tunnelled directory connections to ask for an encrypted
  2121. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  2122. connection independently. Now we can make anonymized begin_dir
  2123. connections for (e.g.) more secure hidden service posting and
  2124. fetching.
  2125. - More progress on proposal 114: code from Karsten Loesing to
  2126. implement new hidden service descriptor format.
  2127. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  2128. accommodate the growing number of servers that use the default
  2129. and are reaching it.
  2130. - Directory authorities use a new formula for selecting which nodes
  2131. to advertise as Guards: they must be in the top 7/8 in terms of
  2132. how long we have known about them, and above the median of those
  2133. nodes in terms of weighted fractional uptime.
  2134. - Make "not enough dir info yet" warnings describe *why* Tor feels
  2135. it doesn't have enough directory info yet.
  2136. o Major bugfixes:
  2137. - Stop servers from crashing if they set a Family option (or
  2138. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  2139. by Fabian Keil.
  2140. - Make bridge users work again -- the move to v3 directories in
  2141. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  2142. no longer work for clients.
  2143. - When the clock jumps forward a lot, do not allow the bandwidth
  2144. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  2145. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  2146. - When the consensus lists a router descriptor that we previously were
  2147. mirroring, but that we considered non-canonical, reload the
  2148. descriptor as canonical. This fixes bug 543 where Tor servers
  2149. would start complaining after a few days that they don't have
  2150. enough directory information to build a circuit.
  2151. - Consider replacing the current consensus when certificates arrive
  2152. that make the pending consensus valid. Previously, we were only
  2153. considering replacement when the new certs _didn't_ help.
  2154. - Fix an assert error on startup if we didn't already have the
  2155. consensus and certs cached in our datadirectory: we were caching
  2156. the consensus in consensus_waiting_for_certs but then free'ing it
  2157. right after.
  2158. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  2159. Request) if we need more v3 certs but we've already got pending
  2160. requests for all of them.
  2161. - Correctly back off from failing certificate downloads. Fixes
  2162. bug 546.
  2163. - Authorities don't vote on the Running flag if they have been running
  2164. for less than 30 minutes themselves. Fixes bug 547, where a newly
  2165. started authority would vote that everyone was down.
  2166. o New requirements:
  2167. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  2168. it, it had no AES, and it hasn't seen any security patches since
  2169. 2004.
  2170. o Minor features:
  2171. - Clients now hold circuitless TLS connections open for 1.5 times
  2172. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  2173. rebuild a new circuit over them within that timeframe. Previously,
  2174. they held them open only for KeepalivePeriod (5 minutes).
  2175. - Use "If-Modified-Since" to avoid retrieving consensus
  2176. networkstatuses that we already have.
  2177. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  2178. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  2179. we start knowing some directory caches.
  2180. - When we receive a consensus from the future, warn about skew.
  2181. - Improve skew reporting: try to give the user a better log message
  2182. about how skewed they are, and how much this matters.
  2183. - When we have a certificate for an authority, believe that
  2184. certificate's claims about the authority's IP address.
  2185. - New --quiet command-line option to suppress the default console log.
  2186. Good in combination with --hash-password.
  2187. - Authorities send back an X-Descriptor-Not-New header in response to
  2188. an accepted-but-discarded descriptor upload. Partially implements
  2189. fix for bug 535.
  2190. - Make the log message for "tls error. breaking." more useful.
  2191. - Better log messages about certificate downloads, to attempt to
  2192. track down the second incarnation of bug 546.
  2193. o Minor features (bridges):
  2194. - If bridge users set UpdateBridgesFromAuthority, but the digest
  2195. they ask for is a 404 from the bridge authority, they now fall
  2196. back to trying the bridge directly.
  2197. - Bridges now use begin_dir to publish their server descriptor to
  2198. the bridge authority, even when they haven't set TunnelDirConns.
  2199. o Minor features (controller):
  2200. - When reporting clock skew, and we know that the clock is _at least
  2201. as skewed_ as some value, but we don't know the actual value,
  2202. report the value as a "minimum skew."
  2203. o Utilities:
  2204. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  2205. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  2206. Perry.
  2207. o Minor bugfixes:
  2208. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  2209. on 0.2.0.x, suggested by Matt Edman.
  2210. - Don't stop fetching descriptors when FetchUselessDescriptors is
  2211. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  2212. reported by tup and ioerror.
  2213. - Better log message on vote from unknown authority.
  2214. - Don't log "Launching 0 request for 0 router" message.
  2215. o Minor bugfixes (memory leaks):
  2216. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  2217. on 0.2.0.1-alpha.
  2218. - Stop leaking memory every time we load a v3 certificate. Bugfix
  2219. on 0.2.0.1-alpha. Fixes bug 536.
  2220. - Stop leaking a cached networkstatus on exit. Bugfix on
  2221. 0.2.0.3-alpha.
  2222. - Stop leaking voter information every time we free a consensus.
  2223. Bugfix on 0.2.0.3-alpha.
  2224. - Stop leaking signed data every time we check a voter signature.
  2225. Bugfix on 0.2.0.3-alpha.
  2226. - Stop leaking a signature every time we fail to parse a consensus or
  2227. a vote. Bugfix on 0.2.0.3-alpha.
  2228. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  2229. 0.2.0.9-alpha.
  2230. - Stop leaking conn->nickname every time we make a connection to a
  2231. Tor relay without knowing its expected identity digest (e.g. when
  2232. using bridges). Bugfix on 0.2.0.3-alpha.
  2233. - Minor bugfixes (portability):
  2234. - Run correctly on platforms where rlim_t is larger than unsigned
  2235. long, and/or where the real limit for number of open files is
  2236. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  2237. particular, these may be needed for OS X 10.5.
  2238. Changes in version 0.1.2.18 - 2007-10-28
  2239. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  2240. hidden service introduction that were causing huge delays, and a big
  2241. bug that was causing some servers to disappear from the network status
  2242. lists for a few hours each day.
  2243. o Major bugfixes (crashes):
  2244. - If a connection is shut down abruptly because of something that
  2245. happened inside connection_flushed_some(), do not call
  2246. connection_finished_flushing(). Should fix bug 451:
  2247. "connection_stop_writing: Assertion conn->write_event failed"
  2248. Bugfix on 0.1.2.7-alpha.
  2249. - Fix possible segfaults in functions called from
  2250. rend_process_relay_cell().
  2251. o Major bugfixes (hidden services):
  2252. - Hidden services were choosing introduction points uniquely by
  2253. hexdigest, but when constructing the hidden service descriptor
  2254. they merely wrote the (potentially ambiguous) nickname.
  2255. - Clients now use the v2 intro format for hidden service
  2256. connections: they specify their chosen rendezvous point by identity
  2257. digest rather than by (potentially ambiguous) nickname. These
  2258. changes could speed up hidden service connections dramatically.
  2259. o Major bugfixes (other):
  2260. - Stop publishing a new server descriptor just because we get a
  2261. HUP signal. This led (in a roundabout way) to some servers getting
  2262. dropped from the networkstatus lists for a few hours each day.
  2263. - When looking for a circuit to cannibalize, consider family as well
  2264. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2265. circuit cannibalization).
  2266. - When a router wasn't listed in a new networkstatus, we were leaving
  2267. the flags for that router alone -- meaning it remained Named,
  2268. Running, etc -- even though absence from the networkstatus means
  2269. that it shouldn't be considered to exist at all anymore. Now we
  2270. clear all the flags for routers that fall out of the networkstatus
  2271. consensus. Fixes bug 529.
  2272. o Minor bugfixes:
  2273. - Don't try to access (or alter) the state file when running
  2274. --list-fingerprint or --verify-config or --hash-password. Resolves
  2275. bug 499.
  2276. - When generating information telling us how to extend to a given
  2277. router, do not try to include the nickname if it is
  2278. absent. Resolves bug 467.
  2279. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  2280. a way to trigger this remotely.)
  2281. - When sending a status event to the controller telling it that an
  2282. OR address is reachable, set the port correctly. (Previously we
  2283. were reporting the dir port.)
  2284. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2285. command. Bugfix on 0.1.2.17.
  2286. - When loading bandwidth history, do not believe any information in
  2287. the future. Fixes bug 434.
  2288. - When loading entry guard information, do not believe any information
  2289. in the future.
  2290. - When we have our clock set far in the future and generate an
  2291. onion key, then re-set our clock to be correct, we should not stop
  2292. the onion key from getting rotated.
  2293. - On some platforms, accept() can return a broken address. Detect
  2294. this more quietly, and deal accordingly. Fixes bug 483.
  2295. - It's not actually an error to find a non-pending entry in the DNS
  2296. cache when canceling a pending resolve. Don't log unless stuff
  2297. is fishy. Resolves bug 463.
  2298. - Don't reset trusted dir server list when we set a configuration
  2299. option. Patch from Robert Hogan.
  2300. - Don't try to create the datadir when running --verify-config or
  2301. --hash-password. Resolves bug 540.
  2302. Changes in version 0.2.0.9-alpha - 2007-10-24
  2303. This ninth development snapshot switches clients to the new v3 directory
  2304. system; allows servers to be listed in the network status even when they
  2305. have the same nickname as a registered server; and fixes many other
  2306. bugs including a big one that was causing some servers to disappear
  2307. from the network status lists for a few hours each day.
  2308. o Major features (directory system):
  2309. - Clients now download v3 consensus networkstatus documents instead
  2310. of v2 networkstatus documents. Clients and caches now base their
  2311. opinions about routers on these consensus documents. Clients only
  2312. download router descriptors listed in the consensus.
  2313. - Authorities now list servers who have the same nickname as
  2314. a different named server, but list them with a new flag,
  2315. "Unnamed". Now we can list servers that happen to pick the same
  2316. nickname as a server that registered two years ago and then
  2317. disappeared. Partially implements proposal 122.
  2318. - If the consensus lists a router as "Unnamed", the name is assigned
  2319. to a different router: do not identify the router by that name.
  2320. Partially implements proposal 122.
  2321. - Authorities can now come to a consensus on which method to use to
  2322. compute the consensus. This gives us forward compatibility.
  2323. o Major bugfixes:
  2324. - Stop publishing a new server descriptor just because we HUP or
  2325. when we find our DirPort to be reachable but won't actually publish
  2326. it. New descriptors without any real changes are dropped by the
  2327. authorities, and can screw up our "publish every 18 hours" schedule.
  2328. Bugfix on 0.1.2.x.
  2329. - When a router wasn't listed in a new networkstatus, we were leaving
  2330. the flags for that router alone -- meaning it remained Named,
  2331. Running, etc -- even though absence from the networkstatus means
  2332. that it shouldn't be considered to exist at all anymore. Now we
  2333. clear all the flags for routers that fall out of the networkstatus
  2334. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  2335. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  2336. extrainfo documents and then discard them immediately for not
  2337. matching the latest router. Bugfix on 0.2.0.1-alpha.
  2338. o Minor features (v3 directory protocol):
  2339. - Allow tor-gencert to generate a new certificate without replacing
  2340. the signing key.
  2341. - Allow certificates to include an address.
  2342. - When we change our directory-cache settings, reschedule all voting
  2343. and download operations.
  2344. - Reattempt certificate downloads immediately on failure, as long as
  2345. we haven't failed a threshold number of times yet.
  2346. - Delay retrying consensus downloads while we're downloading
  2347. certificates to verify the one we just got. Also, count getting a
  2348. consensus that we already have (or one that isn't valid) as a failure,
  2349. and count failing to get the certificates after 20 minutes as a
  2350. failure.
  2351. - Build circuits and download descriptors even if our consensus is a
  2352. little expired. (This feature will go away once authorities are
  2353. more reliable.)
  2354. o Minor features (router descriptor cache):
  2355. - If we find a cached-routers file that's been sitting around for more
  2356. than 28 days unmodified, then most likely it's a leftover from
  2357. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  2358. routers anyway.
  2359. - When we (as a cache) download a descriptor because it was listed
  2360. in a consensus, remember when the consensus was supposed to expire,
  2361. and don't expire the descriptor until then.
  2362. o Minor features (performance):
  2363. - Call routerlist_remove_old_routers() much less often. This should
  2364. speed startup, especially on directory caches.
  2365. - Don't try to launch new descriptor downloads quite so often when we
  2366. already have enough directory information to build circuits.
  2367. - Base64 decoding was actually showing up on our profile when parsing
  2368. the initial descriptor file; switch to an in-process all-at-once
  2369. implementation that's about 3.5x times faster than calling out to
  2370. OpenSSL.
  2371. o Minor features (compilation):
  2372. - Detect non-ASCII platforms (if any still exist) and refuse to
  2373. build there: some of our code assumes that 'A' is 65 and so on.
  2374. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  2375. - Make the "next period" votes into "current period" votes immediately
  2376. after publishing the consensus; avoid a heisenbug that made them
  2377. stick around indefinitely.
  2378. - When we discard a vote as a duplicate, do not report this as
  2379. an error.
  2380. - Treat missing v3 keys or certificates as an error when running as a
  2381. v3 directory authority.
  2382. - When we're configured to be a v3 authority, but we're only listed
  2383. as a non-v3 authority in our DirServer line for ourself, correct
  2384. the listing.
  2385. - If an authority doesn't have a qualified hostname, just put
  2386. its address in the vote. This fixes the problem where we referred to
  2387. "moria on moria:9031."
  2388. - Distinguish between detached signatures for the wrong period, and
  2389. detached signatures for a divergent vote.
  2390. - Fix a small memory leak when computing a consensus.
  2391. - When there's no concensus, we were forming a vote every 30
  2392. minutes, but writing the "valid-after" line in our vote based
  2393. on our configured V3AuthVotingInterval: so unless the intervals
  2394. matched up, we immediately rejected our own vote because it didn't
  2395. start at the voting interval that caused us to construct a vote.
  2396. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  2397. - Delete unverified-consensus when the real consensus is set.
  2398. - Consider retrying a consensus networkstatus fetch immediately
  2399. after one fails: don't wait 60 seconds to notice.
  2400. - When fetching a consensus as a cache, wait until a newer consensus
  2401. should exist before trying to replace the current one.
  2402. - Use a more forgiving schedule for retrying failed consensus
  2403. downloads than for other types.
  2404. o Minor bugfixes (other directory issues):
  2405. - Correct the implementation of "download votes by digest." Bugfix on
  2406. 0.2.0.8-alpha.
  2407. - Authorities no longer send back "400 you're unreachable please fix
  2408. it" errors to Tor servers that aren't online all the time. We're
  2409. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  2410. o Minor bugfixes (controller):
  2411. - Don't reset trusted dir server list when we set a configuration
  2412. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  2413. - Respond to INT and TERM SIGNAL commands before we execute the
  2414. signal, in case the signal shuts us down. We had a patch in
  2415. 0.1.2.1-alpha that tried to do this by queueing the response on
  2416. the connection's buffer before shutting down, but that really
  2417. isn't the same thing at all. Bug located by Matt Edman.
  2418. o Minor bugfixes (misc):
  2419. - Correctly check for bad options to the "PublishServerDescriptor"
  2420. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  2421. - Stop leaking memory on failing case of base32_decode, and make
  2422. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  2423. - Don't try to download extrainfo documents when we're trying to
  2424. fetch enough directory info to build a circuit: having enough
  2425. info should get priority. Bugfix on 0.2.0.x.
  2426. - Don't complain that "your server has not managed to confirm that its
  2427. ports are reachable" if we haven't been able to build any circuits
  2428. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  2429. on 0.1.2.x.
  2430. - Detect the reason for failing to mmap a descriptor file we just
  2431. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  2432. on 0.1.2.x.
  2433. o Code simplifications and refactoring:
  2434. - Remove support for the old bw_accounting file: we've been storing
  2435. bandwidth accounting information in the state file since
  2436. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  2437. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  2438. downgrade to 0.1.1.x or earlier.
  2439. - New convenience code to locate a file within the DataDirectory.
  2440. - Move non-authority functionality out of dirvote.c.
  2441. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  2442. so that they all take the same named flags.
  2443. o Utilities
  2444. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  2445. Unix users an easy way to script their Tor process (e.g. by
  2446. adjusting bandwidth based on the time of the day).
  2447. Changes in version 0.2.0.8-alpha - 2007-10-12
  2448. This eighth development snapshot fixes a crash bug that's been bothering
  2449. us since February 2007, lets bridge authorities store a list of bridge
  2450. descriptors they've seen, gets v3 directory voting closer to working,
  2451. starts caching v3 directory consensus documents on directory mirrors,
  2452. and fixes a variety of smaller issues including some minor memory leaks.
  2453. o Major features (router descriptor cache):
  2454. - Store routers in a file called cached-descriptors instead of in
  2455. cached-routers. Initialize cached-descriptors from cached-routers
  2456. if the old format is around. The new format allows us to store
  2457. annotations along with descriptors.
  2458. - Use annotations to record the time we received each descriptor, its
  2459. source, and its purpose.
  2460. - Disable the SETROUTERPURPOSE controller command: it is now
  2461. obsolete.
  2462. - Controllers should now specify cache=no or cache=yes when using
  2463. the +POSTDESCRIPTOR command.
  2464. - Bridge authorities now write bridge descriptors to disk, meaning
  2465. we can export them to other programs and begin distributing them
  2466. to blocked users.
  2467. o Major features (directory authorities):
  2468. - When a v3 authority is missing votes or signatures, it now tries
  2469. to fetch them.
  2470. - Directory authorities track weighted fractional uptime as well as
  2471. weighted mean-time-between failures. WFU is suitable for deciding
  2472. whether a node is "usually up", while MTBF is suitable for deciding
  2473. whether a node is "likely to stay up." We need both, because
  2474. "usually up" is a good requirement for guards, while "likely to
  2475. stay up" is a good requirement for long-lived connections.
  2476. o Major features (v3 directory system):
  2477. - Caches now download v3 network status documents as needed,
  2478. and download the descriptors listed in them.
  2479. - All hosts now attempt to download and keep fresh v3 authority
  2480. certificates, and re-attempt after failures.
  2481. - More internal-consistency checks for vote parsing.
  2482. o Major bugfixes (crashes):
  2483. - If a connection is shut down abruptly because of something that
  2484. happened inside connection_flushed_some(), do not call
  2485. connection_finished_flushing(). Should fix bug 451. Bugfix on
  2486. 0.1.2.7-alpha.
  2487. o Major bugfixes (performance):
  2488. - Fix really bad O(n^2) performance when parsing a long list of
  2489. routers: Instead of searching the entire list for an "extra-info "
  2490. string which usually wasn't there, once for every routerinfo
  2491. we read, just scan lines forward until we find one we like.
  2492. Bugfix on 0.2.0.1.
  2493. - When we add data to a write buffer in response to the data on that
  2494. write buffer getting low because of a flush, do not consider the
  2495. newly added data as a candidate for immediate flushing, but rather
  2496. make it wait until the next round of writing. Otherwise, we flush
  2497. and refill recursively, and a single greedy TLS connection can
  2498. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  2499. o Minor features (v3 authority system):
  2500. - Add more ways for tools to download the votes that lead to the
  2501. current consensus.
  2502. - Send a 503 when low on bandwidth and a vote, consensus, or
  2503. certificate is requested.
  2504. - If-modified-since is now implemented properly for all kinds of
  2505. certificate requests.
  2506. o Minor bugfixes (network statuses):
  2507. - Tweak the implementation of proposal 109 slightly: allow at most
  2508. two Tor servers on the same IP address, except if it's the location
  2509. of a directory authority, in which case allow five. Bugfix on
  2510. 0.2.0.3-alpha.
  2511. o Minor bugfixes (controller):
  2512. - When sending a status event to the controller telling it that an
  2513. OR address is reachable, set the port correctly. (Previously we
  2514. were reporting the dir port.) Bugfix on 0.1.2.x.
  2515. o Minor bugfixes (v3 directory system):
  2516. - Fix logic to look up a cert by its signing key digest. Bugfix on
  2517. 0.2.0.7-alpha.
  2518. - Only change the reply to a vote to "OK" if it's not already
  2519. set. This gets rid of annoying "400 OK" log messages, which may
  2520. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  2521. - When we get a valid consensus, recompute the voting schedule.
  2522. - Base the valid-after time of a vote on the consensus voting
  2523. schedule, not on our preferred schedule.
  2524. - Make the return values and messages from signature uploads and
  2525. downloads more sensible.
  2526. - Fix a memory leak when serving votes and consensus documents, and
  2527. another when serving certificates.
  2528. o Minor bugfixes (performance):
  2529. - Use a slightly simpler string hashing algorithm (copying Python's
  2530. instead of Java's) and optimize our digest hashing algorithm to take
  2531. advantage of 64-bit platforms and to remove some possibly-costly
  2532. voodoo.
  2533. - Fix a minor memory leak whenever we parse guards from our state
  2534. file. Bugfix on 0.2.0.7-alpha.
  2535. - Fix a minor memory leak whenever we write out a file. Bugfix on
  2536. 0.2.0.7-alpha.
  2537. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  2538. command. Bugfix on 0.2.0.5-alpha.
  2539. o Minor bugfixes (portability):
  2540. - On some platforms, accept() can return a broken address. Detect
  2541. this more quietly, and deal accordingly. Fixes bug 483.
  2542. - Stop calling tor_strlower() on uninitialized memory in some cases.
  2543. Bugfix in 0.2.0.7-alpha.
  2544. o Minor bugfixes (usability):
  2545. - Treat some 403 responses from directory servers as INFO rather than
  2546. WARN-severity events.
  2547. - It's not actually an error to find a non-pending entry in the DNS
  2548. cache when canceling a pending resolve. Don't log unless stuff is
  2549. fishy. Resolves bug 463.
  2550. o Minor bugfixes (anonymity):
  2551. - Never report that we've used more bandwidth than we're willing to
  2552. relay: it leaks how much non-relay traffic we're using. Resolves
  2553. bug 516.
  2554. - When looking for a circuit to cannibalize, consider family as well
  2555. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  2556. circuit cannibalization).
  2557. o Code simplifications and refactoring:
  2558. - Make a bunch of functions static. Remove some dead code.
  2559. - Pull out about a third of the really big routerlist.c; put it in a
  2560. new module, networkstatus.c.
  2561. - Merge the extra fields in local_routerstatus_t back into
  2562. routerstatus_t: we used to need one routerstatus_t for each
  2563. authority's opinion, plus a local_routerstatus_t for the locally
  2564. computed consensus opinion. To save space, we put the locally
  2565. modified fields into local_routerstatus_t, and only the common
  2566. stuff into routerstatus_t. But once v3 directories are in use,
  2567. clients and caches will no longer need to hold authority opinions;
  2568. thus, the rationale for keeping the types separate is now gone.
  2569. - Make the code used to reschedule and reattempt downloads more
  2570. uniform.
  2571. - Turn all 'Are we a directory server/mirror?' logic into a call to
  2572. dirserver_mode().
  2573. - Remove the code to generate the oldest (v1) directory format.
  2574. The code has been disabled since 0.2.0.5-alpha.
  2575. Changes in version 0.2.0.7-alpha - 2007-09-21
  2576. This seventh development snapshot makes bridges work again, makes bridge
  2577. authorities work for the first time, fixes two huge performance flaws
  2578. in hidden services, and fixes a variety of minor issues.
  2579. o New directory authorities:
  2580. - Set up moria1 and tor26 as the first v3 directory authorities. See
  2581. doc/spec/dir-spec.txt for details on the new directory design.
  2582. o Major bugfixes (crashes):
  2583. - Fix possible segfaults in functions called from
  2584. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  2585. o Major bugfixes (bridges):
  2586. - Fix a bug that made servers send a "404 Not found" in response to
  2587. attempts to fetch their server descriptor. This caused Tor servers
  2588. to take many minutes to establish reachability for their DirPort,
  2589. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  2590. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  2591. users configure that and specify a bridge with an identity
  2592. fingerprint, now they will lookup the bridge descriptor at the
  2593. default bridge authority via a one-hop tunnel, but once circuits
  2594. are established they will switch to a three-hop tunnel for later
  2595. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  2596. o Major bugfixes (hidden services):
  2597. - Hidden services were choosing introduction points uniquely by
  2598. hexdigest, but when constructing the hidden service descriptor
  2599. they merely wrote the (potentially ambiguous) nickname.
  2600. - Clients now use the v2 intro format for hidden service
  2601. connections: they specify their chosen rendezvous point by identity
  2602. digest rather than by (potentially ambiguous) nickname. Both
  2603. are bugfixes on 0.1.2.x, and they could speed up hidden service
  2604. connections dramatically. Thanks to Karsten Loesing.
  2605. o Minor features (security):
  2606. - As a client, do not believe any server that tells us that an
  2607. address maps to an internal address space.
  2608. - Make it possible to enable HashedControlPassword and
  2609. CookieAuthentication at the same time.
  2610. o Minor features (guard nodes):
  2611. - Tag every guard node in our state file with the version that
  2612. we believe added it, or with our own version if we add it. This way,
  2613. if a user temporarily runs an old version of Tor and then switches
  2614. back to a new one, she doesn't automatically lose her guards.
  2615. o Minor features (speed):
  2616. - When implementing AES counter mode, update only the portions of the
  2617. counter buffer that need to change, and don't keep separate
  2618. network-order and host-order counters when they are the same (i.e.,
  2619. on big-endian hosts.)
  2620. o Minor features (controller):
  2621. - Accept LF instead of CRLF on controller, since some software has a
  2622. hard time generating real Internet newlines.
  2623. - Add GETINFO values for the server status events
  2624. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  2625. Robert Hogan.
  2626. o Removed features:
  2627. - Routers no longer include bandwidth-history lines in their
  2628. descriptors; this information is already available in extra-info
  2629. documents, and including it in router descriptors took up 60%
  2630. (!) of compressed router descriptor downloads. Completes
  2631. implementation of proposal 104.
  2632. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  2633. and TorControl.py, as they use the old v0 controller protocol,
  2634. and are obsoleted by TorFlow anyway.
  2635. - Drop support for v1 rendezvous descriptors, since we never used
  2636. them anyway, and the code has probably rotted by now. Based on
  2637. patch from Karsten Loesing.
  2638. - On OSX, stop warning the user that kqueue support in libevent is
  2639. "experimental", since it seems to have worked fine for ages.
  2640. o Minor bugfixes:
  2641. - When generating information telling us how to extend to a given
  2642. router, do not try to include the nickname if it is absent. Fixes
  2643. bug 467. Bugfix on 0.2.0.3-alpha.
  2644. - Fix a user-triggerable (but not remotely-triggerable) segfault
  2645. in expand_filename(). Bugfix on 0.1.2.x.
  2646. - Fix a memory leak when freeing incomplete requests from DNSPort.
  2647. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  2648. - Don't try to access (or alter) the state file when running
  2649. --list-fingerprint or --verify-config or --hash-password. (Resolves
  2650. bug 499.) Bugfix on 0.1.2.x.
  2651. - Servers used to decline to publish their DirPort if their
  2652. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  2653. were below a threshold. Now they only look at BandwidthRate and
  2654. RelayBandwidthRate. Bugfix on 0.1.2.x.
  2655. - Remove an optimization in the AES counter-mode code that assumed
  2656. that the counter never exceeded 2^68. When the counter can be set
  2657. arbitrarily as an IV (as it is by Karsten's new hidden services
  2658. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  2659. - Resume listing "AUTHORITY" flag for authorities in network status.
  2660. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  2661. o Code simplifications and refactoring:
  2662. - Revamp file-writing logic so we don't need to have the entire
  2663. contents of a file in memory at once before we write to disk. Tor,
  2664. meet stdio.
  2665. - Turn "descriptor store" into a full-fledged type.
  2666. - Move all NT services code into a separate source file.
  2667. - Unify all code that computes medians, percentile elements, etc.
  2668. - Get rid of a needless malloc when parsing address policies.
  2669. Changes in version 0.1.2.17 - 2007-08-30
  2670. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  2671. X bundles. Vidalia 0.0.14 makes authentication required for the
  2672. ControlPort in the default configuration, which addresses important
  2673. security risks. Everybody who uses Vidalia (or another controller)
  2674. should upgrade.
  2675. In addition, this Tor update fixes major load balancing problems with
  2676. path selection, which should speed things up a lot once many people
  2677. have upgraded.
  2678. o Major bugfixes (security):
  2679. - We removed support for the old (v0) control protocol. It has been
  2680. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  2681. become more of a headache than it's worth.
  2682. o Major bugfixes (load balancing):
  2683. - When choosing nodes for non-guard positions, weight guards
  2684. proportionally less, since they already have enough load. Patch
  2685. from Mike Perry.
  2686. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2687. will allow fast Tor servers to get more attention.
  2688. - When we're upgrading from an old Tor version, forget our current
  2689. guards and pick new ones according to the new weightings. These
  2690. three load balancing patches could raise effective network capacity
  2691. by a factor of four. Thanks to Mike Perry for measurements.
  2692. o Major bugfixes (stream expiration):
  2693. - Expire not-yet-successful application streams in all cases if
  2694. they've been around longer than SocksTimeout. Right now there are
  2695. some cases where the stream will live forever, demanding a new
  2696. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  2697. o Minor features (controller):
  2698. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2699. is valid before any authentication has been received. It tells
  2700. a controller what kind of authentication is expected, and what
  2701. protocol is spoken. Implements proposal 119.
  2702. o Minor bugfixes (performance):
  2703. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  2704. greatly speeding up loading cached-routers from disk on startup.
  2705. - Disable sentinel-based debugging for buffer code: we squashed all
  2706. the bugs that this was supposed to detect a long time ago, and now
  2707. its only effect is to change our buffer sizes from nice powers of
  2708. two (which platform mallocs tend to like) to values slightly over
  2709. powers of two (which make some platform mallocs sad).
  2710. o Minor bugfixes (misc):
  2711. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2712. use the correct formula to weight exit nodes when choosing paths.
  2713. Based on patch from Mike Perry.
  2714. - Choose perfectly fairly among routers when choosing by bandwidth and
  2715. weighting by fraction of bandwidth provided by exits. Previously, we
  2716. would choose with only approximate fairness, and correct ourselves
  2717. if we ran off the end of the list.
  2718. - If we require CookieAuthentication but we fail to write the
  2719. cookie file, we would warn but not exit, and end up in a state
  2720. where no controller could authenticate. Now we exit.
  2721. - If we require CookieAuthentication, stop generating a new cookie
  2722. every time we change any piece of our config.
  2723. - Refuse to start with certain directory authority keys, and
  2724. encourage people using them to stop.
  2725. - Terminate multi-line control events properly. Original patch
  2726. from tup.
  2727. - Fix a minor memory leak when we fail to find enough suitable
  2728. servers to choose a circuit.
  2729. - Stop leaking part of the descriptor when we run into a particularly
  2730. unparseable piece of it.
  2731. Changes in version 0.2.0.6-alpha - 2007-08-26
  2732. This sixth development snapshot features a new Vidalia version in the
  2733. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  2734. the ControlPort in the default configuration, which addresses important
  2735. security risks.
  2736. In addition, this snapshot fixes major load balancing problems
  2737. with path selection, which should speed things up a lot once many
  2738. people have upgraded. The directory authorities also use a new
  2739. mean-time-between-failure approach to tracking which servers are stable,
  2740. rather than just looking at the most recent uptime.
  2741. o New directory authorities:
  2742. - Set up Tonga as the default bridge directory authority.
  2743. o Major features:
  2744. - Directory authorities now track servers by weighted
  2745. mean-times-between-failures. When we have 4 or more days of data,
  2746. use measured MTBF rather than declared uptime to decide whether
  2747. to call a router Stable. Implements proposal 108.
  2748. o Major bugfixes (load balancing):
  2749. - When choosing nodes for non-guard positions, weight guards
  2750. proportionally less, since they already have enough load. Patch
  2751. from Mike Perry.
  2752. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  2753. will allow fast Tor servers to get more attention.
  2754. - When we're upgrading from an old Tor version, forget our current
  2755. guards and pick new ones according to the new weightings. These
  2756. three load balancing patches could raise effective network capacity
  2757. by a factor of four. Thanks to Mike Perry for measurements.
  2758. o Major bugfixes (descriptor parsing):
  2759. - Handle unexpected whitespace better in malformed descriptors. Bug
  2760. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  2761. o Minor features:
  2762. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  2763. GETINFO for Torstat to use until it can switch to using extrainfos.
  2764. - Optionally (if built with -DEXPORTMALLINFO) export the output
  2765. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  2766. from localhost.
  2767. o Minor bugfixes:
  2768. - Do not intermix bridge routers with controller-added
  2769. routers. (Bugfix on 0.2.0.x)
  2770. - Do not fail with an assert when accept() returns an unexpected
  2771. address family. Addresses but does not wholly fix bug 483. (Bugfix
  2772. on 0.2.0.x)
  2773. - Let directory authorities startup even when they can't generate
  2774. a descriptor immediately, e.g. because they don't know their
  2775. address.
  2776. - Stop putting the authentication cookie in a file called "0"
  2777. in your working directory if you don't specify anything for the
  2778. new CookieAuthFile option. Reported by Matt Edman.
  2779. - Make it possible to read the PROTOCOLINFO response in a way that
  2780. conforms to our control-spec. Reported by Matt Edman.
  2781. - Fix a minor memory leak when we fail to find enough suitable
  2782. servers to choose a circuit. Bugfix on 0.1.2.x.
  2783. - Stop leaking part of the descriptor when we run into a particularly
  2784. unparseable piece of it. Bugfix on 0.1.2.x.
  2785. - Unmap the extrainfo cache file on exit.
  2786. Changes in version 0.2.0.5-alpha - 2007-08-19
  2787. This fifth development snapshot fixes compilation on Windows again;
  2788. fixes an obnoxious client-side bug that slowed things down and put
  2789. extra load on the network; gets us closer to using the v3 directory
  2790. voting scheme; makes it easier for Tor controllers to use cookie-based
  2791. authentication; and fixes a variety of other bugs.
  2792. o Removed features:
  2793. - Version 1 directories are no longer generated in full. Instead,
  2794. authorities generate and serve "stub" v1 directories that list
  2795. no servers. This will stop Tor versions 0.1.0.x and earlier from
  2796. working, but (for security reasons) nobody should be running those
  2797. versions anyway.
  2798. o Major bugfixes (compilation, 0.2.0.x):
  2799. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  2800. - Try to fix MSVC compilation: build correctly on platforms that do
  2801. not define s6_addr16 or s6_addr32.
  2802. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  2803. Zhou.
  2804. o Major bugfixes (stream expiration):
  2805. - Expire not-yet-successful application streams in all cases if
  2806. they've been around longer than SocksTimeout. Right now there are
  2807. some cases where the stream will live forever, demanding a new
  2808. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  2809. reported by lodger.
  2810. o Minor features (directory servers):
  2811. - When somebody requests a list of statuses or servers, and we have
  2812. none of those, return a 404 rather than an empty 200.
  2813. o Minor features (directory voting):
  2814. - Store v3 consensus status consensuses on disk, and reload them
  2815. on startup.
  2816. o Minor features (security):
  2817. - Warn about unsafe ControlPort configurations.
  2818. - Refuse to start with certain directory authority keys, and
  2819. encourage people using them to stop.
  2820. o Minor features (controller):
  2821. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  2822. is valid before any authentication has been received. It tells
  2823. a controller what kind of authentication is expected, and what
  2824. protocol is spoken. Implements proposal 119.
  2825. - New config option CookieAuthFile to choose a new location for the
  2826. cookie authentication file, and config option
  2827. CookieAuthFileGroupReadable to make it group-readable.
  2828. o Minor features (unit testing):
  2829. - Add command-line arguments to unit-test executable so that we can
  2830. invoke any chosen test from the command line rather than having
  2831. to run the whole test suite at once; and so that we can turn on
  2832. logging for the unit tests.
  2833. o Minor bugfixes (on 0.1.2.x):
  2834. - If we require CookieAuthentication but we fail to write the
  2835. cookie file, we would warn but not exit, and end up in a state
  2836. where no controller could authenticate. Now we exit.
  2837. - If we require CookieAuthentication, stop generating a new cookie
  2838. every time we change any piece of our config.
  2839. - When loading bandwidth history, do not believe any information in
  2840. the future. Fixes bug 434.
  2841. - When loading entry guard information, do not believe any information
  2842. in the future.
  2843. - When we have our clock set far in the future and generate an
  2844. onion key, then re-set our clock to be correct, we should not stop
  2845. the onion key from getting rotated.
  2846. - Clean up torrc sample config file.
  2847. - Do not automatically run configure from autogen.sh. This
  2848. non-standard behavior tended to annoy people who have built other
  2849. programs.
  2850. o Minor bugfixes (on 0.2.0.x):
  2851. - Fix a bug with AutomapHostsOnResolve that would always cause
  2852. the second request to fail. Bug reported by Kate. Bugfix on
  2853. 0.2.0.3-alpha.
  2854. - Fix a bug in ADDRMAP controller replies that would sometimes
  2855. try to print a NULL. Patch from tup.
  2856. - Read v3 directory authority keys from the right location.
  2857. - Numerous bugfixes to directory voting code.
  2858. Changes in version 0.1.2.16 - 2007-08-01
  2859. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  2860. remote attacker in certain situations to rewrite the user's torrc
  2861. configuration file. This can completely compromise anonymity of users
  2862. in most configurations, including those running the Vidalia bundles,
  2863. TorK, etc. Or worse.
  2864. o Major security fixes:
  2865. - Close immediately after missing authentication on control port;
  2866. do not allow multiple authentication attempts.
  2867. Changes in version 0.2.0.4-alpha - 2007-08-01
  2868. This fourth development snapshot fixes a critical security vulnerability
  2869. for most users, specifically those running Vidalia, TorK, etc. Everybody
  2870. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  2871. o Major security fixes:
  2872. - Close immediately after missing authentication on control port;
  2873. do not allow multiple authentication attempts.
  2874. o Major bugfixes (compilation):
  2875. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  2876. defined there.
  2877. o Minor features (performance):
  2878. - Be even more aggressive about releasing RAM from small
  2879. empty buffers. Thanks to our free-list code, this shouldn't be too
  2880. performance-intensive.
  2881. - Disable sentinel-based debugging for buffer code: we squashed all
  2882. the bugs that this was supposed to detect a long time ago, and
  2883. now its only effect is to change our buffer sizes from nice
  2884. powers of two (which platform mallocs tend to like) to values
  2885. slightly over powers of two (which make some platform mallocs sad).
  2886. - Log malloc statistics from mallinfo() on platforms where it
  2887. exists.
  2888. Changes in version 0.2.0.3-alpha - 2007-07-29
  2889. This third development snapshot introduces new experimental
  2890. blocking-resistance features and a preliminary version of the v3
  2891. directory voting design, and includes many other smaller features
  2892. and bugfixes.
  2893. o Major features:
  2894. - The first pieces of our "bridge" design for blocking-resistance
  2895. are implemented. People can run bridge directory authorities;
  2896. people can run bridges; and people can configure their Tor clients
  2897. with a set of bridges to use as the first hop into the Tor network.
  2898. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  2899. details.
  2900. - Create listener connections before we setuid to the configured
  2901. User and Group. Now non-Windows users can choose port values
  2902. under 1024, start Tor as root, and have Tor bind those ports
  2903. before it changes to another UID. (Windows users could already
  2904. pick these ports.)
  2905. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  2906. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  2907. on "vserver" accounts. (Patch from coderman.)
  2908. - Be even more aggressive about separating local traffic from relayed
  2909. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  2910. o Major features (experimental):
  2911. - First cut of code for "v3 dir voting": directory authorities will
  2912. vote on a common network status document rather than each publishing
  2913. their own opinion. This code needs more testing and more corner-case
  2914. handling before it's ready for use.
  2915. o Security fixes:
  2916. - Directory authorities now call routers Fast if their bandwidth is
  2917. at least 100KB/s, and consider their bandwidth adequate to be a
  2918. Guard if it is at least 250KB/s, no matter the medians. This fix
  2919. complements proposal 107. [Bugfix on 0.1.2.x]
  2920. - Directory authorities now never mark more than 3 servers per IP as
  2921. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  2922. Damon McCoy.)
  2923. - Minor change to organizationName and commonName generation
  2924. procedures in TLS certificates during Tor handshakes, to invalidate
  2925. some earlier censorware approaches. This is not a long-term
  2926. solution, but applying it will give us a bit of time to look into
  2927. the epidemiology of countermeasures as they spread.
  2928. o Major bugfixes (directory):
  2929. - Rewrite directory tokenization code to never run off the end of
  2930. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  2931. o Minor features (controller):
  2932. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  2933. match requests to applications. (Patch from Robert Hogan.)
  2934. - Report address and port correctly on connections to DNSPort. (Patch
  2935. from Robert Hogan.)
  2936. - Add a RESOLVE command to launch hostname lookups. (Original patch
  2937. from Robert Hogan.)
  2938. - Add GETINFO status/enough-dir-info to let controllers tell whether
  2939. Tor has downloaded sufficient directory information. (Patch
  2940. from Tup.)
  2941. - You can now use the ControlSocket option to tell Tor to listen for
  2942. controller connections on Unix domain sockets on systems that
  2943. support them. (Patch from Peter Palfrader.)
  2944. - STREAM NEW events are generated for DNSPort requests and for
  2945. tunneled directory connections. (Patch from Robert Hogan.)
  2946. - New "GETINFO address-mappings/*" command to get address mappings
  2947. with expiry information. "addr-mappings/*" is now deprecated.
  2948. (Patch from Tup.)
  2949. o Minor features (misc):
  2950. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  2951. from croup.)
  2952. - The tor-gencert tool for v3 directory authorities now creates all
  2953. files as readable to the file creator only, and write-protects
  2954. the authority identity key.
  2955. - When dumping memory usage, list bytes used in buffer memory
  2956. free-lists.
  2957. - When running with dmalloc, dump more stats on hup and on exit.
  2958. - Directory authorities now fail quickly and (relatively) harmlessly
  2959. if they generate a network status document that is somehow
  2960. malformed.
  2961. o Traffic load balancing improvements:
  2962. - If exit bandwidth ever exceeds one third of total bandwidth, then
  2963. use the correct formula to weight exit nodes when choosing paths.
  2964. (Based on patch from Mike Perry.)
  2965. - Choose perfectly fairly among routers when choosing by bandwidth and
  2966. weighting by fraction of bandwidth provided by exits. Previously, we
  2967. would choose with only approximate fairness, and correct ourselves
  2968. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  2969. o Performance improvements:
  2970. - Be more aggressive with freeing buffer RAM or putting it on the
  2971. memory free lists.
  2972. - Use Critical Sections rather than Mutexes for synchronizing threads
  2973. on win32; Mutexes are heavier-weight, and designed for synchronizing
  2974. between processes.
  2975. o Deprecated and removed features:
  2976. - RedirectExits is now deprecated.
  2977. - Stop allowing address masks that do not correspond to bit prefixes.
  2978. We have warned about these for a really long time; now it's time
  2979. to reject them. (Patch from croup.)
  2980. o Minor bugfixes (directory):
  2981. - Fix another crash bug related to extra-info caching. (Bug found by
  2982. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  2983. - Directories no longer return a "304 not modified" when they don't
  2984. have the networkstatus the client asked for. Also fix a memory
  2985. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  2986. - We had accidentally labelled 0.1.2.x directory servers as not
  2987. suitable for begin_dir requests, and had labelled no directory
  2988. servers as suitable for uploading extra-info documents. [Bugfix
  2989. on 0.2.0.1-alpha]
  2990. o Minor bugfixes (dns):
  2991. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  2992. Hogan.) [Bugfix on 0.2.0.2-alpha]
  2993. - Add DNSPort connections to the global connection list, so that we
  2994. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  2995. on 0.2.0.2-alpha]
  2996. - Fix a dangling reference that could lead to a crash when DNSPort is
  2997. changed or closed (Patch from Robert Hogan.) [Bugfix on
  2998. 0.2.0.2-alpha]
  2999. o Minor bugfixes (controller):
  3000. - Provide DNS expiry times in GMT, not in local time. For backward
  3001. compatibility, ADDRMAP events only provide GMT expiry in an extended
  3002. field. "GETINFO address-mappings" always does the right thing.
  3003. - Use CRLF line endings properly in NS events.
  3004. - Terminate multi-line control events properly. (Original patch
  3005. from tup.) [Bugfix on 0.1.2.x-alpha]
  3006. - Do not include spaces in SOURCE_ADDR fields in STREAM
  3007. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  3008. Changes in version 0.1.2.15 - 2007-07-17
  3009. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  3010. problems, fixes compilation on BSD, and fixes a variety of other
  3011. bugs. Everybody should upgrade.
  3012. o Major bugfixes (compilation):
  3013. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  3014. o Major bugfixes (crashes):
  3015. - Try even harder not to dereference the first character after
  3016. an mmap(). Reported by lodger.
  3017. - Fix a crash bug in directory authorities when we re-number the
  3018. routerlist while inserting a new router.
  3019. - When the cached-routers file is an even multiple of the page size,
  3020. don't run off the end and crash. (Fixes bug 455; based on idea
  3021. from croup.)
  3022. - Fix eventdns.c behavior on Solaris: It is critical to include
  3023. orconfig.h _before_ sys/types.h, so that we can get the expected
  3024. definition of _FILE_OFFSET_BITS.
  3025. o Major bugfixes (security):
  3026. - Fix a possible buffer overrun when using BSD natd support. Bug
  3027. found by croup.
  3028. - When sending destroy cells from a circuit's origin, don't include
  3029. the reason for tearing down the circuit. The spec says we didn't,
  3030. and now we actually don't. Reported by lodger.
  3031. - Keep streamids from different exits on a circuit separate. This
  3032. bug may have allowed other routers on a given circuit to inject
  3033. cells into streams. Reported by lodger; fixes bug 446.
  3034. - If there's a never-before-connected-to guard node in our list,
  3035. never choose any guards past it. This way we don't expand our
  3036. guard list unless we need to.
  3037. o Minor bugfixes (guard nodes):
  3038. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  3039. don't get overused as guards.
  3040. o Minor bugfixes (directory):
  3041. - Correctly count the number of authorities that recommend each
  3042. version. Previously, we were under-counting by 1.
  3043. - Fix a potential crash bug when we load many server descriptors at
  3044. once and some of them make others of them obsolete. Fixes bug 458.
  3045. o Minor bugfixes (hidden services):
  3046. - Stop tearing down the whole circuit when the user asks for a
  3047. connection to a port that the hidden service didn't configure.
  3048. Resolves bug 444.
  3049. o Minor bugfixes (misc):
  3050. - On Windows, we were preventing other processes from reading
  3051. cached-routers while Tor was running. Reported by janbar.
  3052. - Fix a possible (but very unlikely) bug in picking routers by
  3053. bandwidth. Add a log message to confirm that it is in fact
  3054. unlikely. Patch from lodger.
  3055. - Backport a couple of memory leak fixes.
  3056. - Backport miscellaneous cosmetic bugfixes.
  3057. Changes in version 0.2.0.2-alpha - 2007-06-02
  3058. o Major bugfixes on 0.2.0.1-alpha:
  3059. - Fix an assertion failure related to servers without extra-info digests.
  3060. Resolves bugs 441 and 442.
  3061. o Minor features (directory):
  3062. - Support "If-Modified-Since" when answering HTTP requests for
  3063. directories, running-routers documents, and network-status documents.
  3064. (There's no need to support it for router descriptors, since those
  3065. are downloaded by descriptor digest.)
  3066. o Minor build issues:
  3067. - Clear up some MIPSPro compiler warnings.
  3068. - When building from a tarball on a machine that happens to have SVK
  3069. installed, report the micro-revision as whatever version existed
  3070. in the tarball, not as "x".
  3071. Changes in version 0.2.0.1-alpha - 2007-06-01
  3072. This early development snapshot provides new features for people running
  3073. Tor as both a client and a server (check out the new RelayBandwidth
  3074. config options); lets Tor run as a DNS proxy; and generally moves us
  3075. forward on a lot of fronts.
  3076. o Major features, server usability:
  3077. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  3078. a separate set of token buckets for relayed traffic. Right now
  3079. relayed traffic is defined as answers to directory requests, and
  3080. OR connections that don't have any local circuits on them.
  3081. o Major features, client usability:
  3082. - A client-side DNS proxy feature to replace the need for
  3083. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  3084. for DNS requests on port 9999, use the Tor network to resolve them
  3085. anonymously, and send the reply back like a regular DNS server.
  3086. The code still only implements a subset of DNS.
  3087. - Make PreferTunneledDirConns and TunnelDirConns work even when
  3088. we have no cached directory info. This means Tor clients can now
  3089. do all of their connections protected by TLS.
  3090. o Major features, performance and efficiency:
  3091. - Directory authorities accept and serve "extra info" documents for
  3092. routers. These documents contain fields from router descriptors
  3093. that aren't usually needed, and that use a lot of excess
  3094. bandwidth. Once these fields are removed from router descriptors,
  3095. the bandwidth savings should be about 60%. [Partially implements
  3096. proposal 104.]
  3097. - Servers upload extra-info documents to any authority that accepts
  3098. them. Authorities (and caches that have been configured to download
  3099. extra-info documents) download them as needed. [Partially implements
  3100. proposal 104.]
  3101. - Change the way that Tor buffers data that it is waiting to write.
  3102. Instead of queueing data cells in an enormous ring buffer for each
  3103. client->OR or OR->OR connection, we now queue cells on a separate
  3104. queue for each circuit. This lets us use less slack memory, and
  3105. will eventually let us be smarter about prioritizing different kinds
  3106. of traffic.
  3107. - Use memory pools to allocate cells with better speed and memory
  3108. efficiency, especially on platforms where malloc() is inefficient.
  3109. - Stop reading on edge connections when their corresponding circuit
  3110. buffers are full; start again as the circuits empty out.
  3111. o Major features, other:
  3112. - Add an HSAuthorityRecordStats option that hidden service authorities
  3113. can use to track statistics of overall hidden service usage without
  3114. logging information that would be very useful to an attacker.
  3115. - Start work implementing multi-level keys for directory authorities:
  3116. Add a standalone tool to generate key certificates. (Proposal 103.)
  3117. o Security fixes:
  3118. - Directory authorities now call routers Stable if they have an
  3119. uptime of at least 30 days, even if that's not the median uptime
  3120. in the network. Implements proposal 107, suggested by Kevin Bauer
  3121. and Damon McCoy.
  3122. o Minor fixes (resource management):
  3123. - Count the number of open sockets separately from the number
  3124. of active connection_t objects. This will let us avoid underusing
  3125. our allocated connection limit.
  3126. - We no longer use socket pairs to link an edge connection to an
  3127. anonymous directory connection or a DirPort test connection.
  3128. Instead, we track the link internally and transfer the data
  3129. in-process. This saves two sockets per "linked" connection (at the
  3130. client and at the server), and avoids the nasty Windows socketpair()
  3131. workaround.
  3132. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  3133. for every single inactive connection_t. Free items from the
  3134. 4k/16k-buffer free lists when they haven't been used for a while.
  3135. o Minor features (build):
  3136. - Make autoconf search for libevent, openssl, and zlib consistently.
  3137. - Update deprecated macros in configure.in.
  3138. - When warning about missing headers, tell the user to let us
  3139. know if the compile succeeds anyway, so we can downgrade the
  3140. warning.
  3141. - Include the current subversion revision as part of the version
  3142. string: either fetch it directly if we're in an SVN checkout, do
  3143. some magic to guess it if we're in an SVK checkout, or use
  3144. the last-detected version if we're building from a .tar.gz.
  3145. Use this version consistently in log messages.
  3146. o Minor features (logging):
  3147. - Always prepend "Bug: " to any log message about a bug.
  3148. - Put a platform string (e.g. "Linux i686") in the startup log
  3149. message, so when people paste just their logs, we know if it's
  3150. OpenBSD or Windows or what.
  3151. - When logging memory usage, break down memory used in buffers by
  3152. buffer type.
  3153. o Minor features (directory system):
  3154. - New config option V2AuthoritativeDirectory that all directory
  3155. authorities should set. This will let future authorities choose
  3156. not to serve V2 directory information.
  3157. - Directory authorities allow multiple router descriptors and/or extra
  3158. info documents to be uploaded in a single go. This will make
  3159. implementing proposal 104 simpler.
  3160. o Minor features (controller):
  3161. - Add a new config option __DisablePredictedCircuits designed for
  3162. use by the controller, when we don't want Tor to build any circuits
  3163. preemptively.
  3164. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  3165. so we can exit from the middle of the circuit.
  3166. - Implement "getinfo status/circuit-established".
  3167. - Implement "getinfo status/version/..." so a controller can tell
  3168. whether the current version is recommended, and whether any versions
  3169. are good, and how many authorities agree. (Patch from shibz.)
  3170. o Minor features (hidden services):
  3171. - Allow multiple HiddenServicePort directives with the same virtual
  3172. port; when they occur, the user is sent round-robin to one
  3173. of the target ports chosen at random. Partially fixes bug 393 by
  3174. adding limited ad-hoc round-robining.
  3175. o Minor features (other):
  3176. - More unit tests.
  3177. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  3178. resolve request for hosts matching a given pattern causes Tor to
  3179. generate an internal virtual address mapping for that host. This
  3180. allows DNSPort to work sensibly with hidden service users. By
  3181. default, .exit and .onion addresses are remapped; the list of
  3182. patterns can be reconfigured with AutomapHostsSuffixes.
  3183. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  3184. address. Thanks to the AutomapHostsOnResolve option, this is no
  3185. longer a completely silly thing to do.
  3186. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  3187. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  3188. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  3189. minus 1 byte: the actual maximum declared bandwidth.
  3190. o Removed features:
  3191. - Removed support for the old binary "version 0" controller protocol.
  3192. This has been deprecated since 0.1.1, and warnings have been issued
  3193. since 0.1.2. When we encounter a v0 control message, we now send
  3194. back an error and close the connection.
  3195. - Remove the old "dns worker" server DNS code: it hasn't been default
  3196. since 0.1.2.2-alpha, and all the servers seem to be using the new
  3197. eventdns code.
  3198. o Minor bugfixes (portability):
  3199. - Even though Windows is equally happy with / and \ as path separators,
  3200. try to use \ consistently on Windows and / consistently on Unix: it
  3201. makes the log messages nicer.
  3202. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  3203. - Read resolv.conf files correctly on platforms where read() returns
  3204. partial results on small file reads.
  3205. o Minor bugfixes (directory):
  3206. - Correctly enforce that elements of directory objects do not appear
  3207. more often than they are allowed to appear.
  3208. - When we are reporting the DirServer line we just parsed, we were
  3209. logging the second stanza of the key fingerprint, not the first.
  3210. o Minor bugfixes (logging):
  3211. - When we hit an EOF on a log (probably because we're shutting down),
  3212. don't try to remove the log from the list: just mark it as
  3213. unusable. (Bulletproofs against bug 222.)
  3214. o Minor bugfixes (other):
  3215. - In the exitlist script, only consider the most recently published
  3216. server descriptor for each server. Also, when the user requests
  3217. a list of servers that _reject_ connections to a given address,
  3218. explicitly exclude the IPs that also have servers that accept
  3219. connections to that address. (Resolves bug 405.)
  3220. - Stop allowing hibernating servers to be "stable" or "fast".
  3221. - On Windows, we were preventing other processes from reading
  3222. cached-routers while Tor was running. (Reported by janbar)
  3223. - Make the NodeFamilies config option work. (Reported by
  3224. lodger -- it has never actually worked, even though we added it
  3225. in Oct 2004.)
  3226. - Check return values from pthread_mutex functions.
  3227. - Don't save non-general-purpose router descriptors to the disk cache,
  3228. because we have no way of remembering what their purpose was when
  3229. we restart.
  3230. - Add even more asserts to hunt down bug 417.
  3231. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  3232. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  3233. Add a log message to confirm that it is in fact unlikely.
  3234. o Minor bugfixes (controller):
  3235. - Make 'getinfo fingerprint' return a 551 error if we're not a
  3236. server, so we match what the control spec claims we do. Reported
  3237. by daejees.
  3238. - Fix a typo in an error message when extendcircuit fails that
  3239. caused us to not follow the \r\n-based delimiter protocol. Reported
  3240. by daejees.
  3241. o Code simplifications and refactoring:
  3242. - Stop passing around circuit_t and crypt_path_t pointers that are
  3243. implicit in other procedure arguments.
  3244. - Drop the old code to choke directory connections when the
  3245. corresponding OR connections got full: thanks to the cell queue
  3246. feature, OR conns don't get full any more.
  3247. - Make dns_resolve() handle attaching connections to circuits
  3248. properly, so the caller doesn't have to.
  3249. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  3250. - Keep the connection array as a dynamic smartlist_t, rather than as
  3251. a fixed-sized array. This is important, as the number of connections
  3252. is becoming increasingly decoupled from the number of sockets.
  3253. Changes in version 0.1.2.14 - 2007-05-25
  3254. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  3255. change especially affects those who serve or use hidden services),
  3256. and fixes several other crash- and security-related bugs.
  3257. o Directory authority changes:
  3258. - Two directory authorities (moria1 and moria2) just moved to new
  3259. IP addresses. This change will particularly affect those who serve
  3260. or use hidden services.
  3261. o Major bugfixes (crashes):
  3262. - If a directory server runs out of space in the connection table
  3263. as it's processing a begin_dir request, it will free the exit stream
  3264. but leave it attached to the circuit, leading to unpredictable
  3265. behavior. (Reported by seeess, fixes bug 425.)
  3266. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  3267. to corrupt memory under some really unlikely scenarios.
  3268. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  3269. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  3270. by lodger.)
  3271. o Major bugfixes (security):
  3272. - When choosing an entry guard for a circuit, avoid using guards
  3273. that are in the same family as the chosen exit -- not just guards
  3274. that are exactly the chosen exit. (Reported by lodger.)
  3275. o Major bugfixes (resource management):
  3276. - If a directory authority is down, skip it when deciding where to get
  3277. networkstatus objects or descriptors. Otherwise we keep asking
  3278. every 10 seconds forever. Fixes bug 384.
  3279. - Count it as a failure if we fetch a valid network-status but we
  3280. don't want to keep it. Otherwise we'll keep fetching it and keep
  3281. not wanting to keep it. Fixes part of bug 422.
  3282. - If all of our dirservers have given us bad or no networkstatuses
  3283. lately, then stop hammering them once per minute even when we
  3284. think they're failed. Fixes another part of bug 422.
  3285. o Minor bugfixes:
  3286. - Actually set the purpose correctly for descriptors inserted with
  3287. purpose=controller.
  3288. - When we have k non-v2 authorities in our DirServer config,
  3289. we ignored the last k authorities in the list when updating our
  3290. network-statuses.
  3291. - Correctly back-off from requesting router descriptors that we are
  3292. having a hard time downloading.
  3293. - Read resolv.conf files correctly on platforms where read() returns
  3294. partial results on small file reads.
  3295. - Don't rebuild the entire router store every time we get 32K of
  3296. routers: rebuild it when the journal gets very large, or when
  3297. the gaps in the store get very large.
  3298. o Minor features:
  3299. - When routers publish SVN revisions in their router descriptors,
  3300. authorities now include those versions correctly in networkstatus
  3301. documents.
  3302. - Warn when using a version of libevent before 1.3b to run a server on
  3303. OSX or BSD: these versions interact badly with userspace threads.
  3304. Changes in version 0.1.2.13 - 2007-04-24
  3305. This release features some major anonymity fixes, such as safer path
  3306. selection; better client performance; faster bootstrapping, better
  3307. address detection, and better DNS support for servers; write limiting as
  3308. well as read limiting to make servers easier to run; and a huge pile of
  3309. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  3310. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  3311. of the Freenode IRC network, remembering his patience and vision for
  3312. free speech on the Internet.
  3313. o Minor fixes:
  3314. - Fix a memory leak when we ask for "all" networkstatuses and we
  3315. get one we don't recognize.
  3316. - Add more asserts to hunt down bug 417.
  3317. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  3318. Changes in version 0.1.2.12-rc - 2007-03-16
  3319. o Major bugfixes:
  3320. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  3321. directory information requested inside Tor connections (i.e. via
  3322. begin_dir cells). It only triggered when the same connection was
  3323. serving other data at the same time. Reported by seeess.
  3324. o Minor bugfixes:
  3325. - When creating a circuit via the controller, send a 'launched'
  3326. event when we're done, so we follow the spec better.
  3327. Changes in version 0.1.2.11-rc - 2007-03-15
  3328. o Minor bugfixes (controller), reported by daejees:
  3329. - Correct the control spec to match how the code actually responds
  3330. to 'getinfo addr-mappings/*'.
  3331. - The control spec described a GUARDS event, but the code
  3332. implemented a GUARD event. Standardize on GUARD, but let people
  3333. ask for GUARDS too.
  3334. Changes in version 0.1.2.10-rc - 2007-03-07
  3335. o Major bugfixes (Windows):
  3336. - Do not load the NT services library functions (which may not exist)
  3337. just to detect if we're a service trying to shut down. Now we run
  3338. on Win98 and friends again.
  3339. o Minor bugfixes (other):
  3340. - Clarify a couple of log messages.
  3341. - Fix a misleading socks5 error number.
  3342. Changes in version 0.1.2.9-rc - 2007-03-02
  3343. o Major bugfixes (Windows):
  3344. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  3345. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  3346. int configuration values: the high-order 32 bits would get
  3347. truncated. In particular, we were being bitten by the default
  3348. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  3349. and maybe also bug 397.)
  3350. o Minor bugfixes (performance):
  3351. - Use OpenSSL's AES implementation on platforms where it's faster.
  3352. This could save us as much as 10% CPU usage.
  3353. o Minor bugfixes (server):
  3354. - Do not rotate onion key immediately after setting it for the first
  3355. time.
  3356. o Minor bugfixes (directory authorities):
  3357. - Stop calling servers that have been hibernating for a long time
  3358. "stable". Also, stop letting hibernating or obsolete servers affect
  3359. uptime and bandwidth cutoffs.
  3360. - Stop listing hibernating servers in the v1 directory.
  3361. o Minor bugfixes (hidden services):
  3362. - Upload hidden service descriptors slightly less often, to reduce
  3363. load on authorities.
  3364. o Minor bugfixes (other):
  3365. - Fix an assert that could trigger if a controller quickly set then
  3366. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  3367. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  3368. to INT32_MAX.
  3369. - Fix a potential race condition in the rpm installer. Found by
  3370. Stefan Nordhausen.
  3371. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  3372. of 2 as indicating that the server is completely bad; it sometimes
  3373. means that the server is just bad for the request in question. (may fix
  3374. the last of bug 326.)
  3375. - Disable encrypted directory connections when we don't have a server
  3376. descriptor for the destination. We'll get this working again in
  3377. the 0.2.0 branch.
  3378. Changes in version 0.1.2.8-beta - 2007-02-26
  3379. o Major bugfixes (crashes):
  3380. - Stop crashing when the controller asks us to resetconf more than
  3381. one config option at once. (Vidalia 0.0.11 does this.)
  3382. - Fix a crash that happened on Win98 when we're given command-line
  3383. arguments: don't try to load NT service functions from advapi32.dll
  3384. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  3385. resolves bug 389.)
  3386. - Fix a longstanding obscure crash bug that could occur when
  3387. we run out of DNS worker processes. (Resolves bug 390.)
  3388. o Major bugfixes (hidden services):
  3389. - Correctly detect whether hidden service descriptor downloads are
  3390. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  3391. o Major bugfixes (accounting):
  3392. - When we start during an accounting interval before it's time to wake
  3393. up, remember to wake up at the correct time. (May fix bug 342.)
  3394. o Minor bugfixes (controller):
  3395. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  3396. clear the corresponding on_circuit variable, and remember later
  3397. that we don't need to send a redundant CLOSED event. (Resolves part
  3398. 3 of bug 367.)
  3399. - Report events where a resolve succeeded or where we got a socks
  3400. protocol error correctly, rather than calling both of them
  3401. "INTERNAL".
  3402. - Change reported stream target addresses to IP consistently when
  3403. we finally get the IP from an exit node.
  3404. - Send log messages to the controller even if they happen to be very
  3405. long.
  3406. o Minor bugfixes (other):
  3407. - Display correct results when reporting which versions are
  3408. recommended, and how recommended they are. (Resolves bug 383.)
  3409. - Improve our estimates for directory bandwidth to be less random:
  3410. guess that an unrecognized directory will have the average bandwidth
  3411. from all known directories, not that it will have the average
  3412. bandwidth from those directories earlier than it on the list.
  3413. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  3414. and hup, stop triggering an assert based on an empty onion_key.
  3415. - On platforms with no working mmap() equivalent, don't warn the
  3416. user when cached-routers doesn't exist.
  3417. - Warn the user when mmap() [or its equivalent] fails for some reason
  3418. other than file-not-found.
  3419. - Don't warn the user when cached-routers.new doesn't exist: that's
  3420. perfectly fine when starting up for the first time.
  3421. - When EntryNodes are configured, rebuild the guard list to contain,
  3422. in order: the EntryNodes that were guards before; the rest of the
  3423. EntryNodes; the nodes that were guards before.
  3424. - Mask out all signals in sub-threads; only the libevent signal
  3425. handler should be processing them. This should prevent some crashes
  3426. on some machines using pthreads. (Patch from coderman.)
  3427. - Fix switched arguments on memset in the implementation of
  3428. tor_munmap() for systems with no mmap() call.
  3429. - When Tor receives a router descriptor that it asked for, but
  3430. no longer wants (because it has received fresh networkstatuses
  3431. in the meantime), do not warn the user. Cache the descriptor if
  3432. we're a cache; drop it if we aren't.
  3433. - Make earlier entry guards _really_ get retried when the network
  3434. comes back online.
  3435. - On a malformed DNS reply, always give an error to the corresponding
  3436. DNS request.
  3437. - Build with recent libevents on platforms that do not define the
  3438. nonstandard types "u_int8_t" and friends.
  3439. o Minor features (controller):
  3440. - Warn the user when an application uses the obsolete binary v0
  3441. control protocol. We're planning to remove support for it during
  3442. the next development series, so it's good to give people some
  3443. advance warning.
  3444. - Add STREAM_BW events to report per-entry-stream bandwidth
  3445. use. (Patch from Robert Hogan.)
  3446. - Rate-limit SIGNEWNYM signals in response to controllers that
  3447. impolitely generate them for every single stream. (Patch from
  3448. mwenge; closes bug 394.)
  3449. - Make REMAP stream events have a SOURCE (cache or exit), and
  3450. make them generated in every case where we get a successful
  3451. connected or resolved cell.
  3452. o Minor bugfixes (performance):
  3453. - Call router_have_min_dir_info half as often. (This is showing up in
  3454. some profiles, but not others.)
  3455. - When using GCC, make log_debug never get called at all, and its
  3456. arguments never get evaluated, when no debug logs are configured.
  3457. (This is showing up in some profiles, but not others.)
  3458. o Minor features:
  3459. - Remove some never-implemented options. Mark PathlenCoinWeight as
  3460. obsolete.
  3461. - Implement proposal 106: Stop requiring clients to have well-formed
  3462. certificates; stop checking nicknames in certificates. (Clients
  3463. have certificates so that they can look like Tor servers, but in
  3464. the future we might want to allow them to look like regular TLS
  3465. clients instead. Nicknames in certificates serve no purpose other
  3466. than making our protocol easier to recognize on the wire.)
  3467. - Revise messages on handshake failure again to be even more clear about
  3468. which are incoming connections and which are outgoing.
  3469. - Discard any v1 directory info that's over 1 month old (for
  3470. directories) or over 1 week old (for running-routers lists).
  3471. - Do not warn when individual nodes in the configuration's EntryNodes,
  3472. ExitNodes, etc are down: warn only when all possible nodes
  3473. are down. (Fixes bug 348.)
  3474. - Always remove expired routers and networkstatus docs before checking
  3475. whether we have enough information to build circuits. (Fixes
  3476. bug 373.)
  3477. - Put a lower-bound on MaxAdvertisedBandwidth.
  3478. Changes in version 0.1.2.7-alpha - 2007-02-06
  3479. o Major bugfixes (rate limiting):
  3480. - Servers decline directory requests much more aggressively when
  3481. they're low on bandwidth. Otherwise they end up queueing more and
  3482. more directory responses, which can't be good for latency.
  3483. - But never refuse directory requests from local addresses.
  3484. - Fix a memory leak when sending a 503 response for a networkstatus
  3485. request.
  3486. - Be willing to read or write on local connections (e.g. controller
  3487. connections) even when the global rate limiting buckets are empty.
  3488. - If our system clock jumps back in time, don't publish a negative
  3489. uptime in the descriptor. Also, don't let the global rate limiting
  3490. buckets go absurdly negative.
  3491. - Flush local controller connection buffers periodically as we're
  3492. writing to them, so we avoid queueing 4+ megabytes of data before
  3493. trying to flush.
  3494. o Major bugfixes (NT services):
  3495. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  3496. command-line flag so that admins can override the default by saying
  3497. "tor --service install --user "SomeUser"". This will not affect
  3498. existing installed services. Also, warn the user that the service
  3499. will look for its configuration file in the service user's
  3500. %appdata% directory. (We can't do the 'hardwire the user's appdata
  3501. directory' trick any more, since we may not have read access to that
  3502. directory.)
  3503. o Major bugfixes (other):
  3504. - Previously, we would cache up to 16 old networkstatus documents
  3505. indefinitely, if they came from nontrusted authorities. Now we
  3506. discard them if they are more than 10 days old.
  3507. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  3508. Del Vecchio).
  3509. - Detect and reject malformed DNS responses containing circular
  3510. pointer loops.
  3511. - If exits are rare enough that we're not marking exits as guards,
  3512. ignore exit bandwidth when we're deciding the required bandwidth
  3513. to become a guard.
  3514. - When we're handling a directory connection tunneled over Tor,
  3515. don't fill up internal memory buffers with all the data we want
  3516. to tunnel; instead, only add it if the OR connection that will
  3517. eventually receive it has some room for it. (This can lead to
  3518. slowdowns in tunneled dir connections; a better solution will have
  3519. to wait for 0.2.0.)
  3520. o Minor bugfixes (dns):
  3521. - Add some defensive programming to eventdns.c in an attempt to catch
  3522. possible memory-stomping bugs.
  3523. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  3524. an incorrect number of bytes. (Previously, we would ignore the
  3525. extra bytes.)
  3526. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  3527. in the correct order, and doesn't crash.
  3528. - Free memory held in recently-completed DNS lookup attempts on exit.
  3529. This was not a memory leak, but may have been hiding memory leaks.
  3530. - Handle TTL values correctly on reverse DNS lookups.
  3531. - Treat failure to parse resolv.conf as an error.
  3532. o Minor bugfixes (other):
  3533. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  3534. - When computing clock skew from directory HTTP headers, consider what
  3535. time it was when we finished asking for the directory, not what
  3536. time it is now.
  3537. - Expire socks connections if they spend too long waiting for the
  3538. handshake to finish. Previously we would let them sit around for
  3539. days, if the connecting application didn't close them either.
  3540. - And if the socks handshake hasn't started, don't send a
  3541. "DNS resolve socks failed" handshake reply; just close it.
  3542. - Stop using C functions that OpenBSD's linker doesn't like.
  3543. - Don't launch requests for descriptors unless we have networkstatuses
  3544. from at least half of the authorities. This delays the first
  3545. download slightly under pathological circumstances, but can prevent
  3546. us from downloading a bunch of descriptors we don't need.
  3547. - Do not log IPs with TLS failures for incoming TLS
  3548. connections. (Fixes bug 382.)
  3549. - If the user asks to use invalid exit nodes, be willing to use
  3550. unstable ones.
  3551. - Stop using the reserved ac_cv namespace in our configure script.
  3552. - Call stat() slightly less often; use fstat() when possible.
  3553. - Refactor the way we handle pending circuits when an OR connection
  3554. completes or fails, in an attempt to fix a rare crash bug.
  3555. - Only rewrite a conn's address based on X-Forwarded-For: headers
  3556. if it's a parseable public IP address; and stop adding extra quotes
  3557. to the resulting address.
  3558. o Major features:
  3559. - Weight directory requests by advertised bandwidth. Now we can
  3560. let servers enable write limiting but still allow most clients to
  3561. succeed at their directory requests. (We still ignore weights when
  3562. choosing a directory authority; I hope this is a feature.)
  3563. o Minor features:
  3564. - Create a new file ReleaseNotes which was the old ChangeLog. The
  3565. new ChangeLog file now includes the summaries for all development
  3566. versions too.
  3567. - Check for addresses with invalid characters at the exit as well
  3568. as at the client, and warn less verbosely when they fail. You can
  3569. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  3570. - Adapt a patch from goodell to let the contrib/exitlist script
  3571. take arguments rather than require direct editing.
  3572. - Inform the server operator when we decide not to advertise a
  3573. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  3574. was confusing Zax, so now we're hopefully more helpful.
  3575. - Bring us one step closer to being able to establish an encrypted
  3576. directory tunnel without knowing a descriptor first. Still not
  3577. ready yet. As part of the change, now assume we can use a
  3578. create_fast cell if we don't know anything about a router.
  3579. - Allow exit nodes to use nameservers running on ports other than 53.
  3580. - Servers now cache reverse DNS replies.
  3581. - Add an --ignore-missing-torrc command-line option so that we can
  3582. get the "use sensible defaults if the configuration file doesn't
  3583. exist" behavior even when specifying a torrc location on the command
  3584. line.
  3585. o Minor features (controller):
  3586. - Track reasons for OR connection failure; make these reasons
  3587. available via the controller interface. (Patch from Mike Perry.)
  3588. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  3589. can learn when clients are sending malformed hostnames to Tor.
  3590. - Clean up documentation for controller status events.
  3591. - Add a REMAP status to stream events to note that a stream's
  3592. address has changed because of a cached address or a MapAddress
  3593. directive.
  3594. Changes in version 0.1.2.6-alpha - 2007-01-09
  3595. o Major bugfixes:
  3596. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  3597. connection handles more than 4 gigs in either direction, we crash.
  3598. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  3599. advertised exit node, somebody might try to exit from us when
  3600. we're bootstrapping and before we've built our descriptor yet.
  3601. Refuse the connection rather than crashing.
  3602. o Minor bugfixes:
  3603. - Warn if we (as a server) find that we've resolved an address that we
  3604. weren't planning to resolve.
  3605. - Warn that using select() on any libevent version before 1.1 will be
  3606. unnecessarily slow (even for select()).
  3607. - Flush ERR-level controller status events just like we currently
  3608. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  3609. the controller from learning about current events.
  3610. o Minor features (more controller status events):
  3611. - Implement EXTERNAL_ADDRESS server status event so controllers can
  3612. learn when our address changes.
  3613. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  3614. can learn when directories reject our descriptor.
  3615. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  3616. can learn when a client application is speaking a non-socks protocol
  3617. to our SocksPort.
  3618. - Implement DANGEROUS_SOCKS client status event so controllers
  3619. can learn when a client application is leaking DNS addresses.
  3620. - Implement BUG general status event so controllers can learn when
  3621. Tor is unhappy about its internal invariants.
  3622. - Implement CLOCK_SKEW general status event so controllers can learn
  3623. when Tor thinks the system clock is set incorrectly.
  3624. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  3625. server status events so controllers can learn when their descriptors
  3626. are accepted by a directory.
  3627. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  3628. server status events so controllers can learn about Tor's progress in
  3629. deciding whether it's reachable from the outside.
  3630. - Implement BAD_LIBEVENT general status event so controllers can learn
  3631. when we have a version/method combination in libevent that needs to
  3632. be changed.
  3633. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  3634. and DNS_USELESS server status events so controllers can learn
  3635. about changes to DNS server status.
  3636. o Minor features (directory):
  3637. - Authorities no longer recommend exits as guards if this would shift
  3638. too much load to the exit nodes.
  3639. Changes in version 0.1.2.5-alpha - 2007-01-06
  3640. o Major features:
  3641. - Enable write limiting as well as read limiting. Now we sacrifice
  3642. capacity if we're pushing out lots of directory traffic, rather
  3643. than overrunning the user's intended bandwidth limits.
  3644. - Include TLS overhead when counting bandwidth usage; previously, we
  3645. would count only the bytes sent over TLS, but not the bytes used
  3646. to send them.
  3647. - Support running the Tor service with a torrc not in the same
  3648. directory as tor.exe and default to using the torrc located in
  3649. the %appdata%\Tor\ of the user who installed the service. Patch
  3650. from Matt Edman.
  3651. - Servers now check for the case when common DNS requests are going to
  3652. wildcarded addresses (i.e. all getting the same answer), and change
  3653. their exit policy to reject *:* if it's happening.
  3654. - Implement BEGIN_DIR cells, so we can connect to the directory
  3655. server via TLS to do encrypted directory requests rather than
  3656. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  3657. config options if you like.
  3658. o Minor features (config and docs):
  3659. - Start using the state file to store bandwidth accounting data:
  3660. the bw_accounting file is now obsolete. We'll keep generating it
  3661. for a while for people who are still using 0.1.2.4-alpha.
  3662. - Try to batch changes to the state file so that we do as few
  3663. disk writes as possible while still storing important things in
  3664. a timely fashion.
  3665. - The state file and the bw_accounting file get saved less often when
  3666. the AvoidDiskWrites config option is set.
  3667. - Make PIDFile work on Windows (untested).
  3668. - Add internal descriptions for a bunch of configuration options:
  3669. accessible via controller interface and in comments in saved
  3670. options files.
  3671. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  3672. NNTP by default, so this seems like a sensible addition.
  3673. - Clients now reject hostnames with invalid characters. This should
  3674. avoid some inadvertent info leaks. Add an option
  3675. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  3676. is running a private network with hosts called @, !, and #.
  3677. - Add a maintainer script to tell us which options are missing
  3678. documentation: "make check-docs".
  3679. - Add a new address-spec.txt document to describe our special-case
  3680. addresses: .exit, .onion, and .noconnnect.
  3681. o Minor features (DNS):
  3682. - Ongoing work on eventdns infrastructure: now it has dns server
  3683. and ipv6 support. One day Tor will make use of it.
  3684. - Add client-side caching for reverse DNS lookups.
  3685. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  3686. - When we change nameservers or IP addresses, reset and re-launch
  3687. our tests for DNS hijacking.
  3688. o Minor features (directory):
  3689. - Authorities now specify server versions in networkstatus. This adds
  3690. about 2% to the size of compressed networkstatus docs, and allows
  3691. clients to tell which servers support BEGIN_DIR and which don't.
  3692. The implementation is forward-compatible with a proposed future
  3693. protocol version scheme not tied to Tor versions.
  3694. - DirServer configuration lines now have an orport= option so
  3695. clients can open encrypted tunnels to the authorities without
  3696. having downloaded their descriptors yet. Enabled for moria1,
  3697. moria2, tor26, and lefkada now in the default configuration.
  3698. - Directory servers are more willing to send a 503 "busy" if they
  3699. are near their write limit, especially for v1 directory requests.
  3700. Now they can use their limited bandwidth for actual Tor traffic.
  3701. - Clients track responses with status 503 from dirservers. After a
  3702. dirserver has given us a 503, we try not to use it until an hour has
  3703. gone by, or until we have no dirservers that haven't given us a 503.
  3704. - When we get a 503 from a directory, and we're not a server, we don't
  3705. count the failure against the total number of failures allowed
  3706. for the thing we're trying to download.
  3707. - Report X-Your-Address-Is correctly from tunneled directory
  3708. connections; don't report X-Your-Address-Is when it's an internal
  3709. address; and never believe reported remote addresses when they're
  3710. internal.
  3711. - Protect against an unlikely DoS attack on directory servers.
  3712. - Add a BadDirectory flag to network status docs so that authorities
  3713. can (eventually) tell clients about caches they believe to be
  3714. broken.
  3715. o Minor features (controller):
  3716. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  3717. - Reimplement GETINFO so that info/names stays in sync with the
  3718. actual keys.
  3719. - Implement "GETINFO fingerprint".
  3720. - Implement "SETEVENTS GUARD" so controllers can get updates on
  3721. entry guard status as it changes.
  3722. o Minor features (clean up obsolete pieces):
  3723. - Remove some options that have been deprecated since at least
  3724. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  3725. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  3726. to set log options.
  3727. - We no longer look for identity and onion keys in "identity.key" and
  3728. "onion.key" -- these were replaced by secret_id_key and
  3729. secret_onion_key in 0.0.8pre1.
  3730. - We no longer require unrecognized directory entries to be
  3731. preceded by "opt".
  3732. o Major bugfixes (security):
  3733. - Stop sending the HttpProxyAuthenticator string to directory
  3734. servers when directory connections are tunnelled through Tor.
  3735. - Clients no longer store bandwidth history in the state file.
  3736. - Do not log introduction points for hidden services if SafeLogging
  3737. is set.
  3738. - When generating bandwidth history, round down to the nearest
  3739. 1k. When storing accounting data, round up to the nearest 1k.
  3740. - When we're running as a server, remember when we last rotated onion
  3741. keys, so that we will rotate keys once they're a week old even if
  3742. we never stay up for a week ourselves.
  3743. o Major bugfixes (other):
  3744. - Fix a longstanding bug in eventdns that prevented the count of
  3745. timed-out resolves from ever being reset. This bug caused us to
  3746. give up on a nameserver the third time it timed out, and try it
  3747. 10 seconds later... and to give up on it every time it timed out
  3748. after that.
  3749. - Take out the '5 second' timeout from the connection retry
  3750. schedule. Now the first connect attempt will wait a full 10
  3751. seconds before switching to a new circuit. Perhaps this will help
  3752. a lot. Based on observations from Mike Perry.
  3753. - Fix a bug on the Windows implementation of tor_mmap_file() that
  3754. would prevent the cached-routers file from ever loading. Reported
  3755. by John Kimble.
  3756. o Minor bugfixes:
  3757. - Fix an assert failure when a directory authority sets
  3758. AuthDirRejectUnlisted and then receives a descriptor from an
  3759. unlisted router. Reported by seeess.
  3760. - Avoid a double-free when parsing malformed DirServer lines.
  3761. - Fix a bug when a BSD-style PF socket is first used. Patch from
  3762. Fabian Keil.
  3763. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  3764. to resolve an address at a given exit node even when they ask for
  3765. it by name.
  3766. - Servers no longer ever list themselves in their "family" line,
  3767. even if configured to do so. This makes it easier to configure
  3768. family lists conveniently.
  3769. - When running as a server, don't fall back to 127.0.0.1 when no
  3770. nameservers are configured in /etc/resolv.conf; instead, make the
  3771. user fix resolv.conf or specify nameservers explicitly. (Resolves
  3772. bug 363.)
  3773. - Stop accepting certain malformed ports in configured exit policies.
  3774. - Don't re-write the fingerprint file every restart, unless it has
  3775. changed.
  3776. - Stop warning when a single nameserver fails: only warn when _all_ of
  3777. our nameservers have failed. Also, when we only have one nameserver,
  3778. raise the threshold for deciding that the nameserver is dead.
  3779. - Directory authorities now only decide that routers are reachable
  3780. if their identity keys are as expected.
  3781. - When the user uses bad syntax in the Log config line, stop
  3782. suggesting other bad syntax as a replacement.
  3783. - Correctly detect ipv6 DNS capability on OpenBSD.
  3784. o Minor bugfixes (controller):
  3785. - Report the circuit number correctly in STREAM CLOSED events. Bug
  3786. reported by Mike Perry.
  3787. - Do not report bizarre values for results of accounting GETINFOs
  3788. when the last second's write or read exceeds the allotted bandwidth.
  3789. - Report "unrecognized key" rather than an empty string when the
  3790. controller tries to fetch a networkstatus that doesn't exist.
  3791. Changes in version 0.1.1.26 - 2006-12-14
  3792. o Security bugfixes:
  3793. - Stop sending the HttpProxyAuthenticator string to directory
  3794. servers when directory connections are tunnelled through Tor.
  3795. - Clients no longer store bandwidth history in the state file.
  3796. - Do not log introduction points for hidden services if SafeLogging
  3797. is set.
  3798. o Minor bugfixes:
  3799. - Fix an assert failure when a directory authority sets
  3800. AuthDirRejectUnlisted and then receives a descriptor from an
  3801. unlisted router (reported by seeess).
  3802. Changes in version 0.1.2.4-alpha - 2006-12-03
  3803. o Major features:
  3804. - Add support for using natd; this allows FreeBSDs earlier than
  3805. 5.1.2 to have ipfw send connections through Tor without using
  3806. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  3807. o Minor features:
  3808. - Make all connections to addresses of the form ".noconnect"
  3809. immediately get closed. This lets application/controller combos
  3810. successfully test whether they're talking to the same Tor by
  3811. watching for STREAM events.
  3812. - Make cross.sh cross-compilation script work even when autogen.sh
  3813. hasn't been run. (Patch from Michael Mohr.)
  3814. - Statistics dumped by -USR2 now include a breakdown of public key
  3815. operations, for profiling.
  3816. o Major bugfixes:
  3817. - Fix a major leak when directory authorities parse their
  3818. approved-routers list, a minor memory leak when we fail to pick
  3819. an exit node, and a few rare leaks on errors.
  3820. - Handle TransPort connections even when the server sends data before
  3821. the client sends data. Previously, the connection would just hang
  3822. until the client sent data. (Patch from tup based on patch from
  3823. Zajcev Evgeny.)
  3824. - Avoid assert failure when our cached-routers file is empty on
  3825. startup.
  3826. o Minor bugfixes:
  3827. - Don't log spurious warnings when we see a circuit close reason we
  3828. don't recognize; it's probably just from a newer version of Tor.
  3829. - Have directory authorities allow larger amounts of drift in uptime
  3830. without replacing the server descriptor: previously, a server that
  3831. restarted every 30 minutes could have 48 "interesting" descriptors
  3832. per day.
  3833. - Start linking to the Tor specification and Tor reference manual
  3834. correctly in the Windows installer.
  3835. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3836. Tor/Privoxy we also uninstall Vidalia.
  3837. - Resume building on Irix64, and fix a lot of warnings from its
  3838. MIPSpro C compiler.
  3839. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  3840. when we're running as a client.
  3841. Changes in version 0.1.1.25 - 2006-11-04
  3842. o Major bugfixes:
  3843. - When a client asks us to resolve (rather than connect to)
  3844. an address, and we have a cached answer, give them the cached
  3845. answer. Previously, we would give them no answer at all.
  3846. - We were building exactly the wrong circuits when we predict
  3847. hidden service requirements, meaning Tor would have to build all
  3848. its circuits on demand.
  3849. - If none of our live entry guards have a high uptime, but we
  3850. require a guard with a high uptime, try adding a new guard before
  3851. we give up on the requirement. This patch should make long-lived
  3852. connections more stable on average.
  3853. - When testing reachability of our DirPort, don't launch new
  3854. tests when there's already one in progress -- unreachable
  3855. servers were stacking up dozens of testing streams.
  3856. o Security bugfixes:
  3857. - When the user sends a NEWNYM signal, clear the client-side DNS
  3858. cache too. Otherwise we continue to act on previous information.
  3859. o Minor bugfixes:
  3860. - Avoid a memory corruption bug when creating a hash table for
  3861. the first time.
  3862. - Avoid possibility of controller-triggered crash when misusing
  3863. certain commands from a v0 controller on platforms that do not
  3864. handle printf("%s",NULL) gracefully.
  3865. - Avoid infinite loop on unexpected controller input.
  3866. - Don't log spurious warnings when we see a circuit close reason we
  3867. don't recognize; it's probably just from a newer version of Tor.
  3868. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  3869. Tor/Privoxy we also uninstall Vidalia.
  3870. Changes in version 0.1.2.3-alpha - 2006-10-29
  3871. o Minor features:
  3872. - Prepare for servers to publish descriptors less often: never
  3873. discard a descriptor simply for being too old until either it is
  3874. recommended by no authorities, or until we get a better one for
  3875. the same router. Make caches consider retaining old recommended
  3876. routers for even longer.
  3877. - If most authorities set a BadExit flag for a server, clients
  3878. don't think of it as a general-purpose exit. Clients only consider
  3879. authorities that advertise themselves as listing bad exits.
  3880. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  3881. headers for content, so that we can work better in the presence of
  3882. caching HTTP proxies.
  3883. - Allow authorities to list nodes as bad exits by fingerprint or by
  3884. address.
  3885. o Minor features, controller:
  3886. - Add a REASON field to CIRC events; for backward compatibility, this
  3887. field is sent only to controllers that have enabled the extended
  3888. event format. Also, add additional reason codes to explain why
  3889. a given circuit has been destroyed or truncated. (Patches from
  3890. Mike Perry)
  3891. - Add a REMOTE_REASON field to extended CIRC events to tell the
  3892. controller about why a remote OR told us to close a circuit.
  3893. - Stream events also now have REASON and REMOTE_REASON fields,
  3894. working much like those for circuit events.
  3895. - There's now a GETINFO ns/... field so that controllers can ask Tor
  3896. about the current status of a router.
  3897. - A new event type "NS" to inform a controller when our opinion of
  3898. a router's status has changed.
  3899. - Add a GETINFO events/names and GETINFO features/names so controllers
  3900. can tell which events and features are supported.
  3901. - A new CLEARDNSCACHE signal to allow controllers to clear the
  3902. client-side DNS cache without expiring circuits.
  3903. o Security bugfixes:
  3904. - When the user sends a NEWNYM signal, clear the client-side DNS
  3905. cache too. Otherwise we continue to act on previous information.
  3906. o Minor bugfixes:
  3907. - Avoid sending junk to controllers or segfaulting when a controller
  3908. uses EVENT_NEW_DESC with verbose nicknames.
  3909. - Stop triggering asserts if the controller tries to extend hidden
  3910. service circuits (reported by mwenge).
  3911. - Avoid infinite loop on unexpected controller input.
  3912. - When the controller does a "GETINFO network-status", tell it
  3913. about even those routers whose descriptors are very old, and use
  3914. long nicknames where appropriate.
  3915. - Change NT service functions to be loaded on demand. This lets us
  3916. build with MinGW without breaking Tor for Windows 98 users.
  3917. - Do DirPort reachability tests less often, since a single test
  3918. chews through many circuits before giving up.
  3919. - In the hidden service example in torrc.sample, stop recommending
  3920. esoteric and discouraged hidden service options.
  3921. - When stopping an NT service, wait up to 10 sec for it to actually
  3922. stop. (Patch from Matt Edman; resolves bug 295.)
  3923. - Fix handling of verbose nicknames with ORCONN controller events:
  3924. make them show up exactly when requested, rather than exactly when
  3925. not requested.
  3926. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  3927. printing a duplicate "$" in the keys we send (reported by mwenge).
  3928. - Correctly set maximum connection limit on Cygwin. (This time
  3929. for sure!)
  3930. - Try to detect Windows correctly when cross-compiling.
  3931. - Detect the size of the routers file correctly even if it is
  3932. corrupted (on systems without mmap) or not page-aligned (on systems
  3933. with mmap). This bug was harmless.
  3934. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  3935. to open a stream fails; now we do in more cases. This should
  3936. make clients able to find a good exit faster in some cases, since
  3937. unhandleable requests will now get an error rather than timing out.
  3938. - Resolve two memory leaks when rebuilding the on-disk router cache
  3939. (reported by fookoowa).
  3940. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  3941. and reported by some Centos users.
  3942. - Controller signals now work on non-Unix platforms that don't define
  3943. SIGUSR1 and SIGUSR2 the way we expect.
  3944. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  3945. values before failing, and always enables eventdns.
  3946. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  3947. Try to fix this in configure.in by checking for most functions
  3948. before we check for libevent.
  3949. Changes in version 0.1.2.2-alpha - 2006-10-07
  3950. o Major features:
  3951. - Make our async eventdns library on-by-default for Tor servers,
  3952. and plan to deprecate the separate dnsworker threads.
  3953. - Add server-side support for "reverse" DNS lookups (using PTR
  3954. records so clients can determine the canonical hostname for a given
  3955. IPv4 address). Only supported by servers using eventdns; servers
  3956. now announce in their descriptors whether they support eventdns.
  3957. - Specify and implement client-side SOCKS5 interface for reverse DNS
  3958. lookups (see doc/socks-extensions.txt).
  3959. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  3960. connect to directory servers through Tor. Previously, clients needed
  3961. to find Tor exits to make private connections to directory servers.
  3962. - Avoid choosing Exit nodes for entry or middle hops when the
  3963. total bandwidth available from non-Exit nodes is much higher than
  3964. the total bandwidth available from Exit nodes.
  3965. - Workaround for name servers (like Earthlink's) that hijack failing
  3966. DNS requests and replace the no-such-server answer with a "helpful"
  3967. redirect to an advertising-driven search portal. Also work around
  3968. DNS hijackers who "helpfully" decline to hijack known-invalid
  3969. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  3970. lets you turn it off.
  3971. - Send out a burst of long-range padding cells once we've established
  3972. that we're reachable. Spread them over 4 circuits, so hopefully
  3973. a few will be fast. This exercises our bandwidth and bootstraps
  3974. us into the directory more quickly.
  3975. o New/improved config options:
  3976. - Add new config option "ResolvConf" to let the server operator
  3977. choose an alternate resolve.conf file when using eventdns.
  3978. - Add an "EnforceDistinctSubnets" option to control our "exclude
  3979. servers on the same /16" behavior. It's still on by default; this
  3980. is mostly for people who want to operate private test networks with
  3981. all the machines on the same subnet.
  3982. - If one of our entry guards is on the ExcludeNodes list, or the
  3983. directory authorities don't think it's a good guard, treat it as
  3984. if it were unlisted: stop using it as a guard, and throw it off
  3985. the guards list if it stays that way for a long time.
  3986. - Allow directory authorities to be marked separately as authorities
  3987. for the v1 directory protocol, the v2 directory protocol, and
  3988. as hidden service directories, to make it easier to retire old
  3989. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  3990. to continue being hidden service authorities too.
  3991. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  3992. o Minor features, controller:
  3993. - Fix CIRC controller events so that controllers can learn the
  3994. identity digests of non-Named servers used in circuit paths.
  3995. - Let controllers ask for more useful identifiers for servers. Instead
  3996. of learning identity digests for un-Named servers and nicknames
  3997. for Named servers, the new identifiers include digest, nickname,
  3998. and indication of Named status. Off by default; see control-spec.txt
  3999. for more information.
  4000. - Add a "getinfo address" controller command so it can display Tor's
  4001. best guess to the user.
  4002. - New controller event to alert the controller when our server
  4003. descriptor has changed.
  4004. - Give more meaningful errors on controller authentication failure.
  4005. o Minor features, other:
  4006. - When asked to resolve a hostname, don't use non-exit servers unless
  4007. requested to do so. This allows servers with broken DNS to be
  4008. useful to the network.
  4009. - Divide eventdns log messages into warn and info messages.
  4010. - Reserve the nickname "Unnamed" for routers that can't pick
  4011. a hostname: any router can call itself Unnamed; directory
  4012. authorities will never allocate Unnamed to any particular router;
  4013. clients won't believe that any router is the canonical Unnamed.
  4014. - Only include function names in log messages for info/debug messages.
  4015. For notice/warn/err, the content of the message should be clear on
  4016. its own, and printing the function name only confuses users.
  4017. - Avoid some false positives during reachability testing: don't try
  4018. to test via a server that's on the same /24 as us.
  4019. - If we fail to build a circuit to an intended enclave, and it's
  4020. not mandatory that we use that enclave, stop wanting it.
  4021. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  4022. OpenBSD. (We had previously disabled threads on these platforms
  4023. because they didn't have working thread-safe resolver functions.)
  4024. o Major bugfixes, anonymity/security:
  4025. - If a client asked for a server by name, and there's a named server
  4026. in our network-status but we don't have its descriptor yet, we
  4027. could return an unnamed server instead.
  4028. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  4029. to be sent to a server's DNS resolver. This only affects NetBSD
  4030. and other platforms that do not bounds-check tolower().
  4031. - Reject (most) attempts to use Tor circuits with length one. (If
  4032. many people start using Tor as a one-hop proxy, exit nodes become
  4033. a more attractive target for compromise.)
  4034. - Just because your DirPort is open doesn't mean people should be
  4035. able to remotely teach you about hidden service descriptors. Now
  4036. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  4037. o Major bugfixes, other:
  4038. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  4039. - When a client asks the server to resolve (not connect to)
  4040. an address, and it has a cached answer, give them the cached answer.
  4041. Previously, the server would give them no answer at all.
  4042. - Allow really slow clients to not hang up five minutes into their
  4043. directory downloads (suggested by Adam J. Richter).
  4044. - We were building exactly the wrong circuits when we anticipated
  4045. hidden service requirements, meaning Tor would have to build all
  4046. its circuits on demand.
  4047. - Avoid crashing when we mmap a router cache file of size 0.
  4048. - When testing reachability of our DirPort, don't launch new
  4049. tests when there's already one in progress -- unreachable
  4050. servers were stacking up dozens of testing streams.
  4051. o Minor bugfixes, correctness:
  4052. - If we're a directory mirror and we ask for "all" network status
  4053. documents, we would discard status documents from authorities
  4054. we don't recognize.
  4055. - Avoid a memory corruption bug when creating a hash table for
  4056. the first time.
  4057. - Avoid controller-triggered crash when misusing certain commands
  4058. from a v0 controller on platforms that do not handle
  4059. printf("%s",NULL) gracefully.
  4060. - Don't crash when a controller sends a third argument to an
  4061. "extendcircuit" request.
  4062. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4063. response; fix error code when "getinfo dir/status/" fails.
  4064. - Avoid crash when telling controller stream-status and a stream
  4065. is detached.
  4066. - Patch from Adam Langley to fix assert() in eventdns.c.
  4067. - Fix a debug log message in eventdns to say "X resolved to Y"
  4068. instead of "X resolved to X".
  4069. - Make eventdns give strings for DNS errors, not just error numbers.
  4070. - Track unreachable entry guards correctly: don't conflate
  4071. 'unreachable by us right now' with 'listed as down by the directory
  4072. authorities'. With the old code, if a guard was unreachable by
  4073. us but listed as running, it would clog our guard list forever.
  4074. - Behave correctly in case we ever have a network with more than
  4075. 2GB/s total advertised capacity.
  4076. - Make TrackExitHosts case-insensitive, and fix the behavior of
  4077. ".suffix" TrackExitHosts items to avoid matching in the middle of
  4078. an address.
  4079. - Finally fix the openssl warnings from newer gccs that believe that
  4080. ignoring a return value is okay, but casting a return value and
  4081. then ignoring it is a sign of madness.
  4082. - Prevent the contrib/exitlist script from printing the same
  4083. result more than once.
  4084. - Patch from Steve Hildrey: Generate network status correctly on
  4085. non-versioning dirservers.
  4086. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  4087. via Tor; otherwise you'll think you're the exit node's IP address.
  4088. o Minor bugfixes, performance:
  4089. - Two small performance improvements on parsing descriptors.
  4090. - Major performance improvement on inserting descriptors: change
  4091. algorithm from O(n^2) to O(n).
  4092. - Make the common memory allocation path faster on machines where
  4093. malloc(0) returns a pointer.
  4094. - Start remembering X-Your-Address-Is directory hints even if you're
  4095. a client, so you can become a server more smoothly.
  4096. - Avoid duplicate entries on MyFamily line in server descriptor.
  4097. o Packaging, features:
  4098. - Remove architecture from OS X builds. The official builds are
  4099. now universal binaries.
  4100. - The Debian package now uses --verify-config when (re)starting,
  4101. to distinguish configuration errors from other errors.
  4102. - Update RPMs to require libevent 1.1b.
  4103. o Packaging, bugfixes:
  4104. - Patches so Tor builds with MinGW on Windows.
  4105. - Patches so Tor might run on Cygwin again.
  4106. - Resume building on non-gcc compilers and ancient gcc. Resume
  4107. building with the -O0 compile flag. Resume building cleanly on
  4108. Debian woody.
  4109. - Run correctly on OS X platforms with case-sensitive filesystems.
  4110. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  4111. - Add autoconf checks so Tor can build on Solaris x86 again.
  4112. o Documentation
  4113. - Documented (and renamed) ServerDNSSearchDomains and
  4114. ServerDNSResolvConfFile options.
  4115. - Be clearer that the *ListenAddress directives can be repeated
  4116. multiple times.
  4117. Changes in version 0.1.1.24 - 2006-09-29
  4118. o Major bugfixes:
  4119. - Allow really slow clients to not hang up five minutes into their
  4120. directory downloads (suggested by Adam J. Richter).
  4121. - Fix major performance regression from 0.1.0.x: instead of checking
  4122. whether we have enough directory information every time we want to
  4123. do something, only check when the directory information has changed.
  4124. This should improve client CPU usage by 25-50%.
  4125. - Don't crash if, after a server has been running for a while,
  4126. it can't resolve its hostname.
  4127. o Minor bugfixes:
  4128. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4129. - Don't crash when the controller receives a third argument to an
  4130. "extendcircuit" request.
  4131. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  4132. response; fix error code when "getinfo dir/status/" fails.
  4133. - Fix configure.in to not produce broken configure files with
  4134. more recent versions of autoconf. Thanks to Clint for his auto*
  4135. voodoo.
  4136. - Fix security bug on NetBSD that could allow someone to force
  4137. uninitialized RAM to be sent to a server's DNS resolver. This
  4138. only affects NetBSD and other platforms that do not bounds-check
  4139. tolower().
  4140. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  4141. methods: these are known to be buggy.
  4142. - If we're a directory mirror and we ask for "all" network status
  4143. documents, we would discard status documents from authorities
  4144. we don't recognize.
  4145. Changes in version 0.1.2.1-alpha - 2006-08-27
  4146. o Major features:
  4147. - Add "eventdns" async dns library from Adam Langley, tweaked to
  4148. build on OSX and Windows. Only enabled if you pass the
  4149. --enable-eventdns argument to configure.
  4150. - Allow servers with no hostname or IP address to learn their
  4151. IP address by asking the directory authorities. This code only
  4152. kicks in when you would normally have exited with a "no address"
  4153. error. Nothing's authenticated, so use with care.
  4154. - Rather than waiting a fixed amount of time between retrying
  4155. application connections, we wait only 5 seconds for the first,
  4156. 10 seconds for the second, and 15 seconds for each retry after
  4157. that. Hopefully this will improve the expected user experience.
  4158. - Patch from Tup to add support for transparent AP connections:
  4159. this basically bundles the functionality of trans-proxy-tor
  4160. into the Tor mainline. Now hosts with compliant pf/netfilter
  4161. implementations can redirect TCP connections straight to Tor
  4162. without diverting through SOCKS. Needs docs.
  4163. - Busy directory servers save lots of memory by spooling server
  4164. descriptors, v1 directories, and v2 networkstatus docs to buffers
  4165. as needed rather than en masse. Also mmap the cached-routers
  4166. files, so we don't need to keep the whole thing in memory too.
  4167. - Automatically avoid picking more than one node from the same
  4168. /16 network when constructing a circuit.
  4169. - Revise and clean up the torrc.sample that we ship with; add
  4170. a section for BandwidthRate and BandwidthBurst.
  4171. o Minor features:
  4172. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  4173. split connection_t into edge, or, dir, control, and base structs.
  4174. These will save quite a bit of memory on busy servers, and they'll
  4175. also help us track down bugs in the code and bugs in the spec.
  4176. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  4177. or later. Log when we are doing this, so we can diagnose it when
  4178. it fails. (Also, recommend libevent 1.1b for kqueue and
  4179. win32 methods; deprecate libevent 1.0b harder; make libevent
  4180. recommendation system saner.)
  4181. - Start being able to build universal binaries on OS X (thanks
  4182. to Phobos).
  4183. - Export the default exit policy via the control port, so controllers
  4184. don't need to guess what it is / will be later.
  4185. - Add a man page entry for ProtocolWarnings.
  4186. - Add TestVia config option to the man page.
  4187. - Remove even more protocol-related warnings from Tor server logs,
  4188. such as bad TLS handshakes and malformed begin cells.
  4189. - Stop fetching descriptors if you're not a dir mirror and you
  4190. haven't tried to establish any circuits lately. [This currently
  4191. causes some dangerous behavior, because when you start up again
  4192. you'll use your ancient server descriptors.]
  4193. - New DirPort behavior: if you have your dirport set, you download
  4194. descriptors aggressively like a directory mirror, whether or not
  4195. your ORPort is set.
  4196. - Get rid of the router_retry_connections notion. Now routers
  4197. no longer try to rebuild long-term connections to directory
  4198. authorities, and directory authorities no longer try to rebuild
  4199. long-term connections to all servers. We still don't hang up
  4200. connections in these two cases though -- we need to look at it
  4201. more carefully to avoid flapping, and we likely need to wait til
  4202. 0.1.1.x is obsolete.
  4203. - Drop compatibility with obsolete Tors that permit create cells
  4204. to have the wrong circ_id_type.
  4205. - Re-enable per-connection rate limiting. Get rid of the "OP
  4206. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  4207. separate global buckets that apply depending on what sort of conn
  4208. it is.
  4209. - Start publishing one minute or so after we find our ORPort
  4210. to be reachable. This will help reduce the number of descriptors
  4211. we have for ourselves floating around, since it's quite likely
  4212. other things (e.g. DirPort) will change during that minute too.
  4213. - Fork the v1 directory protocol into its own spec document,
  4214. and mark dir-spec.txt as the currently correct (v2) spec.
  4215. o Major bugfixes:
  4216. - When we find our DirPort to be reachable, publish a new descriptor
  4217. so we'll tell the world (reported by pnx).
  4218. - Publish a new descriptor after we hup/reload. This is important
  4219. if our config has changed such that we'll want to start advertising
  4220. our DirPort now, etc.
  4221. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  4222. - When we have a state file we cannot parse, tell the user and
  4223. move it aside. Now we avoid situations where the user starts
  4224. Tor in 1904, Tor writes a state file with that timestamp in it,
  4225. the user fixes her clock, and Tor refuses to start.
  4226. - Fix configure.in to not produce broken configure files with
  4227. more recent versions of autoconf. Thanks to Clint for his auto*
  4228. voodoo.
  4229. - "tor --verify-config" now exits with -1(255) or 0 depending on
  4230. whether the config options are bad or good.
  4231. - Resolve bug 321 when using dnsworkers: append a period to every
  4232. address we resolve at the exit node, so that we do not accidentally
  4233. pick up local addresses, and so that failing searches are retried
  4234. in the resolver search domains. (This is already solved for
  4235. eventdns.) (This breaks Blossom servers for now.)
  4236. - If we are using an exit enclave and we can't connect, e.g. because
  4237. its webserver is misconfigured to not listen on localhost, then
  4238. back off and try connecting from somewhere else before we fail.
  4239. o Minor bugfixes:
  4240. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  4241. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  4242. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  4243. when the IP address is mapped through MapAddress to a hostname.
  4244. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  4245. useless IPv6 DNS resolves.
  4246. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  4247. before we execute the signal, in case the signal shuts us down.
  4248. - Clean up AllowInvalidNodes man page entry.
  4249. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  4250. - Add more asserts to track down an assert error on a windows Tor
  4251. server with connection_add being called with socket == -1.
  4252. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  4253. - Fix misleading log messages: an entry guard that is "unlisted",
  4254. as well as not known to be "down" (because we've never heard
  4255. of it), is not therefore "up".
  4256. - Remove code to special-case "-cvs" ending, since it has not
  4257. actually mattered since 0.0.9.
  4258. - Make our socks5 handling more robust to broken socks clients:
  4259. throw out everything waiting on the buffer in between socks
  4260. handshake phases, since they can't possibly (so the theory
  4261. goes) have predicted what we plan to respond to them.
  4262. Changes in version 0.1.1.23 - 2006-07-30
  4263. o Major bugfixes:
  4264. - Fast Tor servers, especially exit nodes, were triggering asserts
  4265. due to a bug in handling the list of pending DNS resolves. Some
  4266. bugs still remain here; we're hunting them.
  4267. - Entry guards could crash clients by sending unexpected input.
  4268. - More fixes on reachability testing: if you find yourself reachable,
  4269. then don't ever make any client requests (so you stop predicting
  4270. circuits), then hup or have your clock jump, then later your IP
  4271. changes, you won't think circuits are working, so you won't try to
  4272. test reachability, so you won't publish.
  4273. o Minor bugfixes:
  4274. - Avoid a crash if the controller does a resetconf firewallports
  4275. and then a setconf fascistfirewall=1.
  4276. - Avoid an integer underflow when the dir authority decides whether
  4277. a router is stable: we might wrongly label it stable, and compute
  4278. a slightly wrong median stability, when a descriptor is published
  4279. later than now.
  4280. - Fix a place where we might trigger an assert if we can't build our
  4281. own server descriptor yet.
  4282. Changes in version 0.1.1.22 - 2006-07-05
  4283. o Major bugfixes:
  4284. - Fix a big bug that was causing servers to not find themselves
  4285. reachable if they changed IP addresses. Since only 0.1.1.22+
  4286. servers can do reachability testing correctly, now we automatically
  4287. make sure to test via one of these.
  4288. - Fix to allow clients and mirrors to learn directory info from
  4289. descriptor downloads that get cut off partway through.
  4290. - Directory authorities had a bug in deciding if a newly published
  4291. descriptor was novel enough to make everybody want a copy -- a few
  4292. servers seem to be publishing new descriptors many times a minute.
  4293. o Minor bugfixes:
  4294. - Fix a rare bug that was causing some servers to complain about
  4295. "closing wedged cpuworkers" and skip some circuit create requests.
  4296. - Make the Exit flag in directory status documents actually work.
  4297. Changes in version 0.1.1.21 - 2006-06-10
  4298. o Crash and assert fixes from 0.1.1.20:
  4299. - Fix a rare crash on Tor servers that have enabled hibernation.
  4300. - Fix a seg fault on startup for Tor networks that use only one
  4301. directory authority.
  4302. - Fix an assert from a race condition that occurs on Tor servers
  4303. while exiting, where various threads are trying to log that they're
  4304. exiting, and delete the logs, at the same time.
  4305. - Make our unit tests pass again on certain obscure platforms.
  4306. o Other fixes:
  4307. - Add support for building SUSE RPM packages.
  4308. - Speed up initial bootstrapping for clients: if we are making our
  4309. first ever connection to any entry guard, then don't mark it down
  4310. right after that.
  4311. - When only one Tor server in the network is labelled as a guard,
  4312. and we've already picked him, we would cycle endlessly picking him
  4313. again, being unhappy about it, etc. Now we specifically exclude
  4314. current guards when picking a new guard.
  4315. - Servers send create cells more reliably after the TLS connection
  4316. is established: we were sometimes forgetting to send half of them
  4317. when we had more than one pending.
  4318. - If we get a create cell that asks us to extend somewhere, but the
  4319. Tor server there doesn't match the expected digest, we now send
  4320. a destroy cell back, rather than silently doing nothing.
  4321. - Make options->RedirectExit work again.
  4322. - Make cookie authentication for the controller work again.
  4323. - Stop being picky about unusual characters in the arguments to
  4324. mapaddress. It's none of our business.
  4325. - Add a new config option "TestVia" that lets you specify preferred
  4326. middle hops to use for test circuits. Perhaps this will let me
  4327. debug the reachability problems better.
  4328. o Log / documentation fixes:
  4329. - If we're a server and some peer has a broken TLS certificate, don't
  4330. log about it unless ProtocolWarnings is set, i.e., we want to hear
  4331. about protocol violations by others.
  4332. - Fix spelling of VirtualAddrNetwork in man page.
  4333. - Add a better explanation at the top of the autogenerated torrc file
  4334. about what happened to our old torrc.
  4335. Changes in version 0.1.1.20 - 2006-05-23
  4336. o Bugfixes:
  4337. - Downgrade a log severity where servers complain that they're
  4338. invalid.
  4339. - Avoid a compile warning on FreeBSD.
  4340. - Remove string size limit on NEWDESC messages; solve bug 291.
  4341. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  4342. more thoroughly when we're running on windows.
  4343. Changes in version 0.1.1.19-rc - 2006-05-03
  4344. o Minor bugs:
  4345. - Regenerate our local descriptor if it's dirty and we try to use
  4346. it locally (e.g. if it changes during reachability detection).
  4347. - If we setconf our ORPort to 0, we continued to listen on the
  4348. old ORPort and receive connections.
  4349. - Avoid a second warning about machine/limits.h on Debian
  4350. GNU/kFreeBSD.
  4351. - Be willing to add our own routerinfo into the routerlist.
  4352. Now authorities will include themselves in their directories
  4353. and network-statuses.
  4354. - Stop trying to upload rendezvous descriptors to every
  4355. directory authority: only try the v1 authorities.
  4356. - Servers no longer complain when they think they're not
  4357. registered with the directory authorities. There were too many
  4358. false positives.
  4359. - Backport dist-rpm changes so rpms can be built without errors.
  4360. o Features:
  4361. - Implement an option, VirtualAddrMask, to set which addresses
  4362. get handed out in response to mapaddress requests. This works
  4363. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  4364. Changes in version 0.1.1.18-rc - 2006-04-10
  4365. o Major fixes:
  4366. - Work harder to download live network-statuses from all the
  4367. directory authorities we know about. Improve the threshold
  4368. decision logic so we're more robust to edge cases.
  4369. - When fetching rendezvous descriptors, we were willing to ask
  4370. v2 authorities too, which would always return 404.
  4371. o Minor fixes:
  4372. - Stop listing down or invalid nodes in the v1 directory. This will
  4373. reduce its bulk by about 1/3, and reduce load on directory
  4374. mirrors.
  4375. - When deciding whether a router is Fast or Guard-worthy, consider
  4376. his advertised BandwidthRate and not just the BandwidthCapacity.
  4377. - No longer ship INSTALL and README files -- they are useless now.
  4378. - Force rpmbuild to behave and honor target_cpu.
  4379. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  4380. - Start to include translated versions of the tor-doc-*.html
  4381. files, along with the screenshots. Still needs more work.
  4382. - Start sending back 512 and 451 errors if mapaddress fails,
  4383. rather than not sending anything back at all.
  4384. - When we fail to bind or listen on an incoming or outgoing
  4385. socket, we should close it before failing. otherwise we just
  4386. leak it. (thanks to weasel for finding.)
  4387. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  4388. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  4389. - Make NoPublish (even though deprecated) work again.
  4390. - Fix a minor security flaw where a versioning auth dirserver
  4391. could list a recommended version many times in a row to make
  4392. clients more convinced that it's recommended.
  4393. - Fix crash bug if there are two unregistered servers running
  4394. with the same nickname, one of them is down, and you ask for
  4395. them by nickname in your EntryNodes or ExitNodes. Also, try
  4396. to pick the one that's running rather than an arbitrary one.
  4397. - Fix an infinite loop we could hit if we go offline for too long.
  4398. - Complain when we hit WSAENOBUFS on recv() or write() too.
  4399. Perhaps this will help us hunt the bug.
  4400. - If you're not a versioning dirserver, don't put the string
  4401. "client-versions \nserver-versions \n" in your network-status.
  4402. - Lower the minimum required number of file descriptors to 1000,
  4403. so we can have some overhead for Valgrind on Linux, where the
  4404. default ulimit -n is 1024.
  4405. o New features:
  4406. - Add tor.dizum.com as the fifth authoritative directory server.
  4407. - Add a new config option FetchUselessDescriptors, off by default,
  4408. for when you plan to run "exitlist" on your client and you want
  4409. to know about even the non-running descriptors.
  4410. Changes in version 0.1.1.17-rc - 2006-03-28
  4411. o Major fixes:
  4412. - Clients and servers since 0.1.1.10-alpha have been expiring
  4413. connections whenever they are idle for 5 minutes and they *do*
  4414. have circuits on them. Oops. With this new version, clients will
  4415. discard their previous entry guard choices and avoid choosing
  4416. entry guards running these flawed versions.
  4417. - Fix memory leak when uncompressing concatenated zlib streams. This
  4418. was causing substantial leaks over time on Tor servers.
  4419. - The v1 directory was including servers as much as 48 hours old,
  4420. because that's how the new routerlist->routers works. Now only
  4421. include them if they're 20 hours old or less.
  4422. o Minor fixes:
  4423. - Resume building on irix64, netbsd 2.0, etc.
  4424. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  4425. "-Wall -g -O2".
  4426. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  4427. and it is confusing some users.
  4428. - Mirrors stop caching the v1 directory so often.
  4429. - Make the max number of old descriptors that a cache will hold
  4430. rise with the number of directory authorities, so we can scale.
  4431. - Change our win32 uname() hack to be more forgiving about what
  4432. win32 versions it thinks it's found.
  4433. o New features:
  4434. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  4435. server.
  4436. - When the controller's *setconf commands fail, collect an error
  4437. message in a string and hand it back to the controller.
  4438. - Make the v2 dir's "Fast" flag based on relative capacity, just
  4439. like "Stable" is based on median uptime. Name everything in the
  4440. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  4441. - Log server fingerprint on startup, so new server operators don't
  4442. have to go hunting around their filesystem for it.
  4443. - Return a robots.txt on our dirport to discourage google indexing.
  4444. - Let the controller ask for GETINFO dir/status/foo so it can ask
  4445. directly rather than connecting to the dir port. Only works when
  4446. dirport is set for now.
  4447. o New config options rather than constants in the code:
  4448. - SocksTimeout: How long do we let a socks connection wait
  4449. unattached before we fail it?
  4450. - CircuitBuildTimeout: Cull non-open circuits that were born
  4451. at least this many seconds ago.
  4452. - CircuitIdleTimeout: Cull open clean circuits that were born
  4453. at least this many seconds ago.
  4454. Changes in version 0.1.1.16-rc - 2006-03-18
  4455. o Bugfixes on 0.1.1.15-rc:
  4456. - Fix assert when the controller asks to attachstream a connect-wait
  4457. or resolve-wait stream.
  4458. - Now do address rewriting when the controller asks us to attach
  4459. to a particular circuit too. This will let Blossom specify
  4460. "moria2.exit" without having to learn what moria2's IP address is.
  4461. - Make the "tor --verify-config" command-line work again, so people
  4462. can automatically check if their torrc will parse.
  4463. - Authoritative dirservers no longer require an open connection from
  4464. a server to consider him "reachable". We need this change because
  4465. when we add new auth dirservers, old servers won't know not to
  4466. hang up on them.
  4467. - Let Tor build on Sun CC again.
  4468. - Fix an off-by-one buffer size in dirserv.c that magically never
  4469. hit our three authorities but broke sjmurdoch's own tor network.
  4470. - If we as a directory mirror don't know of any v1 directory
  4471. authorities, then don't try to cache any v1 directories.
  4472. - Stop warning about unknown servers in our family when they are
  4473. given as hex digests.
  4474. - Stop complaining as quickly to the server operator that he
  4475. hasn't registered his nickname/key binding.
  4476. - Various cleanups so we can add new V2 Auth Dirservers.
  4477. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  4478. reflect the updated flags in our v2 dir protocol.
  4479. - Resume allowing non-printable characters for exit streams (both
  4480. for connecting and for resolving). Now we tolerate applications
  4481. that don't follow the RFCs. But continue to block malformed names
  4482. at the socks side.
  4483. o Bugfixes on 0.1.0.x:
  4484. - Fix assert bug in close_logs(): when we close and delete logs,
  4485. remove them all from the global "logfiles" list.
  4486. - Fix minor integer overflow in calculating when we expect to use up
  4487. our bandwidth allocation before hibernating.
  4488. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  4489. there are multiple SSLs installed with different versions.
  4490. - When we try to be a server and Address is not explicitly set and
  4491. our hostname resolves to a private IP address, try to use an
  4492. interface address if it has a public address. Now Windows machines
  4493. that think of themselves as localhost can work by default.
  4494. o New features:
  4495. - Let the controller ask for GETINFO dir/server/foo so it can ask
  4496. directly rather than connecting to the dir port.
  4497. - Let the controller tell us about certain router descriptors
  4498. that it doesn't want Tor to use in circuits. Implement
  4499. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  4500. - New config option SafeSocks to reject all application connections
  4501. using unsafe socks protocols. Defaults to off.
  4502. Changes in version 0.1.1.15-rc - 2006-03-11
  4503. o Bugfixes and cleanups:
  4504. - When we're printing strings from the network, don't try to print
  4505. non-printable characters. This protects us against shell escape
  4506. sequence exploits, and also against attacks to fool humans into
  4507. misreading their logs.
  4508. - Fix a bug where Tor would fail to establish any connections if you
  4509. left it off for 24 hours and then started it: we were happy with
  4510. the obsolete network statuses, but they all referred to router
  4511. descriptors that were too old to fetch, so we ended up with no
  4512. valid router descriptors.
  4513. - Fix a seg fault in the controller's "getinfo orconn-status"
  4514. command while listing status on incoming handshaking connections.
  4515. Introduce a status name "NEW" for these connections.
  4516. - If we get a linelist or linelist_s config option from the torrc
  4517. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  4518. silently resetting it to its default.
  4519. - Don't abandon entry guards until they've been down or gone for
  4520. a whole month.
  4521. - Cleaner and quieter log messages.
  4522. o New features:
  4523. - New controller signal NEWNYM that makes new application requests
  4524. use clean circuits.
  4525. - Add a new circuit purpose 'controller' to let the controller ask
  4526. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  4527. controller command to let you specify the purpose if you're
  4528. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  4529. command to let you change a circuit's purpose after it's been
  4530. created.
  4531. - Accept "private:*" in routerdesc exit policies; not generated yet
  4532. because older Tors do not understand it.
  4533. - Add BSD-style contributed startup script "rc.subr" from Peter
  4534. Thoenen.
  4535. Changes in version 0.1.1.14-alpha - 2006-02-20
  4536. o Bugfixes on 0.1.1.x:
  4537. - Don't die if we ask for a stdout or stderr log (even implicitly)
  4538. and we're set to RunAsDaemon -- just warn.
  4539. - We still had a few bugs in the OR connection rotation code that
  4540. caused directory servers to slowly aggregate connections to other
  4541. fast Tor servers. This time for sure!
  4542. - Make log entries on Win32 include the name of the function again.
  4543. - We were treating a pair of exit policies if they were equal even
  4544. if one said accept and the other said reject -- causing us to
  4545. not always publish a new descriptor since we thought nothing
  4546. had changed.
  4547. - Retry pending server downloads as well as pending networkstatus
  4548. downloads when we unexpectedly get a socks request.
  4549. - We were ignoring the IS_FAST flag in the directory status,
  4550. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  4551. connections.
  4552. - If the controller's SAVECONF command fails (e.g. due to file
  4553. permissions), let the controller know that it failed.
  4554. o Features:
  4555. - If we're trying to be a Tor server and running Windows 95/98/ME
  4556. as a server, explain that we'll likely crash.
  4557. - When we're a server, a client asks for an old-style directory,
  4558. and our write bucket is empty, don't give it to him. This way
  4559. small servers can continue to serve the directory *sometimes*,
  4560. without getting overloaded.
  4561. - Compress exit policies even more -- look for duplicate lines
  4562. and remove them.
  4563. - Clients now honor the "guard" flag in the router status when
  4564. picking entry guards, rather than looking at is_fast or is_stable.
  4565. - Retain unrecognized lines in $DATADIR/state file, so that we can
  4566. be forward-compatible.
  4567. - Generate 18.0.0.0/8 address policy format in descs when we can;
  4568. warn when the mask is not reducible to a bit-prefix.
  4569. - Let the user set ControlListenAddress in the torrc. This can be
  4570. dangerous, but there are some cases (like a secured LAN) where it
  4571. makes sense.
  4572. - Split ReachableAddresses into ReachableDirAddresses and
  4573. ReachableORAddresses, so we can restrict Dir conns to port 80
  4574. and OR conns to port 443.
  4575. - Now we can target arch and OS in rpm builds (contributed by
  4576. Phobos). Also make the resulting dist-rpm filename match the
  4577. target arch.
  4578. - New config options to help controllers: FetchServerDescriptors
  4579. and FetchHidServDescriptors for whether to fetch server
  4580. info and hidserv info or let the controller do it, and
  4581. PublishServerDescriptor and PublishHidServDescriptors.
  4582. - Also let the controller set the __AllDirActionsPrivate config
  4583. option if you want all directory fetches/publishes to happen via
  4584. Tor (it assumes your controller bootstraps your circuits).
  4585. Changes in version 0.1.0.17 - 2006-02-17
  4586. o Crash bugfixes on 0.1.0.x:
  4587. - When servers with a non-zero DirPort came out of hibernation,
  4588. sometimes they would trigger an assert.
  4589. o Other important bugfixes:
  4590. - On platforms that don't have getrlimit (like Windows), we were
  4591. artificially constraining ourselves to a max of 1024
  4592. connections. Now just assume that we can handle as many as 15000
  4593. connections. Hopefully this won't cause other problems.
  4594. o Backported features:
  4595. - When we're a server, a client asks for an old-style directory,
  4596. and our write bucket is empty, don't give it to him. This way
  4597. small servers can continue to serve the directory *sometimes*,
  4598. without getting overloaded.
  4599. - Whenever you get a 503 in response to a directory fetch, try
  4600. once more. This will become important once servers start sending
  4601. 503's whenever they feel busy.
  4602. - Fetch a new directory every 120 minutes, not every 40 minutes.
  4603. Now that we have hundreds of thousands of users running the old
  4604. directory algorithm, it's starting to hurt a lot.
  4605. - Bump up the period for forcing a hidden service descriptor upload
  4606. from 20 minutes to 1 hour.
  4607. Changes in version 0.1.1.13-alpha - 2006-02-09
  4608. o Crashes in 0.1.1.x:
  4609. - When you tried to setconf ORPort via the controller, Tor would
  4610. crash. So people using TorCP to become a server were sad.
  4611. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  4612. servers. The problem appears to be something do with OpenSSL's
  4613. random number generation, or how we call it, or something. Let me
  4614. know if the crashes continue.
  4615. - Turn crypto hardware acceleration off by default, until we find
  4616. somebody smart who can test it for us. (It appears to produce
  4617. seg faults in at least some cases.)
  4618. - Fix a rare assert error when we've tried all intro points for
  4619. a hidden service and we try fetching the service descriptor again:
  4620. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  4621. o Major fixes:
  4622. - Fix a major load balance bug: we were round-robining in 16 KB
  4623. chunks, and servers with bandwidthrate of 20 KB, while downloading
  4624. a 600 KB directory, would starve their other connections. Now we
  4625. try to be a bit more fair.
  4626. - Dir authorities and mirrors were never expiring the newest
  4627. descriptor for each server, causing memory and directory bloat.
  4628. - Fix memory-bloating and connection-bloating bug on servers: We
  4629. were never closing any connection that had ever had a circuit on
  4630. it, because we were checking conn->n_circuits == 0, yet we had a
  4631. bug that let it go negative.
  4632. - Make Tor work using squid as your http proxy again -- squid
  4633. returns an error if you ask for a URL that's too long, and it uses
  4634. a really generic error message. Plus, many people are behind a
  4635. transparent squid so they don't even realize it.
  4636. - On platforms that don't have getrlimit (like Windows), we were
  4637. artificially constraining ourselves to a max of 1024
  4638. connections. Now just assume that we can handle as many as 15000
  4639. connections. Hopefully this won't cause other problems.
  4640. - Add a new config option ExitPolicyRejectPrivate which defaults to
  4641. 1. This means all exit policies will begin with rejecting private
  4642. addresses, unless the server operator explicitly turns it off.
  4643. o Major features:
  4644. - Clients no longer download descriptors for non-running
  4645. descriptors.
  4646. - Before we add new directory authorities, we should make it
  4647. clear that only v1 authorities should receive/publish hidden
  4648. service descriptors.
  4649. o Minor features:
  4650. - As soon as we've fetched some more directory info, immediately
  4651. try to download more server descriptors. This way we don't have
  4652. a 10 second pause during initial bootstrapping.
  4653. - Remove even more loud log messages that the server operator can't
  4654. do anything about.
  4655. - When we're running an obsolete or un-recommended version, make
  4656. the log message more clear about what the problem is and what
  4657. versions *are* still recommended.
  4658. - Provide a more useful warn message when our onion queue gets full:
  4659. the CPU is too slow or the exit policy is too liberal.
  4660. - Don't warn when we receive a 503 from a dirserver/cache -- this
  4661. will pave the way for them being able to refuse if they're busy.
  4662. - When we fail to bind a listener, try to provide a more useful
  4663. log message: e.g., "Is Tor already running?"
  4664. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  4665. Goldberg can prove things about our handshake protocol more
  4666. easily.
  4667. - MaxConn has been obsolete for a while now. Document the ConnLimit
  4668. config option, which is a *minimum* number of file descriptors
  4669. that must be available else Tor refuses to start.
  4670. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  4671. if you log to syslog and want something other than LOG_DAEMON.
  4672. - Make dirservers generate a separate "guard" flag to mean,
  4673. "would make a good entry guard". Make clients parse it and vote
  4674. on it. Not used by clients yet.
  4675. - Implement --with-libevent-dir option to ./configure. Also, improve
  4676. search techniques to find libevent, and use those for openssl too.
  4677. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  4678. - Only start testing reachability once we've established a
  4679. circuit. This will make startup on dirservers less noisy.
  4680. - Don't try to upload hidden service descriptors until we have
  4681. established a circuit.
  4682. - Fix the controller's "attachstream 0" command to treat conn like
  4683. it just connected, doing address remapping, handling .exit and
  4684. .onion idioms, and so on. Now we're more uniform in making sure
  4685. that the controller hears about new and closing connections.
  4686. Changes in version 0.1.1.12-alpha - 2006-01-11
  4687. o Bugfixes on 0.1.1.x:
  4688. - The fix to close duplicate server connections was closing all
  4689. Tor client connections if they didn't establish a circuit
  4690. quickly enough. Oops.
  4691. - Fix minor memory issue (double-free) that happened on exit.
  4692. o Bugfixes on 0.1.0.x:
  4693. - Tor didn't warn when it failed to open a log file.
  4694. Changes in version 0.1.1.11-alpha - 2006-01-10
  4695. o Crashes in 0.1.1.x:
  4696. - Include all the assert/crash fixes from 0.1.0.16.
  4697. - If you start Tor and then quit very quickly, there were some
  4698. races that tried to free things that weren't allocated yet.
  4699. - Fix a rare memory stomp if you're running hidden services.
  4700. - Fix segfault when specifying DirServer in config without nickname.
  4701. - Fix a seg fault when you finish connecting to a server but at
  4702. that moment you dump his server descriptor.
  4703. - Extendcircuit and Attachstream controller commands would
  4704. assert/crash if you don't give them enough arguments.
  4705. - Fix an assert error when we're out of space in the connection_list
  4706. and we try to post a hidden service descriptor (reported by weasel).
  4707. - If you specify a relative torrc path and you set RunAsDaemon in
  4708. your torrc, then it chdir()'s to the new directory. If you HUP,
  4709. it tries to load the new torrc location, fails, and exits.
  4710. The fix: no longer allow a relative path to torrc using -f.
  4711. o Major features:
  4712. - Implement "entry guards": automatically choose a handful of entry
  4713. nodes and stick with them for all circuits. Only pick new guards
  4714. when the ones you have are unsuitable, and if the old guards
  4715. become suitable again, switch back. This will increase security
  4716. dramatically against certain end-point attacks. The EntryNodes
  4717. config option now provides some hints about which entry guards you
  4718. want to use most; and StrictEntryNodes means to only use those.
  4719. - New directory logic: download by descriptor digest, not by
  4720. fingerprint. Caches try to download all listed digests from
  4721. authorities; clients try to download "best" digests from caches.
  4722. This avoids partitioning and isolating attacks better.
  4723. - Make the "stable" router flag in network-status be the median of
  4724. the uptimes of running valid servers, and make clients pay
  4725. attention to the network-status flags. Thus the cutoff adapts
  4726. to the stability of the network as a whole, making IRC, IM, etc
  4727. connections more reliable.
  4728. o Major fixes:
  4729. - Tor servers with dynamic IP addresses were needing to wait 18
  4730. hours before they could start doing reachability testing using
  4731. the new IP address and ports. This is because they were using
  4732. the internal descriptor to learn what to test, yet they were only
  4733. rebuilding the descriptor once they decided they were reachable.
  4734. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  4735. to download certain server descriptors, throw them away, and then
  4736. fetch them again after 30 minutes. Now mirrors throw away these
  4737. server descriptors so clients can't get them.
  4738. - We were leaving duplicate connections to other ORs open for a week,
  4739. rather than closing them once we detect a duplicate. This only
  4740. really affected authdirservers, but it affected them a lot.
  4741. - Spread the authdirservers' reachability testing over the entire
  4742. testing interval, so we don't try to do 500 TLS's at once every
  4743. 20 minutes.
  4744. o Minor fixes:
  4745. - If the network is down, and we try to connect to a conn because
  4746. we have a circuit in mind, and we timeout (30 seconds) because the
  4747. network never answers, we were expiring the circuit, but we weren't
  4748. obsoleting the connection or telling the entry_guards functions.
  4749. - Some Tor servers process billions of cells per day. These statistics
  4750. need to be uint64_t's.
  4751. - Check for integer overflows in more places, when adding elements
  4752. to smartlists. This could possibly prevent a buffer overflow
  4753. on malicious huge inputs. I don't see any, but I haven't looked
  4754. carefully.
  4755. - ReachableAddresses kept growing new "reject *:*" lines on every
  4756. setconf/reload.
  4757. - When you "setconf log" via the controller, it should remove all
  4758. logs. We were automatically adding back in a "log notice stdout".
  4759. - Newly bootstrapped Tor networks couldn't establish hidden service
  4760. circuits until they had nodes with high uptime. Be more tolerant.
  4761. - We were marking servers down when they could not answer every piece
  4762. of the directory request we sent them. This was far too harsh.
  4763. - Fix the torify (tsocks) config file to not use Tor for localhost
  4764. connections.
  4765. - Directory authorities now go to the proper authority when asking for
  4766. a networkstatus, even when they want a compressed one.
  4767. - Fix a harmless bug that was causing Tor servers to log
  4768. "Got an end because of misc error, but we're not an AP. Closing."
  4769. - Authorities were treating their own descriptor changes as cosmetic,
  4770. meaning the descriptor available in the network-status and the
  4771. descriptor that clients downloaded were different.
  4772. - The OS X installer was adding a symlink for tor_resolve but
  4773. the binary was called tor-resolve (reported by Thomas Hardly).
  4774. - Workaround a problem with some http proxies where they refuse GET
  4775. requests that specify "Content-Length: 0" (reported by Adrian).
  4776. - Fix wrong log message when you add a "HiddenServiceNodes" config
  4777. line without any HiddenServiceDir line (reported by Chris Thomas).
  4778. o Minor features:
  4779. - Write the TorVersion into the state file so we have a prayer of
  4780. keeping forward and backward compatibility.
  4781. - Revive the FascistFirewall config option rather than eliminating it:
  4782. now it's a synonym for ReachableAddresses *:80,*:443.
  4783. - Clients choose directory servers from the network status lists,
  4784. not from their internal list of router descriptors. Now they can
  4785. go to caches directly rather than needing to go to authorities
  4786. to bootstrap.
  4787. - Directory authorities ignore router descriptors that have only
  4788. cosmetic differences: do this for 0.1.0.x servers now too.
  4789. - Add a new flag to network-status indicating whether the server
  4790. can answer v2 directory requests too.
  4791. - Authdirs now stop whining so loudly about bad descriptors that
  4792. they fetch from other dirservers. So when there's a log complaint,
  4793. it's for sure from a freshly uploaded descriptor.
  4794. - Reduce memory requirements in our structs by changing the order
  4795. of fields.
  4796. - There used to be two ways to specify your listening ports in a
  4797. server descriptor: on the "router" line and with a separate "ports"
  4798. line. Remove support for the "ports" line.
  4799. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  4800. a panic button: if we get flooded with unusable servers we can
  4801. revert to only listing servers in the approved-routers file.
  4802. - Auth dir servers can now mark a fingerprint as "!reject" or
  4803. "!invalid" in the approved-routers file (as its nickname), to
  4804. refuse descriptors outright or include them but marked as invalid.
  4805. - Servers store bandwidth history across restarts/crashes.
  4806. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  4807. get a better idea of why their circuits failed. Not used yet.
  4808. - Directory mirrors now cache up to 16 unrecognized network-status
  4809. docs. Now we can add new authdirservers and they'll be cached too.
  4810. - When picking a random directory, prefer non-authorities if any
  4811. are known.
  4812. - New controller option "getinfo desc/all-recent" to fetch the
  4813. latest server descriptor for every router that Tor knows about.
  4814. Changes in version 0.1.0.16 - 2006-01-02
  4815. o Crash bugfixes on 0.1.0.x:
  4816. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4817. corrupting the heap, losing FDs, or crashing when we need to resize
  4818. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4819. - It turns out sparc64 platforms crash on unaligned memory access
  4820. too -- so detect and avoid this.
  4821. - Handle truncated compressed data correctly (by detecting it and
  4822. giving an error).
  4823. - Fix possible-but-unlikely free(NULL) in control.c.
  4824. - When we were closing connections, there was a rare case that
  4825. stomped on memory, triggering seg faults and asserts.
  4826. - Avoid potential infinite recursion when building a descriptor. (We
  4827. don't know that it ever happened, but better to fix it anyway.)
  4828. - We were neglecting to unlink marked circuits from soon-to-close OR
  4829. connections, which caused some rare scribbling on freed memory.
  4830. - Fix a memory stomping race bug when closing the joining point of two
  4831. rendezvous circuits.
  4832. - Fix an assert in time parsing found by Steven Murdoch.
  4833. o Other bugfixes on 0.1.0.x:
  4834. - When we're doing reachability testing, provide more useful log
  4835. messages so the operator knows what to expect.
  4836. - Do not check whether DirPort is reachable when we are suppressing
  4837. advertising it because of hibernation.
  4838. - When building with -static or on Solaris, we sometimes needed -ldl.
  4839. - When we're deciding whether a stream has enough circuits around
  4840. that can handle it, count the freshly dirty ones and not the ones
  4841. that are so dirty they won't be able to handle it.
  4842. - When we're expiring old circuits, we had a logic error that caused
  4843. us to close new rendezvous circuits rather than old ones.
  4844. - Give a more helpful log message when you try to change ORPort via
  4845. the controller: you should upgrade Tor if you want that to work.
  4846. - We were failing to parse Tor versions that start with "Tor ".
  4847. - Tolerate faulty streams better: when a stream fails for reason
  4848. exitpolicy, stop assuming that the router is lying about his exit
  4849. policy. When a stream fails for reason misc, allow it to retry just
  4850. as if it was resolvefailed. When a stream has failed three times,
  4851. reset its failure count so we can try again and get all three tries.
  4852. Changes in version 0.1.1.10-alpha - 2005-12-11
  4853. o Correctness bugfixes on 0.1.0.x:
  4854. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  4855. corrupting the heap, losing FDs, or crashing when we need to resize
  4856. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  4857. - Stop doing the complex voodoo overkill checking for insecure
  4858. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  4859. - When we were closing connections, there was a rare case that
  4860. stomped on memory, triggering seg faults and asserts.
  4861. - We were neglecting to unlink marked circuits from soon-to-close OR
  4862. connections, which caused some rare scribbling on freed memory.
  4863. - When we're deciding whether a stream has enough circuits around
  4864. that can handle it, count the freshly dirty ones and not the ones
  4865. that are so dirty they won't be able to handle it.
  4866. - Recover better from TCP connections to Tor servers that are
  4867. broken but don't tell you (it happens!); and rotate TLS
  4868. connections once a week.
  4869. - When we're expiring old circuits, we had a logic error that caused
  4870. us to close new rendezvous circuits rather than old ones.
  4871. - Fix a scary-looking but apparently harmless bug where circuits
  4872. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  4873. servers, and never switch to state CIRCUIT_STATE_OPEN.
  4874. - When building with -static or on Solaris, we sometimes needed to
  4875. build with -ldl.
  4876. - Give a useful message when people run Tor as the wrong user,
  4877. rather than telling them to start chowning random directories.
  4878. - We were failing to inform the controller about new .onion streams.
  4879. o Security bugfixes on 0.1.0.x:
  4880. - Refuse server descriptors if the fingerprint line doesn't match
  4881. the included identity key. Tor doesn't care, but other apps (and
  4882. humans) might actually be trusting the fingerprint line.
  4883. - We used to kill the circuit when we receive a relay command we
  4884. don't recognize. Now we just drop it.
  4885. - Start obeying our firewall options more rigorously:
  4886. . If we can't get to a dirserver directly, try going via Tor.
  4887. . Don't ever try to connect (as a client) to a place our
  4888. firewall options forbid.
  4889. . If we specify a proxy and also firewall options, obey the
  4890. firewall options even when we're using the proxy: some proxies
  4891. can only proxy to certain destinations.
  4892. - Fix a bug found by Lasse Overlier: when we were making internal
  4893. circuits (intended to be cannibalized later for rendezvous and
  4894. introduction circuits), we were picking them so that they had
  4895. useful exit nodes. There was no need for this, and it actually
  4896. aids some statistical attacks.
  4897. - Start treating internal circuits and exit circuits separately.
  4898. It's important to keep them separate because internal circuits
  4899. have their last hops picked like middle hops, rather than like
  4900. exit hops. So exiting on them will break the user's expectations.
  4901. o Bugfixes on 0.1.1.x:
  4902. - Take out the mis-feature where we tried to detect IP address
  4903. flapping for people with DynDNS, and chose not to upload a new
  4904. server descriptor sometimes.
  4905. - Try to be compatible with OpenSSL 0.9.6 again.
  4906. - Log fix: when the controller is logging about .onion addresses,
  4907. sometimes it didn't include the ".onion" part of the address.
  4908. - Don't try to modify options->DirServers internally -- if the
  4909. user didn't specify any, just add the default ones directly to
  4910. the trusted dirserver list. This fixes a bug where people running
  4911. controllers would use SETCONF on some totally unrelated config
  4912. option, and Tor would start yelling at them about changing their
  4913. DirServer lines.
  4914. - Let the controller's redirectstream command specify a port, in
  4915. case the controller wants to change that too.
  4916. - When we requested a pile of server descriptors, we sometimes
  4917. accidentally launched a duplicate request for the first one.
  4918. - Bugfix for trackhostexits: write down the fingerprint of the
  4919. chosen exit, not its nickname, because the chosen exit might not
  4920. be verified.
  4921. - When parsing foo.exit, if foo is unknown, and we are leaving
  4922. circuits unattached, set the chosen_exit field and leave the
  4923. address empty. This matters because controllers got confused
  4924. otherwise.
  4925. - Directory authorities no longer try to download server
  4926. descriptors that they know they will reject.
  4927. o Features and updates:
  4928. - Replace balanced trees with hash tables: this should make stuff
  4929. significantly faster.
  4930. - Resume using the AES counter-mode implementation that we ship,
  4931. rather than OpenSSL's. Ours is significantly faster.
  4932. - Many other CPU and memory improvements.
  4933. - Add a new config option FastFirstHopPK (on by default) so clients
  4934. do a trivial crypto handshake for their first hop, since TLS has
  4935. already taken care of confidentiality and authentication.
  4936. - Add a new config option TestSocks so people can see if their
  4937. applications are using socks4, socks4a, socks5-with-ip, or
  4938. socks5-with-hostname. This way they don't have to keep mucking
  4939. with tcpdump and wondering if something got cached somewhere.
  4940. - Warn when listening on a public address for socks. I suspect a
  4941. lot of people are setting themselves up as open socks proxies,
  4942. and they have no idea that jerks on the Internet are using them,
  4943. since they simply proxy the traffic into the Tor network.
  4944. - Add "private:*" as an alias in configuration for policies. Now
  4945. you can simplify your exit policy rather than needing to list
  4946. every single internal or nonroutable network space.
  4947. - Add a new controller event type that allows controllers to get
  4948. all server descriptors that were uploaded to a router in its role
  4949. as authoritative dirserver.
  4950. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  4951. tor-doc-server.html, and stylesheet.css in the tarball.
  4952. - Stop shipping tor-doc.html in the tarball.
  4953. Changes in version 0.1.1.9-alpha - 2005-11-15
  4954. o Usability improvements:
  4955. - Start calling it FooListenAddress rather than FooBindAddress,
  4956. since few of our users know what it means to bind an address
  4957. or port.
  4958. - Reduce clutter in server logs. We're going to try to make
  4959. them actually usable now. New config option ProtocolWarnings that
  4960. lets you hear about how _other Tors_ are breaking the protocol. Off
  4961. by default.
  4962. - Divide log messages into logging domains. Once we put some sort
  4963. of interface on this, it will let people looking at more verbose
  4964. log levels specify the topics they want to hear more about.
  4965. - Make directory servers return better http 404 error messages
  4966. instead of a generic "Servers unavailable".
  4967. - Check for even more Windows version flags when writing the platform
  4968. string in server descriptors, and note any we don't recognize.
  4969. - Clean up more of the OpenSSL memory when exiting, so we can detect
  4970. memory leaks better.
  4971. - Make directory authorities be non-versioning, non-naming by
  4972. default. Now we can add new directory servers without requiring
  4973. their operators to pay close attention.
  4974. - When logging via syslog, include the pid whenever we provide
  4975. a log entry. Suggested by Todd Fries.
  4976. o Performance improvements:
  4977. - Directory servers now silently throw away new descriptors that
  4978. haven't changed much if the timestamps are similar. We do this to
  4979. tolerate older Tor servers that upload a new descriptor every 15
  4980. minutes. (It seemed like a good idea at the time.)
  4981. - Inline bottleneck smartlist functions; use fast versions by default.
  4982. - Add a "Map from digest to void*" abstraction digestmap_t so we
  4983. can do less hex encoding/decoding. Use it in router_get_by_digest()
  4984. to resolve a performance bottleneck.
  4985. - Allow tor_gzip_uncompress to extract as much as possible from
  4986. truncated compressed data. Try to extract as many
  4987. descriptors as possible from truncated http responses (when
  4988. DIR_PURPOSE_FETCH_ROUTERDESC).
  4989. - Make circ->onionskin a pointer, not a static array. moria2 was using
  4990. 125000 circuit_t's after it had been up for a few weeks, which
  4991. translates to 20+ megs of wasted space.
  4992. - The private half of our EDH handshake keys are now chosen out
  4993. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  4994. o Security improvements:
  4995. - Start making directory caches retain old routerinfos, so soon
  4996. clients can start asking by digest of descriptor rather than by
  4997. fingerprint of server.
  4998. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  4999. to use egd (if present), openbsd weirdness (if present), vms/os2
  5000. weirdness (if we ever port there), and more in the future.
  5001. o Bugfixes on 0.1.0.x:
  5002. - Do round-robin writes of at most 16 kB per write. This might be
  5003. more fair on loaded Tor servers, and it might resolve our Windows
  5004. crash bug. It might also slow things down.
  5005. - Our TLS handshakes were generating a single public/private
  5006. keypair for the TLS context, rather than making a new one for
  5007. each new connections. Oops. (But we were still rotating them
  5008. periodically, so it's not so bad.)
  5009. - When we were cannibalizing a circuit with a particular exit
  5010. node in mind, we weren't checking to see if that exit node was
  5011. already present earlier in the circuit. Oops.
  5012. - When a Tor server's IP changes (e.g. from a dyndns address),
  5013. upload a new descriptor so clients will learn too.
  5014. - Really busy servers were keeping enough circuits open on stable
  5015. connections that they were wrapping around the circuit_id
  5016. space. (It's only two bytes.) This exposed a bug where we would
  5017. feel free to reuse a circuit_id even if it still exists but has
  5018. been marked for close. Try to fix this bug. Some bug remains.
  5019. - If we would close a stream early (e.g. it asks for a .exit that
  5020. we know would refuse it) but the LeaveStreamsUnattached config
  5021. option is set by the controller, then don't close it.
  5022. o Bugfixes on 0.1.1.8-alpha:
  5023. - Fix a big pile of memory leaks, some of them serious.
  5024. - Do not try to download a routerdesc if we would immediately reject
  5025. it as obsolete.
  5026. - Resume inserting a newline between all router descriptors when
  5027. generating (old style) signed directories, since our spec says
  5028. we do.
  5029. - When providing content-type application/octet-stream for
  5030. server descriptors using .z, we were leaving out the
  5031. content-encoding header. Oops. (Everything tolerated this just
  5032. fine, but that doesn't mean we need to be part of the problem.)
  5033. - Fix a potential seg fault in getconf and getinfo using version 1
  5034. of the controller protocol.
  5035. - Avoid crash: do not check whether DirPort is reachable when we
  5036. are suppressing it because of hibernation.
  5037. - Make --hash-password not crash on exit.
  5038. Changes in version 0.1.1.8-alpha - 2005-10-07
  5039. o New features (major):
  5040. - Clients don't download or use the directory anymore. Now they
  5041. download and use network-statuses from the trusted dirservers,
  5042. and fetch individual server descriptors as needed from mirrors.
  5043. See dir-spec.txt for all the gory details.
  5044. - Be more conservative about whether to advertise our DirPort.
  5045. The main change is to not advertise if we're running at capacity
  5046. and either a) we could hibernate or b) our capacity is low and
  5047. we're using a default DirPort.
  5048. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  5049. o New features (minor):
  5050. - Try to be smart about when to retry network-status and
  5051. server-descriptor fetches. Still needs some tuning.
  5052. - Stop parsing, storing, or using running-routers output (but
  5053. mirrors still cache and serve it).
  5054. - Consider a threshold of versioning dirservers (dirservers who have
  5055. an opinion about which Tor versions are still recommended) before
  5056. deciding whether to warn the user that he's obsolete.
  5057. - Dirservers can now reject/invalidate by key and IP, with the
  5058. config options "AuthDirInvalid" and "AuthDirReject". This is
  5059. useful since currently we automatically list servers as running
  5060. and usable even if we know they're jerks.
  5061. - Provide dire warnings to any users who set DirServer; move it out
  5062. of torrc.sample and into torrc.complete.
  5063. - Add MyFamily to torrc.sample in the server section.
  5064. - Add nicknames to the DirServer line, so we can refer to them
  5065. without requiring all our users to memorize their IP addresses.
  5066. - When we get an EOF or a timeout on a directory connection, note
  5067. how many bytes of serverdesc we are dropping. This will help
  5068. us determine whether it is smart to parse incomplete serverdesc
  5069. responses.
  5070. - Add a new function to "change pseudonyms" -- that is, to stop
  5071. using any currently-dirty circuits for new streams, so we don't
  5072. link new actions to old actions. Currently it's only called on
  5073. HUP (or SIGNAL RELOAD).
  5074. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  5075. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  5076. OpenSSL. Also, reseed our entropy every hour, not just at
  5077. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  5078. o Fixes on 0.1.1.7-alpha:
  5079. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  5080. version 0, so don't let version 0 controllers ask for it.
  5081. - If you requested something with too many newlines via the
  5082. v1 controller protocol, you could crash tor.
  5083. - Fix a number of memory leaks, including some pretty serious ones.
  5084. - Re-enable DirPort testing again, so Tor servers will be willing
  5085. to advertise their DirPort if it's reachable.
  5086. - On TLS handshake, only check the other router's nickname against
  5087. its expected nickname if is_named is set.
  5088. o Fixes forward-ported from 0.1.0.15:
  5089. - Don't crash when we don't have any spare file descriptors and we
  5090. try to spawn a dns or cpu worker.
  5091. - Make the numbers in read-history and write-history into uint64s,
  5092. so they don't overflow and publish negatives in the descriptor.
  5093. o Fixes on 0.1.0.x:
  5094. - For the OS X package's modified privoxy config file, comment
  5095. out the "logfile" line so we don't log everything passed
  5096. through privoxy.
  5097. - We were whining about using socks4 or socks5-with-local-lookup
  5098. even when it's an IP in the "virtual" range we designed exactly
  5099. for this case.
  5100. - We were leaking some memory every time the client changes IPs.
  5101. - Never call free() on tor_malloc()d memory. This will help us
  5102. use dmalloc to detect memory leaks.
  5103. - Check for named servers when looking them up by nickname;
  5104. warn when we'recalling a non-named server by its nickname;
  5105. don't warn twice about the same name.
  5106. - Try to list MyFamily elements by key, not by nickname, and warn
  5107. if we've not heard of the server.
  5108. - Make windows platform detection (uname equivalent) smarter.
  5109. - It turns out sparc64 doesn't like unaligned access either.
  5110. Changes in version 0.1.0.15 - 2005-09-23
  5111. o Bugfixes on 0.1.0.x:
  5112. - Reject ports 465 and 587 (spam targets) in default exit policy.
  5113. - Don't crash when we don't have any spare file descriptors and we
  5114. try to spawn a dns or cpu worker.
  5115. - Get rid of IgnoreVersion undocumented config option, and make us
  5116. only warn, never exit, when we're running an obsolete version.
  5117. - Don't try to print a null string when your server finds itself to
  5118. be unreachable and the Address config option is empty.
  5119. - Make the numbers in read-history and write-history into uint64s,
  5120. so they don't overflow and publish negatives in the descriptor.
  5121. - Fix a minor memory leak in smartlist_string_remove().
  5122. - We were only allowing ourselves to upload a server descriptor at
  5123. most every 20 minutes, even if it changed earlier than that.
  5124. - Clean up log entries that pointed to old URLs.
  5125. Changes in version 0.1.1.7-alpha - 2005-09-14
  5126. o Fixes on 0.1.1.6-alpha:
  5127. - Exit servers were crashing when people asked them to make a
  5128. connection to an address not in their exit policy.
  5129. - Looking up a non-existent stream for a v1 control connection would
  5130. cause a segfault.
  5131. - Fix a seg fault if we ask a dirserver for a descriptor by
  5132. fingerprint but he doesn't know about him.
  5133. - SETCONF was appending items to linelists, not clearing them.
  5134. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  5135. out and refuse the setconf if it would fail.
  5136. - Downgrade the dirserver log messages when whining about
  5137. unreachability.
  5138. o New features:
  5139. - Add Peter Palfrader's check-tor script to tor/contrib/
  5140. It lets you easily check whether a given server (referenced by
  5141. nickname) is reachable by you.
  5142. - Numerous changes to move towards client-side v2 directories. Not
  5143. enabled yet.
  5144. o Fixes on 0.1.0.x:
  5145. - If the user gave tor an odd number of command-line arguments,
  5146. we were silently ignoring the last one. Now we complain and fail.
  5147. [This wins the oldest-bug prize -- this bug has been present since
  5148. November 2002, as released in Tor 0.0.0.]
  5149. - Do not use unaligned memory access on alpha, mips, or mipsel.
  5150. It *works*, but is very slow, so we treat them as if it doesn't.
  5151. - Retry directory requests if we fail to get an answer we like
  5152. from a given dirserver (we were retrying before, but only if
  5153. we fail to connect).
  5154. - When writing the RecommendedVersions line, sort them first.
  5155. - When the client asked for a rendezvous port that the hidden
  5156. service didn't want to provide, we were sending an IP address
  5157. back along with the end cell. Fortunately, it was zero. But stop
  5158. that anyway.
  5159. - Correct "your server is reachable" log entries to indicate that
  5160. it was self-testing that told us so.
  5161. Changes in version 0.1.1.6-alpha - 2005-09-09
  5162. o Fixes on 0.1.1.5-alpha:
  5163. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  5164. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  5165. - Fix bug with tor_memmem finding a match at the end of the string.
  5166. - Make unit tests run without segfaulting.
  5167. - Resolve some solaris x86 compile warnings.
  5168. - Handle duplicate lines in approved-routers files without warning.
  5169. - Fix bug where as soon as a server refused any requests due to his
  5170. exit policy (e.g. when we ask for localhost and he tells us that's
  5171. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  5172. exit policy using him for any exits.
  5173. - Only do openssl hardware accelerator stuff if openssl version is
  5174. at least 0.9.7.
  5175. o New controller features/fixes:
  5176. - Add a "RESETCONF" command so you can set config options like
  5177. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  5178. a config option in the torrc with no value, then it clears it
  5179. entirely (rather than setting it to its default).
  5180. - Add a "GETINFO config-file" to tell us where torrc is.
  5181. - Avoid sending blank lines when GETINFO replies should be empty.
  5182. - Add a QUIT command for the controller (for using it manually).
  5183. - Fix a bug in SAVECONF that was adding default dirservers and
  5184. other redundant entries to the torrc file.
  5185. o Start on the new directory design:
  5186. - Generate, publish, cache, serve new network-status format.
  5187. - Publish individual descriptors (by fingerprint, by "all", and by
  5188. "tell me yours").
  5189. - Publish client and server recommended versions separately.
  5190. - Allow tor_gzip_uncompress() to handle multiple concatenated
  5191. compressed strings. Serve compressed groups of router
  5192. descriptors. The compression logic here could be more
  5193. memory-efficient.
  5194. - Distinguish v1 authorities (all currently trusted directories)
  5195. from v2 authorities (all trusted directories).
  5196. - Change DirServers config line to note which dirs are v1 authorities.
  5197. - Add configuration option "V1AuthoritativeDirectory 1" which
  5198. moria1, moria2, and tor26 should set.
  5199. - Remove option when getting directory cache to see whether they
  5200. support running-routers; they all do now. Replace it with one
  5201. to see whether caches support v2 stuff.
  5202. o New features:
  5203. - Dirservers now do their own external reachability testing of each
  5204. Tor server, and only list them as running if they've been found to
  5205. be reachable. We also send back warnings to the server's logs if
  5206. it uploads a descriptor that we already believe is unreachable.
  5207. - Implement exit enclaves: if we know an IP address for the
  5208. destination, and there's a running Tor server at that address
  5209. which allows exit to the destination, then extend the circuit to
  5210. that exit first. This provides end-to-end encryption and end-to-end
  5211. authentication. Also, if the user wants a .exit address or enclave,
  5212. use 4 hops rather than 3, and cannibalize a general circ for it
  5213. if you can.
  5214. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  5215. controller. Also, rotate dns and cpu workers if the controller
  5216. changes options that will affect them; and initialize the dns
  5217. worker cache tree whether or not we start out as a server.
  5218. - Only upload a new server descriptor when options change, 18
  5219. hours have passed, uptime is reset, or bandwidth changes a lot.
  5220. - Check [X-]Forwarded-For headers in HTTP requests when generating
  5221. log messages. This lets people run dirservers (and caches) behind
  5222. Apache but still know which IP addresses are causing warnings.
  5223. o Config option changes:
  5224. - Replace (Fascist)Firewall* config options with a new
  5225. ReachableAddresses option that understands address policies.
  5226. For example, "ReachableAddresses *:80,*:443"
  5227. - Get rid of IgnoreVersion undocumented config option, and make us
  5228. only warn, never exit, when we're running an obsolete version.
  5229. - Make MonthlyAccountingStart config option truly obsolete now.
  5230. o Fixes on 0.1.0.x:
  5231. - Reject ports 465 and 587 in the default exit policy, since
  5232. people have started using them for spam too.
  5233. - It turns out we couldn't bootstrap a network since we added
  5234. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  5235. has never gone down. Add an AssumeReachable config option to let
  5236. servers and dirservers bootstrap. When we're trying to build a
  5237. high-uptime or high-bandwidth circuit but there aren't enough
  5238. suitable servers, try being less picky rather than simply failing.
  5239. - Our logic to decide if the OR we connected to was the right guy
  5240. was brittle and maybe open to a mitm for unverified routers.
  5241. - We weren't cannibalizing circuits correctly for
  5242. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  5243. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  5244. build those from scratch. This should make hidden services faster.
  5245. - Predict required circuits better, with an eye toward making hidden
  5246. services faster on the service end.
  5247. - Retry streams if the exit node sends back a 'misc' failure. This
  5248. should result in fewer random failures. Also, after failing
  5249. from resolve failed or misc, reset the num failures, so we give
  5250. it a fair shake next time we try.
  5251. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  5252. - Reduce severity on logs about dns worker spawning and culling.
  5253. - When we're shutting down and we do something like try to post a
  5254. server descriptor or rendezvous descriptor, don't complain that
  5255. we seem to be unreachable. Of course we are, we're shutting down.
  5256. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  5257. We don't use them yet, but maybe one day our DNS resolver will be
  5258. able to discover them.
  5259. - Make ContactInfo mandatory for authoritative directory servers.
  5260. - Require server descriptors to list IPv4 addresses -- hostnames
  5261. are no longer allowed. This also fixes some potential security
  5262. problems with people providing hostnames as their address and then
  5263. preferentially resolving them to partition users.
  5264. - Change log line for unreachability to explicitly suggest /etc/hosts
  5265. as the culprit. Also make it clearer what IP address and ports we're
  5266. testing for reachability.
  5267. - Put quotes around user-supplied strings when logging so users are
  5268. more likely to realize if they add bad characters (like quotes)
  5269. to the torrc.
  5270. - Let auth dir servers start without specifying an Address config
  5271. option.
  5272. - Make unit tests (and other invocations that aren't the real Tor)
  5273. run without launching listeners, creating subdirectories, and so on.
  5274. Changes in version 0.1.1.5-alpha - 2005-08-08
  5275. o Bugfixes included in 0.1.0.14.
  5276. o Bugfixes on 0.1.0.x:
  5277. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  5278. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  5279. it would silently using ignore the 6668.
  5280. Changes in version 0.1.0.14 - 2005-08-08
  5281. o Bugfixes on 0.1.0.x:
  5282. - Fix the other half of the bug with crypto handshakes
  5283. (CVE-2005-2643).
  5284. - Fix an assert trigger if you send a 'signal term' via the
  5285. controller when it's listening for 'event info' messages.
  5286. Changes in version 0.1.1.4-alpha - 2005-08-04
  5287. o Bugfixes included in 0.1.0.13.
  5288. o Features:
  5289. - Improve tor_gettimeofday() granularity on windows.
  5290. - Make clients regenerate their keys when their IP address changes.
  5291. - Implement some more GETINFO goodness: expose helper nodes, config
  5292. options, getinfo keys.
  5293. Changes in version 0.1.0.13 - 2005-08-04
  5294. o Bugfixes on 0.1.0.x:
  5295. - Fix a critical bug in the security of our crypto handshakes.
  5296. - Fix a size_t underflow in smartlist_join_strings2() that made
  5297. it do bad things when you hand it an empty smartlist.
  5298. - Fix Windows installer to ship Tor license (thanks to Aphex for
  5299. pointing out this oversight) and put a link to the doc directory
  5300. in the start menu.
  5301. - Explicitly set no-unaligned-access for sparc: it turns out the
  5302. new gcc's let you compile broken code, but that doesn't make it
  5303. not-broken.
  5304. Changes in version 0.1.1.3-alpha - 2005-07-23
  5305. o Bugfixes on 0.1.1.2-alpha:
  5306. - Fix a bug in handling the controller's "post descriptor"
  5307. function.
  5308. - Fix several bugs in handling the controller's "extend circuit"
  5309. function.
  5310. - Fix a bug in handling the controller's "stream status" event.
  5311. - Fix an assert failure if we have a controller listening for
  5312. circuit events and we go offline.
  5313. - Re-allow hidden service descriptors to publish 0 intro points.
  5314. - Fix a crash when generating your hidden service descriptor if
  5315. you don't have enough intro points already.
  5316. o New features on 0.1.1.2-alpha:
  5317. - New controller function "getinfo accounting", to ask how
  5318. many bytes we've used in this time period.
  5319. - Experimental support for helper nodes: a lot of the risk from
  5320. a small static adversary comes because users pick new random
  5321. nodes every time they rebuild a circuit. Now users will try to
  5322. stick to the same small set of entry nodes if they can. Not
  5323. enabled by default yet.
  5324. o Bugfixes on 0.1.0.12:
  5325. - If you're an auth dir server, always publish your dirport,
  5326. even if you haven't yet found yourself to be reachable.
  5327. - Fix a size_t underflow in smartlist_join_strings2() that made
  5328. it do bad things when you hand it an empty smartlist.
  5329. Changes in version 0.1.0.12 - 2005-07-18
  5330. o New directory servers:
  5331. - tor26 has changed IP address.
  5332. o Bugfixes on 0.1.0.x:
  5333. - Fix a possible double-free in tor_gzip_uncompress().
  5334. - When --disable-threads is set, do not search for or link against
  5335. pthreads libraries.
  5336. - Don't trigger an assert if an authoritative directory server
  5337. claims its dirport is 0.
  5338. - Fix bug with removing Tor as an NT service: some people were
  5339. getting "The service did not return an error." Thanks to Matt
  5340. Edman for the fix.
  5341. Changes in version 0.1.1.2-alpha - 2005-07-15
  5342. o New directory servers:
  5343. - tor26 has changed IP address.
  5344. o Bugfixes on 0.1.0.x, crashes/leaks:
  5345. - Port the servers-not-obeying-their-exit-policies fix from
  5346. 0.1.0.11.
  5347. - Fix an fd leak in start_daemon().
  5348. - On Windows, you can't always reopen a port right after you've
  5349. closed it. So change retry_listeners() to only close and re-open
  5350. ports that have changed.
  5351. - Fix a possible double-free in tor_gzip_uncompress().
  5352. o Bugfixes on 0.1.0.x, usability:
  5353. - When tor_socketpair() fails in Windows, give a reasonable
  5354. Windows-style errno back.
  5355. - Let people type "tor --install" as well as "tor -install" when
  5356. they
  5357. want to make it an NT service.
  5358. - NT service patch from Matt Edman to improve error messages.
  5359. - When the controller asks for a config option with an abbreviated
  5360. name, give the full name in our response.
  5361. - Correct the man page entry on TrackHostExitsExpire.
  5362. - Looks like we were never delivering deflated (i.e. compressed)
  5363. running-routers lists, even when asked. Oops.
  5364. - When --disable-threads is set, do not search for or link against
  5365. pthreads libraries.
  5366. o Bugfixes on 0.1.1.x:
  5367. - Fix a seg fault with autodetecting which controller version is
  5368. being used.
  5369. o Features:
  5370. - New hidden service descriptor format: put a version in it, and
  5371. let people specify introduction/rendezvous points that aren't
  5372. in "the directory" (which is subjective anyway).
  5373. - Allow the DEBUG controller event to work again. Mark certain log
  5374. entries as "don't tell this to controllers", so we avoid cycles.
  5375. Changes in version 0.1.0.11 - 2005-06-30
  5376. o Bugfixes on 0.1.0.x:
  5377. - Fix major security bug: servers were disregarding their
  5378. exit policies if clients behaved unexpectedly.
  5379. - Make OS X init script check for missing argument, so we don't
  5380. confuse users who invoke it incorrectly.
  5381. - Fix a seg fault in "tor --hash-password foo".
  5382. - The MAPADDRESS control command was broken.
  5383. Changes in version 0.1.1.1-alpha - 2005-06-29
  5384. o Bugfixes:
  5385. - Make OS X init script check for missing argument, so we don't
  5386. confuse users who invoke it incorrectly.
  5387. - Fix a seg fault in "tor --hash-password foo".
  5388. - Fix a possible way to DoS dirservers.
  5389. - When we complain that your exit policy implicitly allows local or
  5390. private address spaces, name them explicitly so operators can
  5391. fix it.
  5392. - Make the log message less scary when all the dirservers are
  5393. temporarily unreachable.
  5394. - We were printing the number of idle dns workers incorrectly when
  5395. culling them.
  5396. o Features:
  5397. - Revised controller protocol (version 1) that uses ascii rather
  5398. than binary. Add supporting libraries in python and java so you
  5399. can use the controller from your applications without caring how
  5400. our protocol works.
  5401. - Spiffy new support for crypto hardware accelerators. Can somebody
  5402. test this?
  5403. Changes in version 0.0.9.10 - 2005-06-16
  5404. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  5405. - Refuse relay cells that claim to have a length larger than the
  5406. maximum allowed. This prevents a potential attack that could read
  5407. arbitrary memory (e.g. keys) from an exit server's process
  5408. (CVE-2005-2050).
  5409. Changes in version 0.1.0.10 - 2005-06-14
  5410. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  5411. libevent before 1.1a.
  5412. Changes in version 0.1.0.9-rc - 2005-06-09
  5413. o Bugfixes:
  5414. - Reset buf->highwater every time buf_shrink() is called, not just on
  5415. a successful shrink. This was causing significant memory bloat.
  5416. - Fix buffer overflow when checking hashed passwords.
  5417. - Security fix: if seeding the RNG on Win32 fails, quit.
  5418. - Allow seeding the RNG on Win32 even when you're not running as
  5419. Administrator.
  5420. - Disable threading on Solaris too. Something is wonky with it,
  5421. cpuworkers, and reentrant libs.
  5422. - Reenable the part of the code that tries to flush as soon as an
  5423. OR outbuf has a full TLS record available. Perhaps this will make
  5424. OR outbufs not grow as huge except in rare cases, thus saving lots
  5425. of CPU time plus memory.
  5426. - Reject malformed .onion addresses rather then passing them on as
  5427. normal web requests.
  5428. - Adapt patch from Adam Langley: fix possible memory leak in
  5429. tor_lookup_hostname().
  5430. - Initialize libevent later in the startup process, so the logs are
  5431. already established by the time we start logging libevent warns.
  5432. - Use correct errno on win32 if libevent fails.
  5433. - Check and warn about known-bad/slow libevent versions.
  5434. - Pay more attention to the ClientOnly config option.
  5435. - Have torctl.in/tor.sh.in check for location of su binary (needed
  5436. on FreeBSD)
  5437. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  5438. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  5439. HttpProxyAuthenticator
  5440. - Stop warning about sigpipes in the logs. We're going to
  5441. pretend that getting these occassionally is normal and fine.
  5442. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  5443. certain
  5444. installer screens; and don't put stuff into StartupItems unless
  5445. the user asks you to.
  5446. - Require servers that use the default dirservers to have public IP
  5447. addresses. We have too many servers that are configured with private
  5448. IPs and their admins never notice the log entries complaining that
  5449. their descriptors are being rejected.
  5450. - Add OSX uninstall instructions. An actual uninstall script will
  5451. come later.
  5452. Changes in version 0.1.0.8-rc - 2005-05-23
  5453. o Bugfixes:
  5454. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  5455. panics. Disable kqueue on all OS X Tors.
  5456. - Fix RPM: remove duplicate line accidentally added to the rpm
  5457. spec file.
  5458. - Disable threads on openbsd too, since its gethostaddr is not
  5459. reentrant either.
  5460. - Tolerate libevent 0.8 since it still works, even though it's
  5461. ancient.
  5462. - Enable building on Red Hat 9.0 again.
  5463. - Allow the middle hop of the testing circuit to be running any
  5464. version, now that most of them have the bugfix to let them connect
  5465. to unknown servers. This will allow reachability testing to work
  5466. even when 0.0.9.7-0.0.9.9 become obsolete.
  5467. - Handle relay cells with rh.length too large. This prevents
  5468. a potential attack that could read arbitrary memory (maybe even
  5469. keys) from the exit server's process.
  5470. - We screwed up the dirport reachability testing when we don't yet
  5471. have a cached version of the directory. Hopefully now fixed.
  5472. - Clean up router_load_single_router() (used by the controller),
  5473. so it doesn't seg fault on error.
  5474. - Fix a minor memory leak when somebody establishes an introduction
  5475. point at your Tor server.
  5476. - If a socks connection ends because read fails, don't warn that
  5477. you're not sending a socks reply back.
  5478. o Features:
  5479. - Add HttpProxyAuthenticator config option too, that works like
  5480. the HttpsProxyAuthenticator config option.
  5481. - Encode hashed controller passwords in hex instead of base64,
  5482. to make it easier to write controllers.
  5483. Changes in version 0.1.0.7-rc - 2005-05-17
  5484. o Bugfixes:
  5485. - Fix a bug in the OS X package installer that prevented it from
  5486. installing on Tiger.
  5487. - Fix a script bug in the OS X package installer that made it
  5488. complain during installation.
  5489. - Find libevent even if it's hiding in /usr/local/ and your
  5490. CFLAGS and LDFLAGS don't tell you to look there.
  5491. - Be able to link with libevent as a shared library (the default
  5492. after 1.0d), even if it's hiding in /usr/local/lib and even
  5493. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  5494. assuming you're running gcc. Otherwise fail and give a useful
  5495. error message.
  5496. - Fix a bug in the RPM packager: set home directory for _tor to
  5497. something more reasonable when first installing.
  5498. - Free a minor amount of memory that is still reachable on exit.
  5499. Changes in version 0.1.0.6-rc - 2005-05-14
  5500. o Bugfixes:
  5501. - Implement --disable-threads configure option. Disable threads on
  5502. netbsd by default, because it appears to have no reentrant resolver
  5503. functions.
  5504. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  5505. release (1.1) detects and disables kqueue if it's broken.
  5506. - Append default exit policy before checking for implicit internal
  5507. addresses. Now we don't log a bunch of complaints on startup
  5508. when using the default exit policy.
  5509. - Some people were putting "Address " in their torrc, and they had
  5510. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  5511. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  5512. LOCALSTATEDIR/tor instead.
  5513. - Fix fragmented-message bug in TorControl.py.
  5514. - Resolve a minor bug which would prevent unreachable dirports
  5515. from getting suppressed in the published descriptor.
  5516. - When the controller gave us a new descriptor, we weren't resolving
  5517. it immediately, so Tor would think its address was 0.0.0.0 until
  5518. we fetched a new directory.
  5519. - Fix an uppercase/lowercase case error in suppressing a bogus
  5520. libevent warning on some Linuxes.
  5521. o Features:
  5522. - Begin scrubbing sensitive strings from logs by default. Turn off
  5523. the config option SafeLogging if you need to do debugging.
  5524. - Switch to a new buffer management algorithm, which tries to avoid
  5525. reallocing and copying quite as much. In first tests it looks like
  5526. it uses *more* memory on average, but less cpu.
  5527. - First cut at support for "create-fast" cells. Clients can use
  5528. these when extending to their first hop, since the TLS already
  5529. provides forward secrecy and authentication. Not enabled on
  5530. clients yet.
  5531. - When dirservers refuse a router descriptor, we now log its
  5532. contactinfo, platform, and the poster's IP address.
  5533. - Call tor_free_all instead of connections_free_all after forking, to
  5534. save memory on systems that need to fork.
  5535. - Whine at you if you're a server and you don't set your contactinfo.
  5536. - Implement --verify-config command-line option to check if your torrc
  5537. is valid without actually launching Tor.
  5538. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  5539. rather than just rejecting it.
  5540. Changes in version 0.1.0.5-rc - 2005-04-27
  5541. o Bugfixes:
  5542. - Stop trying to print a null pointer if an OR conn fails because
  5543. we didn't like its cert.
  5544. o Features:
  5545. - Switch our internal buffers implementation to use a ring buffer,
  5546. to hopefully improve performance for fast servers a lot.
  5547. - Add HttpsProxyAuthenticator support (basic auth only), based
  5548. on patch from Adam Langley.
  5549. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  5550. the fast servers that have been joining lately.
  5551. - Give hidden service accesses extra time on the first attempt,
  5552. since 60 seconds is often only barely enough. This might improve
  5553. robustness more.
  5554. - Improve performance for dirservers: stop re-parsing the whole
  5555. directory every time you regenerate it.
  5556. - Add more debugging info to help us find the weird dns freebsd
  5557. pthreads bug; cleaner debug messages to help track future issues.
  5558. Changes in version 0.0.9.9 - 2005-04-23
  5559. o Bugfixes on 0.0.9.x:
  5560. - If unofficial Tor clients connect and send weird TLS certs, our
  5561. Tor server triggers an assert. This release contains a minimal
  5562. backport from the broader fix that we put into 0.1.0.4-rc.
  5563. Changes in version 0.1.0.4-rc - 2005-04-23
  5564. o Bugfixes:
  5565. - If unofficial Tor clients connect and send weird TLS certs, our
  5566. Tor server triggers an assert. Stop asserting, and start handling
  5567. TLS errors better in other situations too.
  5568. - When the controller asks us to tell it about all the debug-level
  5569. logs, it turns out we were generating debug-level logs while
  5570. telling it about them, which turns into a bad loop. Now keep
  5571. track of whether you're sending a debug log to the controller,
  5572. and don't log when you are.
  5573. - Fix the "postdescriptor" feature of the controller interface: on
  5574. non-complete success, only say "done" once.
  5575. o Features:
  5576. - Clients are now willing to load balance over up to 2mB, not 1mB,
  5577. of advertised bandwidth capacity.
  5578. - Add a NoPublish config option, so you can be a server (e.g. for
  5579. testing running Tor servers in other Tor networks) without
  5580. publishing your descriptor to the primary dirservers.
  5581. Changes in version 0.1.0.3-rc - 2005-04-08
  5582. o Improvements on 0.1.0.2-rc:
  5583. - Client now retries when streams end early for 'hibernating' or
  5584. 'resource limit' reasons, rather than failing them.
  5585. - More automated handling for dirserver operators:
  5586. - Automatically approve nodes running 0.1.0.2-rc or later,
  5587. now that the the reachability detection stuff is working.
  5588. - Now we allow two unverified servers with the same nickname
  5589. but different keys. But if a nickname is verified, only that
  5590. nickname+key are allowed.
  5591. - If you're an authdirserver connecting to an address:port,
  5592. and it's not the OR you were expecting, forget about that
  5593. descriptor. If he *was* the one you were expecting, then forget
  5594. about all other descriptors for that address:port.
  5595. - Allow servers to publish descriptors from 12 hours in the future.
  5596. Corollary: only whine about clock skew from the dirserver if
  5597. he's a trusted dirserver (since now even verified servers could
  5598. have quite wrong clocks).
  5599. - Adjust maximum skew and age for rendezvous descriptors: let skew
  5600. be 48 hours rather than 90 minutes.
  5601. - Efficiency improvements:
  5602. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  5603. it much faster to look up a circuit for each relay cell.
  5604. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  5605. since they're eating our cpu on exit nodes.
  5606. - Stop wasting time doing a case insensitive comparison for every
  5607. dns name every time we do any lookup. Canonicalize the names to
  5608. lowercase and be done with it.
  5609. - Start sending 'truncated' cells back rather than destroy cells,
  5610. if the circuit closes in front of you. This means we won't have
  5611. to abandon partially built circuits.
  5612. - Only warn once per nickname from add_nickname_list_to_smartlist
  5613. per failure, so an entrynode or exitnode choice that's down won't
  5614. yell so much.
  5615. - Put a note in the torrc about abuse potential with the default
  5616. exit policy.
  5617. - Revise control spec and implementation to allow all log messages to
  5618. be sent to controller with their severities intact (suggested by
  5619. Matt Edman). Update TorControl to handle new log event types.
  5620. - Provide better explanation messages when controller's POSTDESCRIPTOR
  5621. fails.
  5622. - Stop putting nodename in the Platform string in server descriptors.
  5623. It doesn't actually help, and it is confusing/upsetting some people.
  5624. o Bugfixes on 0.1.0.2-rc:
  5625. - We were printing the host mask wrong in exit policies in server
  5626. descriptors. This isn't a critical bug though, since we were still
  5627. obeying the exit policy internally.
  5628. - Fix Tor when compiled with libevent but without pthreads: move
  5629. connection_unregister() from _connection_free() to
  5630. connection_free().
  5631. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  5632. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  5633. when we look through the connection array, we'll find any of the
  5634. cpu/dnsworkers. This is no good.
  5635. o Bugfixes on 0.0.9.8:
  5636. - Fix possible bug on threading platforms (e.g. win32) which was
  5637. leaking a file descriptor whenever a cpuworker or dnsworker died.
  5638. - When using preferred entry or exit nodes, ignore whether the
  5639. circuit wants uptime or capacity. They asked for the nodes, they
  5640. get the nodes.
  5641. - chdir() to your datadirectory at the *end* of the daemonize process,
  5642. not the beginning. This was a problem because the first time you
  5643. run tor, if your datadir isn't there, and you have runasdaemon set
  5644. to 1, it will try to chdir to it before it tries to create it. Oops.
  5645. - Handle changed router status correctly when dirserver reloads
  5646. fingerprint file. We used to be dropping all unverified descriptors
  5647. right then. The bug was hidden because we would immediately
  5648. fetch a directory from another dirserver, which would include the
  5649. descriptors we just dropped.
  5650. - When we're connecting to an OR and he's got a different nickname/key
  5651. than we were expecting, only complain loudly if we're an OP or a
  5652. dirserver. Complaining loudly to the OR admins just confuses them.
  5653. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  5654. artificially capped at 500kB.
  5655. Changes in version 0.0.9.8 - 2005-04-07
  5656. o Bugfixes on 0.0.9.x:
  5657. - We have a bug that I haven't found yet. Sometimes, very rarely,
  5658. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  5659. thinks of itself as idle. This meant that no new circuits ever got
  5660. established. Here's a workaround to kill any cpuworker that's been
  5661. busy for more than 100 seconds.
  5662. Changes in version 0.1.0.2-rc - 2005-04-01
  5663. o Bugfixes on 0.1.0.1-rc:
  5664. - Fixes on reachability detection:
  5665. - Don't check for reachability while hibernating.
  5666. - If ORPort is reachable but DirPort isn't, still publish the
  5667. descriptor, but zero out DirPort until it's found reachable.
  5668. - When building testing circs for ORPort testing, use only
  5669. high-bandwidth nodes, so fewer circuits fail.
  5670. - Complain about unreachable ORPort separately from unreachable
  5671. DirPort, so the user knows what's going on.
  5672. - Make sure we only conclude ORPort reachability if we didn't
  5673. initiate the conn. Otherwise we could falsely conclude that
  5674. we're reachable just because we connected to the guy earlier
  5675. and he used that same pipe to extend to us.
  5676. - Authdirservers shouldn't do ORPort reachability detection,
  5677. since they're in clique mode, so it will be rare to find a
  5678. server not already connected to them.
  5679. - When building testing circuits, always pick middle hops running
  5680. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  5681. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  5682. obsolete.)
  5683. - When we decide we're reachable, actually publish our descriptor
  5684. right then.
  5685. - Fix bug in redirectstream in the controller.
  5686. - Fix the state descriptor strings so logs don't claim edge streams
  5687. are in a different state than they actually are.
  5688. - Use recent libevent features when possible (this only really affects
  5689. win32 and osx right now, because the new libevent with these
  5690. features hasn't been released yet). Add code to suppress spurious
  5691. libevent log msgs.
  5692. - Prevent possible segfault in connection_close_unattached_ap().
  5693. - Fix newlines on torrc in win32.
  5694. - Improve error msgs when tor-resolve fails.
  5695. o Improvements on 0.0.9.x:
  5696. - New experimental script tor/contrib/ExerciseServer.py (needs more
  5697. work) that uses the controller interface to build circuits and
  5698. fetch pages over them. This will help us bootstrap servers that
  5699. have lots of capacity but haven't noticed it yet.
  5700. - New experimental script tor/contrib/PathDemo.py (needs more work)
  5701. that uses the controller interface to let you choose whole paths
  5702. via addresses like
  5703. "<hostname>.<path,separated by dots>.<length of path>.path"
  5704. - When we've connected to an OR and handshaked but didn't like
  5705. the result, we were closing the conn without sending destroy
  5706. cells back for pending circuits. Now send those destroys.
  5707. Changes in version 0.0.9.7 - 2005-04-01
  5708. o Bugfixes on 0.0.9.x:
  5709. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  5710. - Compare identity to identity, not to nickname, when extending to
  5711. a router not already in the directory. This was preventing us from
  5712. extending to unknown routers. Oops.
  5713. - Make sure to create OS X Tor user in <500 range, so we aren't
  5714. creating actual system users.
  5715. - Note where connection-that-hasn't-sent-end was marked, and fix
  5716. a few really loud instances of this harmless bug (it's fixed more
  5717. in 0.1.0.x).
  5718. Changes in version 0.1.0.1-rc - 2005-03-28
  5719. o New features:
  5720. - Add reachability testing. Your Tor server will automatically try
  5721. to see if its ORPort and DirPort are reachable from the outside,
  5722. and it won't upload its descriptor until it decides they are.
  5723. - Handle unavailable hidden services better. Handle slow or busy
  5724. hidden services better.
  5725. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  5726. config option.
  5727. - New exit policy: accept most low-numbered ports, rather than
  5728. rejecting most low-numbered ports.
  5729. - More Tor controller support (still experimental). See
  5730. http://tor.eff.org/doc/control-spec.txt for all the new features,
  5731. including signals to emulate unix signals from any platform;
  5732. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  5733. closestream; closecircuit; etc.
  5734. - Make nt services work and start on startup on win32 (based on
  5735. patch by Matt Edman).
  5736. - Add a new AddressMap config directive to rewrite incoming socks
  5737. addresses. This lets you, for example, declare an implicit
  5738. required exit node for certain sites.
  5739. - Add a new TrackHostExits config directive to trigger addressmaps
  5740. for certain incoming socks addresses -- for sites that break when
  5741. your exit keeps changing (based on patch by Mike Perry).
  5742. - Redo the client-side dns cache so it's just an addressmap too.
  5743. - Notice when our IP changes, and reset stats/uptime/reachability.
  5744. - When an application is using socks5, give him the whole variety of
  5745. potential socks5 responses (connect refused, host unreachable, etc),
  5746. rather than just "success" or "failure".
  5747. - A more sane version numbering system. See
  5748. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  5749. - New contributed script "exitlist": a simple python script to
  5750. parse directories and find Tor nodes that exit to listed
  5751. addresses/ports.
  5752. - New contributed script "privoxy-tor-toggle" to toggle whether
  5753. Privoxy uses Tor. Seems to be configured for Debian by default.
  5754. - Report HTTP reasons to client when getting a response from directory
  5755. servers -- so you can actually know what went wrong.
  5756. - New config option MaxAdvertisedBandwidth which lets you advertise
  5757. a low bandwidthrate (to not attract as many circuits) while still
  5758. allowing a higher bandwidthrate in reality.
  5759. o Robustness/stability fixes:
  5760. - Make Tor use Niels Provos's libevent instead of its current
  5761. poll-but-sometimes-select mess. This will let us use faster async
  5762. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  5763. on Windows too.
  5764. - pthread support now too. This was forced because when we forked,
  5765. we ended up wasting a lot of duplicate ram over time. Also switch
  5766. to foo_r versions of some library calls to allow reentry and
  5767. threadsafeness.
  5768. - Better handling for heterogeneous / unreliable nodes:
  5769. - Annotate circuits w/ whether they aim to contain high uptime nodes
  5770. and/or high capacity nodes. When building circuits, choose
  5771. appropriate nodes.
  5772. - This means that every single node in an intro rend circuit,
  5773. not just the last one, will have a minimum uptime.
  5774. - New config option LongLivedPorts to indicate application streams
  5775. that will want high uptime circuits.
  5776. - Servers reset uptime when a dir fetch entirely fails. This
  5777. hopefully reflects stability of the server's network connectivity.
  5778. - If somebody starts his tor server in Jan 2004 and then fixes his
  5779. clock, don't make his published uptime be a year.
  5780. - Reset published uptime when you wake up from hibernation.
  5781. - Introduce a notion of 'internal' circs, which are chosen without
  5782. regard to the exit policy of the last hop. Intro and rendezvous
  5783. circs must be internal circs, to avoid leaking information. Resolve
  5784. and connect streams can use internal circs if they want.
  5785. - New circuit pooling algorithm: make sure to have enough circs around
  5786. to satisfy any predicted ports, and also make sure to have 2 internal
  5787. circs around if we've required internal circs lately (and with high
  5788. uptime if we've seen that lately too).
  5789. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  5790. which describes how often we retry making new circuits if current
  5791. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  5792. how long we're willing to make use of an already-dirty circuit.
  5793. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  5794. circ as necessary, if there are any completed ones lying around
  5795. when we try to launch one.
  5796. - Make hidden services try to establish a rendezvous for 30 seconds,
  5797. rather than for n (where n=3) attempts to build a circuit.
  5798. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  5799. "ShutdownWaitLength".
  5800. - Try to be more zealous about calling connection_edge_end when
  5801. things go bad with edge conns in connection.c.
  5802. - Revise tor-spec to add more/better stream end reasons.
  5803. - Revise all calls to connection_edge_end to avoid sending "misc",
  5804. and to take errno into account where possible.
  5805. o Bug fixes:
  5806. - Fix a race condition that can trigger an assert, when we have a
  5807. pending create cell and an OR connection fails right then.
  5808. - Fix several double-mark-for-close bugs, e.g. where we were finding
  5809. a conn for a cell even if that conn is already marked for close.
  5810. - Make sequence of log messages when starting on win32 with no config
  5811. file more reasonable.
  5812. - When choosing an exit node for a new non-internal circ, don't take
  5813. into account whether it'll be useful for any pending x.onion
  5814. addresses -- it won't.
  5815. - Turn addr_policy_compare from a tristate to a quadstate; this should
  5816. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  5817. for google.com" problem.
  5818. - Make "platform" string in descriptor more accurate for Win32 servers,
  5819. so it's not just "unknown platform".
  5820. - Fix an edge case in parsing config options (thanks weasel).
  5821. If they say "--" on the commandline, it's not an option.
  5822. - Reject odd-looking addresses at the client (e.g. addresses that
  5823. contain a colon), rather than having the server drop them because
  5824. they're malformed.
  5825. - tor-resolve requests were ignoring .exit if there was a working circuit
  5826. they could use instead.
  5827. - REUSEADDR on normal platforms means you can rebind to the port
  5828. right after somebody else has let it go. But REUSEADDR on win32
  5829. means to let you bind to the port _even when somebody else
  5830. already has it bound_! So, don't do that on Win32.
  5831. - Change version parsing logic: a version is "obsolete" if it is not
  5832. recommended and (1) there is a newer recommended version in the
  5833. same series, or (2) there are no recommended versions in the same
  5834. series, but there are some recommended versions in a newer series.
  5835. A version is "new" if it is newer than any recommended version in
  5836. the same series.
  5837. - Stop most cases of hanging up on a socks connection without sending
  5838. the socks reject.
  5839. o Helpful fixes:
  5840. - Require BandwidthRate to be at least 20kB/s for servers.
  5841. - When a dirserver causes you to give a warn, mention which dirserver
  5842. it was.
  5843. - New config option DirAllowPrivateAddresses for authdirservers.
  5844. Now by default they refuse router descriptors that have non-IP or
  5845. private-IP addresses.
  5846. - Stop publishing socksport in the directory, since it's not
  5847. actually meant to be public. For compatibility, publish a 0 there
  5848. for now.
  5849. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  5850. smart" value, that is low for servers and high for clients.
  5851. - If our clock jumps forward by 100 seconds or more, assume something
  5852. has gone wrong with our network and abandon all not-yet-used circs.
  5853. - Warn when exit policy implicitly allows local addresses.
  5854. - If we get an incredibly skewed timestamp from a dirserver mirror
  5855. that isn't a verified OR, don't warn -- it's probably him that's
  5856. wrong.
  5857. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  5858. cookies to disk and doesn't log each web request to disk. (Thanks
  5859. to Brett Carrington for pointing this out.)
  5860. - When a client asks us for a dir mirror and we don't have one,
  5861. launch an attempt to get a fresh one.
  5862. - If we're hibernating and we get a SIGINT, exit immediately.
  5863. - Add --with-dmalloc ./configure option, to track memory leaks.
  5864. - And try to free all memory on closing, so we can detect what
  5865. we're leaking.
  5866. - Cache local dns resolves correctly even when they're .exit
  5867. addresses.
  5868. - Give a better warning when some other server advertises an
  5869. ORPort that is actually an apache running ssl.
  5870. - Add "opt hibernating 1" to server descriptor to make it clearer
  5871. whether the server is hibernating.
  5872. Changes in version 0.0.9.6 - 2005-03-24
  5873. o Bugfixes on 0.0.9.x (crashes and asserts):
  5874. - Add new end stream reasons to maintainance branch. Fix bug where
  5875. reason (8) could trigger an assert. Prevent bug from recurring.
  5876. - Apparently win32 stat wants paths to not end with a slash.
  5877. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  5878. blowing away the circuit that conn->cpath_layer points to, then
  5879. checking to see if the circ is well-formed. Backport check to make
  5880. sure we dont use the cpath on a closed connection.
  5881. - Prevent circuit_resume_edge_reading_helper() from trying to package
  5882. inbufs for marked-for-close streams.
  5883. - Don't crash on hup if your options->address has become unresolvable.
  5884. - Some systems (like OS X) sometimes accept() a connection and tell
  5885. you the remote host is 0.0.0.0:0. If this happens, due to some
  5886. other mis-features, we get confused; so refuse the conn for now.
  5887. o Bugfixes on 0.0.9.x (other):
  5888. - Fix harmless but scary "Unrecognized content encoding" warn message.
  5889. - Add new stream error reason: TORPROTOCOL reason means "you are not
  5890. speaking a version of Tor I understand; say bye-bye to your stream."
  5891. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  5892. into the future, now that we are more tolerant of skew. This
  5893. resolves a bug where a Tor server would refuse to cache a directory
  5894. because all the directories it gets are too far in the future;
  5895. yet the Tor server never logs any complaints about clock skew.
  5896. - Mac packaging magic: make man pages useable, and do not overwrite
  5897. existing torrc files.
  5898. - Make OS X log happily to /var/log/tor/tor.log
  5899. Changes in version 0.0.9.5 - 2005-02-22
  5900. o Bugfixes on 0.0.9.x:
  5901. - Fix an assert race at exit nodes when resolve requests fail.
  5902. - Stop picking unverified dir mirrors--it only leads to misery.
  5903. - Patch from Matt Edman to make NT services work better. Service
  5904. support is still not compiled into the executable by default.
  5905. - Patch from Dmitri Bely so the Tor service runs better under
  5906. the win32 SYSTEM account.
  5907. - Make tor-resolve actually work (?) on Win32.
  5908. - Fix a sign bug when getrlimit claims to have 4+ billion
  5909. file descriptors available.
  5910. - Stop refusing to start when bandwidthburst == bandwidthrate.
  5911. - When create cells have been on the onion queue more than five
  5912. seconds, just send back a destroy and take them off the list.
  5913. Changes in version 0.0.9.4 - 2005-02-03
  5914. o Bugfixes on 0.0.9:
  5915. - Fix an assert bug that took down most of our servers: when
  5916. a server claims to have 1 GB of bandwidthburst, don't
  5917. freak out.
  5918. - Don't crash as badly if we have spawned the max allowed number
  5919. of dnsworkers, or we're out of file descriptors.
  5920. - Block more file-sharing ports in the default exit policy.
  5921. - MaxConn is now automatically set to the hard limit of max
  5922. file descriptors we're allowed (ulimit -n), minus a few for
  5923. logs, etc.
  5924. - Give a clearer message when servers need to raise their
  5925. ulimit -n when they start running out of file descriptors.
  5926. - SGI Compatibility patches from Jan Schaumann.
  5927. - Tolerate a corrupt cached directory better.
  5928. - When a dirserver hasn't approved your server, list which one.
  5929. - Go into soft hibernation after 95% of the bandwidth is used,
  5930. not 99%. This is especially important for daily hibernators who
  5931. have a small accounting max. Hopefully it will result in fewer
  5932. cut connections when the hard hibernation starts.
  5933. - Load-balance better when using servers that claim more than
  5934. 800kB/s of capacity.
  5935. - Make NT services work (experimental, only used if compiled in).
  5936. Changes in version 0.0.9.3 - 2005-01-21
  5937. o Bugfixes on 0.0.9:
  5938. - Backport the cpu use fixes from main branch, so busy servers won't
  5939. need as much processor time.
  5940. - Work better when we go offline and then come back, or when we
  5941. run Tor at boot before the network is up. We do this by
  5942. optimistically trying to fetch a new directory whenever an
  5943. application request comes in and we think we're offline -- the
  5944. human is hopefully a good measure of when the network is back.
  5945. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  5946. long as you keep using them; actually publish hidserv descriptors
  5947. shortly after they change, rather than waiting 20-40 minutes.
  5948. - Enable Mac startup script by default.
  5949. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  5950. - When you update AllowUnverifiedNodes or FirewallPorts via the
  5951. controller's setconf feature, we were always appending, never
  5952. resetting.
  5953. - When you update HiddenServiceDir via setconf, it was screwing up
  5954. the order of reading the lines, making it fail.
  5955. - Do not rewrite a cached directory back to the cache; otherwise we
  5956. will think it is recent and not fetch a newer one on startup.
  5957. - Workaround for webservers that lie about Content-Encoding: Tor
  5958. now tries to autodetect compressed directories and compression
  5959. itself. This lets us Proxypass dir fetches through apache.
  5960. Changes in version 0.0.9.2 - 2005-01-04
  5961. o Bugfixes on 0.0.9 (crashes and asserts):
  5962. - Fix an assert on startup when the disk is full and you're logging
  5963. to a file.
  5964. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  5965. style address, then we'd crash.
  5966. - Fix an assert trigger when the running-routers string we get from
  5967. a dirserver is broken.
  5968. - Make worker threads start and run on win32. Now win32 servers
  5969. may work better.
  5970. - Bandaid (not actually fix, but now it doesn't crash) an assert
  5971. where the dns worker dies mysteriously and the main Tor process
  5972. doesn't remember anything about the address it was resolving.
  5973. o Bugfixes on 0.0.9 (Win32):
  5974. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  5975. name out of the warning/assert messages.
  5976. - Fix a superficial "unhandled error on read" bug on win32.
  5977. - The win32 installer no longer requires a click-through for our
  5978. license, since our Free Software license grants rights but does not
  5979. take any away.
  5980. - Win32: When connecting to a dirserver fails, try another one
  5981. immediately. (This was already working for non-win32 Tors.)
  5982. - Stop trying to parse $HOME on win32 when hunting for default
  5983. DataDirectory.
  5984. - Make tor-resolve.c work on win32 by calling network_init().
  5985. o Bugfixes on 0.0.9 (other):
  5986. - Make 0.0.9.x build on Solaris again.
  5987. - Due to a fencepost error, we were blowing away the \n when reporting
  5988. confvalue items in the controller. So asking for multiple config
  5989. values at once couldn't work.
  5990. - When listing circuits that are pending on an opening OR connection,
  5991. if we're an OR we were listing circuits that *end* at us as
  5992. being pending on every listener, dns/cpu worker, etc. Stop that.
  5993. - Dirservers were failing to create 'running-routers' or 'directory'
  5994. strings if we had more than some threshold of routers. Fix them so
  5995. they can handle any number of routers.
  5996. - Fix a superficial "Duplicate mark for close" bug.
  5997. - Stop checking for clock skew for OR connections, even for servers.
  5998. - Fix a fencepost error that was chopping off the last letter of any
  5999. nickname that is the maximum allowed nickname length.
  6000. - Update URLs in log messages so they point to the new website.
  6001. - Fix a potential problem in mangling server private keys while
  6002. writing to disk (not triggered yet, as far as we know).
  6003. - Include the licenses for other free software we include in Tor,
  6004. now that we're shipping binary distributions more regularly.
  6005. Changes in version 0.0.9.1 - 2004-12-15
  6006. o Bugfixes on 0.0.9:
  6007. - Make hibernation actually work.
  6008. - Make HashedControlPassword config option work.
  6009. - When we're reporting event circuit status to a controller,
  6010. don't use the stream status code.
  6011. Changes in version 0.0.9 - 2004-12-12
  6012. o Cleanups:
  6013. - Clean up manpage and torrc.sample file.
  6014. - Clean up severities and text of log warnings.
  6015. o Mistakes:
  6016. - Make servers trigger an assert when they enter hibernation.
  6017. Changes in version 0.0.9rc7 - 2004-12-08
  6018. o Bugfixes on 0.0.9rc:
  6019. - Fix a stack-trashing crash when an exit node begins hibernating.
  6020. - Avoid looking at unallocated memory while considering which
  6021. ports we need to build circuits to cover.
  6022. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  6023. we shouldn't hold-open-until-flush if the eof arrived first.
  6024. - Fix a bug with init_cookie_authentication() in the controller.
  6025. - When recommending new-format log lines, if the upper bound is
  6026. LOG_ERR, leave it implicit.
  6027. o Bugfixes on 0.0.8.1:
  6028. - Fix a whole slew of memory leaks.
  6029. - Fix isspace() and friends so they still make Solaris happy
  6030. but also so they don't trigger asserts on win32.
  6031. - Fix parse_iso_time on platforms without strptime (eg win32).
  6032. - win32: tolerate extra "readable" events better.
  6033. - win32: when being multithreaded, leave parent fdarray open.
  6034. - Make unit tests work on win32.
  6035. Changes in version 0.0.9rc6 - 2004-12-06
  6036. o Bugfixes on 0.0.9pre:
  6037. - Clean up some more integer underflow opportunities (not exploitable
  6038. we think).
  6039. - While hibernating, hup should not regrow our listeners.
  6040. - Send an end to the streams we close when we hibernate, rather
  6041. than just chopping them off.
  6042. - React to eof immediately on non-open edge connections.
  6043. o Bugfixes on 0.0.8.1:
  6044. - Calculate timeout for waiting for a connected cell from the time
  6045. we sent the begin cell, not from the time the stream started. If
  6046. it took a long time to establish the circuit, we would time out
  6047. right after sending the begin cell.
  6048. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  6049. of * as always matching, so we were picking reject *:* nodes as
  6050. exit nodes too. Oops.
  6051. o Features:
  6052. - New circuit building strategy: keep a list of ports that we've
  6053. used in the past 6 hours, and always try to have 2 circuits open
  6054. or on the way that will handle each such port. Seed us with port
  6055. 80 so web users won't complain that Tor is "slow to start up".
  6056. - Make kill -USR1 dump more useful stats about circuits.
  6057. - When warning about retrying or giving up, print the address, so
  6058. the user knows which one it's talking about.
  6059. - If you haven't used a clean circuit in an hour, throw it away,
  6060. just to be on the safe side. (This means after 6 hours a totally
  6061. unused Tor client will have no circuits open.)
  6062. Changes in version 0.0.9rc5 - 2004-12-01
  6063. o Bugfixes on 0.0.8.1:
  6064. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  6065. - Let resolve conns retry/expire also, rather than sticking around
  6066. forever.
  6067. - If we are using select, make sure we stay within FD_SETSIZE.
  6068. o Bugfixes on 0.0.9pre:
  6069. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  6070. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  6071. finding it.
  6072. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  6073. instead. Impose minima and maxima for all *Period options; impose
  6074. even tighter maxima for fetching if we are a caching dirserver.
  6075. Clip rather than rejecting.
  6076. - Fetch cached running-routers from servers that serve it (that is,
  6077. authdirservers and servers running 0.0.9rc5-cvs or later.)
  6078. o Features:
  6079. - Accept *:706 (silc) in default exit policy.
  6080. - Implement new versioning format for post 0.1.
  6081. - Support "foo.nickname.exit" addresses, to let Alice request the
  6082. address "foo" as viewed by exit node "nickname". Based on a patch
  6083. by Geoff Goodell.
  6084. - Make tor --version --version dump the cvs Id of every file.
  6085. Changes in version 0.0.9rc4 - 2004-11-28
  6086. o Bugfixes on 0.0.8.1:
  6087. - Make windows sockets actually non-blocking (oops), and handle
  6088. win32 socket errors better.
  6089. o Bugfixes on 0.0.9rc1:
  6090. - Actually catch the -USR2 signal.
  6091. Changes in version 0.0.9rc3 - 2004-11-25
  6092. o Bugfixes on 0.0.8.1:
  6093. - Flush the log file descriptor after we print "Tor opening log file",
  6094. so we don't see those messages days later.
  6095. o Bugfixes on 0.0.9rc1:
  6096. - Make tor-resolve work again.
  6097. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  6098. - Fix an assert trigger for clients/servers handling resolves.
  6099. Changes in version 0.0.9rc2 - 2004-11-24
  6100. o Bugfixes on 0.0.9rc1:
  6101. - I broke socks5 support while fixing the eof bug.
  6102. - Allow unitless bandwidths and intervals; they default to bytes
  6103. and seconds.
  6104. - New servers don't start out hibernating; they are active until
  6105. they run out of bytes, so they have a better estimate of how
  6106. long it takes, and so their operators can know they're working.
  6107. Changes in version 0.0.9rc1 - 2004-11-23
  6108. o Bugfixes on 0.0.8.1:
  6109. - Finally fix a bug that's been plaguing us for a year:
  6110. With high load, circuit package window was reaching 0. Whenever
  6111. we got a circuit-level sendme, we were reading a lot on each
  6112. socket, but only writing out a bit. So we would eventually reach
  6113. eof. This would be noticed and acted on even when there were still
  6114. bytes sitting in the inbuf.
  6115. - When poll() is interrupted, we shouldn't believe the revents values.
  6116. o Bugfixes on 0.0.9pre6:
  6117. - Fix hibernate bug that caused pre6 to be broken.
  6118. - Don't keep rephist info for routers that haven't had activity for
  6119. 24 hours. (This matters now that clients have keys, since we track
  6120. them too.)
  6121. - Never call close_temp_logs while validating log options.
  6122. - Fix backslash-escaping on tor.sh.in and torctl.in.
  6123. o Features:
  6124. - Implement weekly/monthly/daily accounting: now you specify your
  6125. hibernation properties by
  6126. AccountingMax N bytes|KB|MB|GB|TB
  6127. AccountingStart day|week|month [day] HH:MM
  6128. Defaults to "month 1 0:00".
  6129. - Let bandwidth and interval config options be specified as 5 bytes,
  6130. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  6131. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  6132. get back to normal.)
  6133. - If your requested entry or exit node has advertised bandwidth 0,
  6134. pick it anyway.
  6135. - Be more greedy about filling up relay cells -- we try reading again
  6136. once we've processed the stuff we read, in case enough has arrived
  6137. to fill the last cell completely.
  6138. - Apply NT service patch from Osamu Fujino. Still needs more work.
  6139. Changes in version 0.0.9pre6 - 2004-11-15
  6140. o Bugfixes on 0.0.8.1:
  6141. - Fix assert failure on malformed socks4a requests.
  6142. - Use identity comparison, not nickname comparison, to choose which
  6143. half of circuit-ID-space each side gets to use. This is needed
  6144. because sometimes we think of a router as a nickname, and sometimes
  6145. as a hex ID, and we can't predict what the other side will do.
  6146. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  6147. write() call will fail and we handle it there.
  6148. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  6149. and smartlist_len, which are two major profiling offenders.
  6150. o Bugfixes on 0.0.9pre5:
  6151. - Fix a bug in read_all that was corrupting config files on windows.
  6152. - When we're raising the max number of open file descriptors to
  6153. 'unlimited', don't log that we just raised it to '-1'.
  6154. - Include event code with events, as required by control-spec.txt.
  6155. - Don't give a fingerprint when clients do --list-fingerprint:
  6156. it's misleading, because it will never be the same again.
  6157. - Stop using strlcpy in tor_strndup, since it was slowing us
  6158. down a lot.
  6159. - Remove warn on startup about missing cached-directory file.
  6160. - Make kill -USR1 work again.
  6161. - Hibernate if we start tor during the "wait for wakeup-time" phase
  6162. of an accounting interval. Log our hibernation plans better.
  6163. - Authoritative dirservers now also cache their directory, so they
  6164. have it on start-up.
  6165. o Features:
  6166. - Fetch running-routers; cache running-routers; compress
  6167. running-routers; serve compressed running-routers.z
  6168. - Add NSI installer script contributed by J Doe.
  6169. - Commit VC6 and VC7 workspace/project files.
  6170. - Commit a tor.spec for making RPM files, with help from jbash.
  6171. - Add contrib/torctl.in contributed by Glenn Fink.
  6172. - Implement the control-spec's SAVECONF command, to write your
  6173. configuration to torrc.
  6174. - Get cookie authentication for the controller closer to working.
  6175. - Include control-spec.txt in the tarball.
  6176. - When set_conf changes our server descriptor, upload a new copy.
  6177. But don't upload it too often if there are frequent changes.
  6178. - Document authentication config in man page, and document signals
  6179. we catch.
  6180. - Clean up confusing parts of man page and torrc.sample.
  6181. - Make expand_filename handle ~ and ~username.
  6182. - Use autoconf to enable largefile support where necessary. Use
  6183. ftello where available, since ftell can fail at 2GB.
  6184. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  6185. log more informatively.
  6186. - Give a slightly more useful output for "tor -h".
  6187. - Refuse application socks connections to port 0.
  6188. - Check clock skew for verified servers, but allow unverified
  6189. servers and clients to have any clock skew.
  6190. - Break DirFetchPostPeriod into:
  6191. - DirFetchPeriod for fetching full directory,
  6192. - StatusFetchPeriod for fetching running-routers,
  6193. - DirPostPeriod for posting server descriptor,
  6194. - RendPostPeriod for posting hidden service descriptors.
  6195. - Make sure the hidden service descriptors are at a random offset
  6196. from each other, to hinder linkability.
  6197. Changes in version 0.0.9pre5 - 2004-11-09
  6198. o Bugfixes on 0.0.9pre4:
  6199. - Fix a seg fault in unit tests (doesn't affect main program).
  6200. - Fix an assert bug where a hidden service provider would fail if
  6201. the first hop of his rendezvous circuit was down.
  6202. - Hidden service operators now correctly handle version 1 style
  6203. INTRODUCE1 cells (nobody generates them still, so not a critical
  6204. bug).
  6205. - If do_hup fails, actually notice.
  6206. - Handle more errnos from accept() without closing the listener.
  6207. Some OpenBSD machines were closing their listeners because
  6208. they ran out of file descriptors.
  6209. - Send resolve cells to exit routers that are running a new
  6210. enough version of the resolve code to work right.
  6211. - Better handling of winsock includes on non-MSV win32 compilers.
  6212. - Some people had wrapped their tor client/server in a script
  6213. that would restart it whenever it died. This did not play well
  6214. with our "shut down if your version is obsolete" code. Now people
  6215. don't fetch a new directory if their local cached version is
  6216. recent enough.
  6217. - Make our autogen.sh work on ksh as well as bash.
  6218. o Major Features:
  6219. - Hibernation: New config option "AccountingMaxKB" lets you
  6220. set how many KBytes per month you want to allow your server to
  6221. consume. Rather than spreading those bytes out evenly over the
  6222. month, we instead hibernate for some of the month and pop up
  6223. at a deterministic time, work until the bytes are consumed, then
  6224. hibernate again. Config option "MonthlyAccountingStart" lets you
  6225. specify which day of the month your billing cycle starts on.
  6226. - Control interface: a separate program can now talk to your
  6227. client/server over a socket, and get/set config options, receive
  6228. notifications of circuits and streams starting/finishing/dying,
  6229. bandwidth used, etc. The next step is to get some GUIs working.
  6230. Let us know if you want to help out. See doc/control-spec.txt .
  6231. - Ship a contrib/tor-control.py as an example script to interact
  6232. with the control port.
  6233. - "tor --hash-password zzyxz" will output a salted password for
  6234. use in authenticating to the control interface.
  6235. - New log format in config:
  6236. "Log minsev[-maxsev] stdout|stderr|syslog" or
  6237. "Log minsev[-maxsev] file /var/foo"
  6238. o Minor Features:
  6239. - DirPolicy config option, to let people reject incoming addresses
  6240. from their dirserver.
  6241. - "tor --list-fingerprint" will list your identity key fingerprint
  6242. and then exit.
  6243. - Add "pass" target for RedirectExit, to make it easier to break
  6244. out of a sequence of RedirectExit rules.
  6245. - Clients now generate a TLS cert too, in preparation for having
  6246. them act more like real nodes.
  6247. - Ship src/win32/ in the tarball, so people can use it to build.
  6248. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  6249. is broken.
  6250. - New "router-status" line in directory, to better bind each verified
  6251. nickname to its identity key.
  6252. - Deprecate unofficial config option abbreviations, and abbreviations
  6253. not on the command line.
  6254. - Add a pure-C tor-resolve implementation.
  6255. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  6256. 1024) file descriptors.
  6257. o Code security improvements, inspired by Ilja:
  6258. - Replace sprintf with snprintf. (I think they were all safe, but
  6259. hey.)
  6260. - Replace strcpy/strncpy with strlcpy in more places.
  6261. - Avoid strcat; use snprintf or strlcat instead.
  6262. - snprintf wrapper with consistent (though not C99) overflow behavior.
  6263. Changes in version 0.0.9pre4 - 2004-10-17
  6264. o Bugfixes on 0.0.9pre3:
  6265. - If the server doesn't specify an exit policy, use the real default
  6266. exit policy, not reject *:*.
  6267. - Ignore fascistfirewall when uploading/downloading hidden service
  6268. descriptors, since we go through Tor for those; and when using
  6269. an HttpProxy, since we assume it can reach them all.
  6270. - When looking for an authoritative dirserver, use only the ones
  6271. configured at boot. Don't bother looking in the directory.
  6272. - The rest of the fix for get_default_conf_file() on older win32.
  6273. - Make 'Routerfile' config option obsolete.
  6274. o Features:
  6275. - New 'MyFamily nick1,...' config option for a server to
  6276. specify other servers that shouldn't be used in the same circuit
  6277. with it. Only believed if nick1 also specifies us.
  6278. - New 'NodeFamily nick1,nick2,...' config option for a client to
  6279. specify nodes that it doesn't want to use in the same circuit.
  6280. - New 'Redirectexit pattern address:port' config option for a
  6281. server to redirect exit connections, e.g. to a local squid.
  6282. Changes in version 0.0.9pre3 - 2004-10-13
  6283. o Bugfixes on 0.0.8.1:
  6284. - Better torrc example lines for dirbindaddress and orbindaddress.
  6285. - Improved bounds checking on parsed ints (e.g. config options and
  6286. the ones we find in directories.)
  6287. - Better handling of size_t vs int, so we're more robust on 64
  6288. bit platforms.
  6289. - Fix the rest of the bug where a newly started OR would appear
  6290. as unverified even after we've added his fingerprint and hupped
  6291. the dirserver.
  6292. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  6293. close it without sending back an end. So 'connection refused'
  6294. would simply be ignored and the user would get no response.
  6295. o Bugfixes on 0.0.9pre2:
  6296. - Serving the cached-on-disk directory to people is bad. We now
  6297. provide no directory until we've fetched a fresh one.
  6298. - Workaround for bug on windows where cached-directories get crlf
  6299. corruption.
  6300. - Make get_default_conf_file() work on older windows too.
  6301. - If we write a *:* exit policy line in the descriptor, don't write
  6302. any more exit policy lines.
  6303. o Features:
  6304. - Use only 0.0.9pre1 and later servers for resolve cells.
  6305. - Make the dirservers file obsolete.
  6306. - Include a dir-signing-key token in directories to tell the
  6307. parsing entity which key is being used to sign.
  6308. - Remove the built-in bulky default dirservers string.
  6309. - New config option "Dirserver %s:%d [fingerprint]", which can be
  6310. repeated as many times as needed. If no dirservers specified,
  6311. default to moria1,moria2,tor26.
  6312. - Make moria2 advertise a dirport of 80, so people behind firewalls
  6313. will be able to get a directory.
  6314. - Http proxy support
  6315. - Dirservers translate requests for http://%s:%d/x to /x
  6316. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  6317. be routed through this host.
  6318. - Clients ask for /tor/x rather than /x for new enough dirservers.
  6319. This way we can one day coexist peacefully with apache.
  6320. - Clients specify a "Host: %s%d" http header, to be compatible
  6321. with more proxies, and so running squid on an exit node can work.
  6322. Changes in version 0.0.8.1 - 2004-10-13
  6323. o Bugfixes:
  6324. - Fix a seg fault that can be triggered remotely for Tor
  6325. clients/servers with an open dirport.
  6326. - Fix a rare assert trigger, where routerinfos for entries in
  6327. our cpath would expire while we're building the path.
  6328. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6329. - Fix a rare seg fault for people running hidden services on
  6330. intermittent connections.
  6331. - Fix a bug in parsing opt keywords with objects.
  6332. - Fix a stale pointer assert bug when a stream detaches and
  6333. reattaches.
  6334. - Fix a string format vulnerability (probably not exploitable)
  6335. in reporting stats locally.
  6336. - Fix an assert trigger: sometimes launching circuits can fail
  6337. immediately, e.g. because too many circuits have failed recently.
  6338. - Fix a compile warning on 64 bit platforms.
  6339. Changes in version 0.0.9pre2 - 2004-10-03
  6340. o Bugfixes:
  6341. - Make fetching a cached directory work for 64-bit platforms too.
  6342. - Make zlib.h a required header, not an optional header.
  6343. Changes in version 0.0.9pre1 - 2004-10-01
  6344. o Bugfixes:
  6345. - Stop using separate defaults for no-config-file and
  6346. empty-config-file. Now you have to explicitly turn off SocksPort,
  6347. if you don't want it open.
  6348. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  6349. - Improve man page to mention more of the 0.0.8 features.
  6350. - Fix a rare seg fault for people running hidden services on
  6351. intermittent connections.
  6352. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  6353. happier.
  6354. - Fix more dns related bugs: send back resolve_failed and end cells
  6355. more reliably when the resolve fails, rather than closing the
  6356. circuit and then trying to send the cell. Also attach dummy resolve
  6357. connections to a circuit *before* calling dns_resolve(), to fix
  6358. a bug where cached answers would never be sent in RESOLVED cells.
  6359. - When we run out of disk space, or other log writing error, don't
  6360. crash. Just stop logging to that log and continue.
  6361. - We were starting to daemonize before we opened our logs, so if
  6362. there were any problems opening logs, we would complain to stderr,
  6363. which wouldn't work, and then mysteriously exit.
  6364. - Fix a rare bug where sometimes a verified OR would connect to us
  6365. before he'd uploaded his descriptor, which would cause us to
  6366. assign conn->nickname as though he's unverified. Now we look through
  6367. the fingerprint list to see if he's there.
  6368. - Fix a rare assert trigger, where routerinfos for entries in
  6369. our cpath would expire while we're building the path.
  6370. o Features:
  6371. - Clients can ask dirservers for /dir.z to get a compressed version
  6372. of the directory. Only works for servers running 0.0.9, of course.
  6373. - Make clients cache directories and use them to seed their router
  6374. lists at startup. This means clients have a datadir again.
  6375. - Configuration infrastructure support for warning on obsolete
  6376. options.
  6377. - Respond to content-encoding headers by trying to uncompress as
  6378. appropriate.
  6379. - Reply with a deflated directory when a client asks for "dir.z".
  6380. We could use allow-encodings instead, but allow-encodings isn't
  6381. specified in HTTP 1.0.
  6382. - Raise the max dns workers from 50 to 100.
  6383. - Discourage people from setting their dirfetchpostperiod more often
  6384. than once per minute.
  6385. - Protect dirservers from overzealous descriptor uploading -- wait
  6386. 10 seconds after directory gets dirty, before regenerating.
  6387. Changes in version 0.0.8 - 2004-08-25
  6388. o Port it to SunOS 5.9 / Athena
  6389. Changes in version 0.0.8rc2 - 2004-08-20
  6390. o Make it compile on cygwin again.
  6391. o When picking unverified routers, skip those with low uptime and/or
  6392. low bandwidth, depending on what properties you care about.
  6393. Changes in version 0.0.8rc1 - 2004-08-18
  6394. o Changes from 0.0.7.3:
  6395. - Bugfixes:
  6396. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  6397. don't put it into the client dns cache.
  6398. - If a begin failed due to exit policy, but we believe the IP address
  6399. should have been allowed, switch that router to exitpolicy reject *:*
  6400. until we get our next directory.
  6401. - Features:
  6402. - Clients choose nodes proportional to advertised bandwidth.
  6403. - Avoid using nodes with low uptime as introduction points.
  6404. - Handle servers with dynamic IP addresses: don't replace
  6405. options->Address with the resolved one at startup, and
  6406. detect our address right before we make a routerinfo each time.
  6407. - 'FascistFirewall' option to pick dirservers and ORs on specific
  6408. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  6409. which ports are open. (Defaults to 80,443)
  6410. - Be more aggressive about trying to make circuits when the network
  6411. has changed (e.g. when you unsuspend your laptop).
  6412. - Check for time skew on http headers; report date in response to
  6413. "GET /".
  6414. - If the entrynode config line has only one node, don't pick it as
  6415. an exitnode.
  6416. - Add strict{entry|exit}nodes config options. If set to 1, then
  6417. we refuse to build circuits that don't include the specified entry
  6418. or exit nodes.
  6419. - OutboundBindAddress config option, to bind to a specific
  6420. IP address for outgoing connect()s.
  6421. - End truncated log entries (e.g. directories) with "[truncated]".
  6422. o Patches to 0.0.8preX:
  6423. - Bugfixes:
  6424. - Patches to compile and run on win32 again (maybe)?
  6425. - Fix crash when looking for ~/.torrc with no $HOME set.
  6426. - Fix a race bug in the unit tests.
  6427. - Handle verified/unverified name collisions better when new
  6428. routerinfo's arrive in a directory.
  6429. - Sometimes routers were getting entered into the stats before
  6430. we'd assigned their identity_digest. Oops.
  6431. - Only pick and establish intro points after we've gotten a
  6432. directory.
  6433. - Features:
  6434. - AllowUnverifiedNodes config option to let circuits choose no-name
  6435. routers in entry,middle,exit,introduction,rendezvous positions.
  6436. Allow middle and rendezvous positions by default.
  6437. - Add a man page for tor-resolve.
  6438. Changes in version 0.0.7.3 - 2004-08-12
  6439. o Stop dnsworkers from triggering an assert failure when you
  6440. ask them to resolve the host "".
  6441. Changes in version 0.0.8pre3 - 2004-08-09
  6442. o Changes from 0.0.7.2:
  6443. - Allow multiple ORs with same nickname in routerlist -- now when
  6444. people give us one identity key for a nickname, then later
  6445. another, we don't constantly complain until the first expires.
  6446. - Remember used bandwidth (both in and out), and publish 15-minute
  6447. snapshots for the past day into our descriptor.
  6448. - You can now fetch $DIRURL/running-routers to get just the
  6449. running-routers line, not the whole descriptor list. (But
  6450. clients don't use this yet.)
  6451. - When people mistakenly use Tor as an http proxy, point them
  6452. at the tor-doc.html rather than the INSTALL.
  6453. - Remove our mostly unused -- and broken -- hex_encode()
  6454. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  6455. for pointing out this bug.)
  6456. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  6457. fewer problems with people using the wrong key.
  6458. - Change the default exit policy to reject the default edonkey,
  6459. kazaa, gnutella ports.
  6460. - Add replace_file() to util.[ch] to handle win32's rename().
  6461. o Changes from 0.0.8preX:
  6462. - Fix two bugs in saving onion keys to disk when rotating, so
  6463. hopefully we'll get fewer people using old onion keys.
  6464. - Fix an assert error that was making SocksPolicy not work.
  6465. - Be willing to expire routers that have an open dirport -- it's
  6466. just the authoritative dirservers we want to not forget.
  6467. - Reject tor-resolve requests for .onion addresses early, so we
  6468. don't build a whole rendezvous circuit and then fail.
  6469. - When you're warning a server that he's unverified, don't cry
  6470. wolf unpredictably.
  6471. - Fix a race condition: don't try to extend onto a connection
  6472. that's still handshaking.
  6473. - For servers in clique mode, require the conn to be open before
  6474. you'll choose it for your path.
  6475. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  6476. end relay cell, etc.
  6477. - Measure bandwidth capacity over the last 24 hours, not just 12
  6478. - Bugfix: authoritative dirservers were making and signing a new
  6479. directory for each client, rather than reusing the cached one.
  6480. Changes in version 0.0.8pre2 - 2004-08-04
  6481. o Changes from 0.0.7.2:
  6482. - Security fixes:
  6483. - Check directory signature _before_ you decide whether you're
  6484. you're running an obsolete version and should exit.
  6485. - Check directory signature _before_ you parse the running-routers
  6486. list to decide who's running or verified.
  6487. - Bugfixes and features:
  6488. - Check return value of fclose while writing to disk, so we don't
  6489. end up with broken files when servers run out of disk space.
  6490. - Log a warning if the user uses an unsafe socks variant, so people
  6491. are more likely to learn about privoxy or socat.
  6492. - Dirservers now include RFC1123-style dates in the HTTP headers,
  6493. which one day we will use to better detect clock skew.
  6494. o Changes from 0.0.8pre1:
  6495. - Make it compile without warnings again on win32.
  6496. - Log a warning if you're running an unverified server, to let you
  6497. know you might want to get it verified.
  6498. - Only pick a default nickname if you plan to be a server.
  6499. Changes in version 0.0.8pre1 - 2004-07-23
  6500. o Bugfixes:
  6501. - Made our unit tests compile again on OpenBSD 3.5, and tor
  6502. itself compile again on OpenBSD on a sparc64.
  6503. - We were neglecting milliseconds when logging on win32, so
  6504. everything appeared to happen at the beginning of each second.
  6505. o Protocol changes:
  6506. - 'Extend' relay cell payloads now include the digest of the
  6507. intended next hop's identity key. Now we can verify that we're
  6508. extending to the right router, and also extend to routers we
  6509. hadn't heard of before.
  6510. o Features:
  6511. - Tor nodes can now act as relays (with an advertised ORPort)
  6512. without being manually verified by the dirserver operators.
  6513. - Uploaded descriptors of unverified routers are now accepted
  6514. by the dirservers, and included in the directory.
  6515. - Verified routers are listed by nickname in the running-routers
  6516. list; unverified routers are listed as "$<fingerprint>".
  6517. - We now use hash-of-identity-key in most places rather than
  6518. nickname or addr:port, for improved security/flexibility.
  6519. - To avoid Sybil attacks, paths still use only verified servers.
  6520. But now we have a chance to play around with hybrid approaches.
  6521. - Nodes track bandwidth usage to estimate capacity (not used yet).
  6522. - ClientOnly option for nodes that never want to become servers.
  6523. - Directory caching.
  6524. - "AuthoritativeDir 1" option for the official dirservers.
  6525. - Now other nodes (clients and servers) will cache the latest
  6526. directory they've pulled down.
  6527. - They can enable their DirPort to serve it to others.
  6528. - Clients will pull down a directory from any node with an open
  6529. DirPort, and check the signature/timestamp correctly.
  6530. - Authoritative dirservers now fetch directories from other
  6531. authdirservers, to stay better synced.
  6532. - Running-routers list tells who's down also, along with noting
  6533. if they're verified (listed by nickname) or unverified (listed
  6534. by hash-of-key).
  6535. - Allow dirservers to serve running-router list separately.
  6536. This isn't used yet.
  6537. - ORs connect-on-demand to other ORs
  6538. - If you get an extend cell to an OR you're not connected to,
  6539. connect, handshake, and forward the create cell.
  6540. - The authoritative dirservers stay connected to everybody,
  6541. and everybody stays connected to 0.0.7 servers, but otherwise
  6542. clients/servers expire unused connections after 5 minutes.
  6543. - When servers get a sigint, they delay 30 seconds (refusing new
  6544. connections) then exit. A second sigint causes immediate exit.
  6545. - File and name management:
  6546. - Look for .torrc if no CONFDIR "torrc" is found.
  6547. - If no datadir is defined, then choose, make, and secure ~/.tor
  6548. as datadir.
  6549. - If torrc not found, exitpolicy reject *:*.
  6550. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  6551. - If no nickname is defined, derive default from hostname.
  6552. - Rename secret key files, e.g. identity.key -> secret_id_key,
  6553. to discourage people from mailing their identity key to tor-ops.
  6554. - Refuse to build a circuit before the directory has arrived --
  6555. it won't work anyway, since you won't know the right onion keys
  6556. to use.
  6557. - Try other dirservers immediately if the one you try is down. This
  6558. should tolerate down dirservers better now.
  6559. - Parse tor version numbers so we can do an is-newer-than check
  6560. rather than an is-in-the-list check.
  6561. - New socks command 'resolve', to let us shim gethostbyname()
  6562. locally.
  6563. - A 'tor_resolve' script to access the socks resolve functionality.
  6564. - A new socks-extensions.txt doc file to describe our
  6565. interpretation and extensions to the socks protocols.
  6566. - Add a ContactInfo option, which gets published in descriptor.
  6567. - Publish OR uptime in descriptor (and thus in directory) too.
  6568. - Write tor version at the top of each log file
  6569. - New docs in the tarball:
  6570. - tor-doc.html.
  6571. - Document that you should proxy your SSL traffic too.
  6572. Changes in version 0.0.7.2 - 2004-07-07
  6573. o A better fix for the 0.0.0.0 problem, that will hopefully
  6574. eliminate the remaining related assertion failures.
  6575. Changes in version 0.0.7.1 - 2004-07-04
  6576. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  6577. since internally we use 0.0.0.0 to signify "not yet resolved".
  6578. Changes in version 0.0.7 - 2004-06-07
  6579. o Updated the man page to reflect the new features.
  6580. Changes in version 0.0.7rc2 - 2004-06-06
  6581. o Changes from 0.0.7rc1:
  6582. - Make it build on Win32 again.
  6583. o Changes from 0.0.6.2:
  6584. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  6585. settings too.
  6586. Changes in version 0.0.7rc1 - 2004-06-02
  6587. o Bugfixes:
  6588. - On sighup, we were adding another log without removing the first
  6589. one. So log messages would get duplicated n times for n sighups.
  6590. - Several cases of using a connection after we'd freed it. The
  6591. problem was that connections that are pending resolve are in both
  6592. the pending_resolve tree, and also the circuit's resolving_streams
  6593. list. When you want to remove one, you must remove it from both.
  6594. - Fix a double-mark-for-close where an end cell arrived for a
  6595. resolving stream, and then the resolve failed.
  6596. - Check directory signatures based on name of signer, not on whom
  6597. we got the directory from. This will let us cache directories more
  6598. easily.
  6599. o Features:
  6600. - Crank up some of our constants to handle more users.
  6601. Changes in version 0.0.7pre1 - 2004-06-02
  6602. o Fixes for crashes and other obnoxious bugs:
  6603. - Fix an epipe bug: sometimes when directory connections failed
  6604. to connect, we would give them a chance to flush before closing
  6605. them.
  6606. - When we detached from a circuit because of resolvefailed, we
  6607. would immediately try the same circuit twice more, and then
  6608. give up on the resolve thinking we'd tried three different
  6609. exit nodes.
  6610. - Limit the number of intro circuits we'll attempt to build for a
  6611. hidden service per 15-minute period.
  6612. - Check recommended-software string *early*, before actually parsing
  6613. the directory. Thus we can detect an obsolete version and exit,
  6614. even if the new directory format doesn't parse.
  6615. o Fixes for security bugs:
  6616. - Remember which nodes are dirservers when you startup, and if a
  6617. random OR enables his dirport, don't automatically assume he's
  6618. a trusted dirserver.
  6619. o Other bugfixes:
  6620. - Directory connections were asking the wrong poll socket to
  6621. start writing, and not asking themselves to start writing.
  6622. - When we detached from a circuit because we sent a begin but
  6623. didn't get a connected, we would use it again the first time;
  6624. but after that we would correctly switch to a different one.
  6625. - Stop warning when the first onion decrypt attempt fails; they
  6626. will sometimes legitimately fail now that we rotate keys.
  6627. - Override unaligned-access-ok check when $host_cpu is ia64 or
  6628. arm. Apparently they allow it but the kernel whines.
  6629. - Dirservers try to reconnect periodically too, in case connections
  6630. have failed.
  6631. - Fix some memory leaks in directory servers.
  6632. - Allow backslash in Win32 filenames.
  6633. - Made Tor build complain-free on FreeBSD, hopefully without
  6634. breaking other BSD builds. We'll see.
  6635. o Features:
  6636. - Doxygen markup on all functions and global variables.
  6637. - Make directory functions update routerlist, not replace it. So
  6638. now directory disagreements are not so critical a problem.
  6639. - Remove the upper limit on number of descriptors in a dirserver's
  6640. directory (not that we were anywhere close).
  6641. - Allow multiple logfiles at different severity ranges.
  6642. - Allow *BindAddress to specify ":port" rather than setting *Port
  6643. separately. Allow multiple instances of each BindAddress config
  6644. option, so you can bind to multiple interfaces if you want.
  6645. - Allow multiple exit policy lines, which are processed in order.
  6646. Now we don't need that huge line with all the commas in it.
  6647. - Enable accept/reject policies on SOCKS connections, so you can bind
  6648. to 0.0.0.0 but still control who can use your OP.
  6649. Changes in version 0.0.6.2 - 2004-05-16
  6650. o Our integrity-checking digest was checking only the most recent cell,
  6651. not the previous cells like we'd thought.
  6652. Thanks to Stefan Mark for finding the flaw!
  6653. Changes in version 0.0.6.1 - 2004-05-06
  6654. o Fix two bugs in our AES counter-mode implementation (this affected
  6655. onion-level stream encryption, but not TLS-level). It turns
  6656. out we were doing something much more akin to a 16-character
  6657. polyalphabetic cipher. Oops.
  6658. Thanks to Stefan Mark for finding the flaw!
  6659. o Retire moria3 as a directory server, and add tor26 as a directory
  6660. server.
  6661. Changes in version 0.0.6 - 2004-05-02
  6662. [version bump only]
  6663. Changes in version 0.0.6rc4 - 2004-05-01
  6664. o Update the built-in dirservers list to use the new directory format
  6665. o Fix a rare seg fault: if a node offering a hidden service attempts
  6666. to build a circuit to Alice's rendezvous point and fails before it
  6667. reaches the last hop, it retries with a different circuit, but
  6668. then dies.
  6669. o Handle windows socket errors correctly.
  6670. Changes in version 0.0.6rc3 - 2004-04-28
  6671. o Don't expire non-general excess circuits (if we had enough
  6672. circuits open, we were expiring rendezvous circuits -- even
  6673. when they had a stream attached. oops.)
  6674. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  6675. o Better debugging for tls errors
  6676. o Some versions of openssl have an SSL_pending function that erroneously
  6677. returns bytes when there is a non-application record pending.
  6678. o Set Content-Type on the directory and hidserv descriptor.
  6679. o Remove IVs from cipher code, since AES-ctr has none.
  6680. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  6681. o We were using an array of length zero in a few places.
  6682. o win32's gethostbyname can't resolve an IP to an IP.
  6683. o win32's close can't close a socket.
  6684. Changes in version 0.0.6rc2 - 2004-04-26
  6685. o Fix a bug where we were closing tls connections intermittently.
  6686. It turns out openssl keeps its errors around -- so if an error
  6687. happens, and you don't ask about it, and then another openssl
  6688. operation happens and succeeds, and you ask if there was an error,
  6689. it tells you about the first error. Fun fun.
  6690. o Fix a bug that's been lurking since 27 may 03 (!)
  6691. When passing back a destroy cell, we would use the wrong circ id.
  6692. 'Mostly harmless', but still worth fixing.
  6693. o Since we don't support truncateds much, don't bother sending them;
  6694. just close the circ.
  6695. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  6696. o don't crash if a conn that sent a begin has suddenly lost its circuit
  6697. (this was quite rare).
  6698. Changes in version 0.0.6rc1 - 2004-04-25
  6699. o We now rotate link (tls context) keys and onion keys.
  6700. o CREATE cells now include oaep padding, so you can tell
  6701. if you decrypted them correctly.
  6702. o Add bandwidthburst to server descriptor.
  6703. o Directories now say which dirserver signed them.
  6704. o Use a tor_assert macro that logs failed assertions too.
  6705. Changes in version 0.0.6pre5 - 2004-04-18
  6706. o changes from 0.0.6pre4:
  6707. - make tor build on broken freebsd 5.2 installs
  6708. - fix a failed assert when you try an intro point, get a nack, and try
  6709. a second one and it works.
  6710. - when alice uses a port that the hidden service doesn't accept,
  6711. it now sends back an end cell (denied by exit policy). otherwise
  6712. alice would just have to wait to time out.
  6713. - fix another rare bug: when we had tried all the intro
  6714. points for a hidden service, we fetched the descriptor
  6715. again, but we left our introcirc thinking it had already
  6716. sent an intro, so it kept waiting for a response...
  6717. - bugfix: when you sleep your hidden-service laptop, as soon
  6718. as it wakes up it tries to upload a service descriptor, but
  6719. socketpair fails for some reason (localhost not up yet?).
  6720. now we simply give up on that upload, and we'll try again later.
  6721. i'd still like to find the bug though.
  6722. - if an intro circ waiting for an ack dies before getting one, then
  6723. count it as a nack
  6724. - we were reusing stale service descriptors and refetching usable
  6725. ones. oops.
  6726. Changes in version 0.0.6pre4 - 2004-04-14
  6727. o changes from 0.0.6pre3:
  6728. - when bob fails to connect to the rendezvous point, and his
  6729. circ didn't fail because of the rendezvous point itself, then
  6730. he retries a couple of times
  6731. - we expire introduction and rendezvous circs more thoroughly
  6732. (sometimes they were hanging around forever)
  6733. - we expire unattached rendezvous streams that have been around
  6734. too long (they were sticking around forever).
  6735. - fix a measly fencepost error that was crashing everybody with
  6736. a strict glibc.
  6737. Changes in version 0.0.6pre3 - 2004-04-14
  6738. o changes from 0.0.6pre2:
  6739. - make hup work again
  6740. - fix some memory leaks for dirservers
  6741. - allow more skew in rendezvous descriptor timestamps, to help
  6742. handle people like blanu who don't know what time it is
  6743. - normal circs are 3 hops, but some rend/intro circs are 4, if
  6744. the initiator doesn't get to choose the last hop
  6745. - send acks for introductions, so alice can know whether to try
  6746. again
  6747. - bob publishes intro points more correctly
  6748. o changes from 0.0.5:
  6749. - fix an assert trigger that's been plaguing us since the days
  6750. of 0.0.2prexx (thanks weasel!)
  6751. - retry stream correctly when we fail to connect because of
  6752. exit-policy-reject (should try another) or can't-resolve-address
  6753. (also should try another, because dns on random internet servers
  6754. is flaky).
  6755. - when we hup a dirserver and we've *removed* a server from the
  6756. approved-routers list, now we remove that server from the
  6757. in-memory directories too
  6758. Changes in version 0.0.6pre2 - 2004-04-08
  6759. o We fixed our base32 implementation. Now it works on all architectures.
  6760. Changes in version 0.0.6pre1 - 2004-04-08
  6761. o Features:
  6762. - Hidden services and rendezvous points are implemented. Go to
  6763. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  6764. hidden services. (This only works via a socks4a proxy such as
  6765. Privoxy, and currently it's quite slow.)
  6766. Changes in version 0.0.5 - 2004-03-30
  6767. [version bump only]
  6768. Changes in version 0.0.5rc3 - 2004-03-29
  6769. o Install torrc as torrc.sample -- we no longer clobber your
  6770. torrc. (Woo!)
  6771. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  6772. o Add in a 'notice' log level for things the operator should hear
  6773. but that aren't warnings
  6774. Changes in version 0.0.5rc2 - 2004-03-29
  6775. o Hold socks connection open until reply is flushed (if possible)
  6776. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  6777. the dns farm to do it.
  6778. o Fix c99 aliasing warnings in rephist.c
  6779. o Don't include server descriptors that are older than 24 hours in the
  6780. directory.
  6781. o Give socks 'reject' replies their whole 15s to attempt to flush,
  6782. rather than seeing the 60s timeout and assuming the flush had failed.
  6783. o Clean automake droppings from the cvs repository
  6784. Changes in version 0.0.5rc1 - 2004-03-28
  6785. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  6786. o Only build circuits after we've fetched the directory: clients were
  6787. using only the directory servers before they'd fetched a directory.
  6788. This also means longer startup time; so it goes.
  6789. o Fix an assert trigger where an OP would fail to handshake, and we'd
  6790. expect it to have a nickname.
  6791. o Work around a tsocks bug: do a socks reject when AP connection dies
  6792. early, else tsocks goes into an infinite loop.
  6793. Changes in version 0.0.4 - 2004-03-26
  6794. o When connecting to a dirserver or OR and the network is down,
  6795. we would crash.
  6796. Changes in version 0.0.3 - 2004-03-26
  6797. o Warn and fail if server chose a nickname with illegal characters
  6798. o Port to Solaris and Sparc:
  6799. - include missing header fcntl.h
  6800. - have autoconf find -lsocket -lnsl automatically
  6801. - deal with hardware word alignment
  6802. - make uname() work (solaris has a different return convention)
  6803. - switch from using signal() to sigaction()
  6804. o Preliminary work on reputation system:
  6805. - Keep statistics on success/fail of connect attempts; they're published
  6806. by kill -USR1 currently.
  6807. - Add a RunTesting option to try to learn link state by creating test
  6808. circuits, even when SocksPort is off.
  6809. - Remove unused open circuits when there are too many.
  6810. Changes in version 0.0.2 - 2004-03-19
  6811. - Include strlcpy and strlcat for safer string ops
  6812. - define INADDR_NONE so we compile (but still not run) on solaris
  6813. Changes in version 0.0.2pre27 - 2004-03-14
  6814. o Bugfixes:
  6815. - Allow internal tor networks (we were rejecting internal IPs,
  6816. now we allow them if they're set explicitly).
  6817. - And fix a few endian issues.
  6818. Changes in version 0.0.2pre26 - 2004-03-14
  6819. o New features:
  6820. - If a stream times out after 15s without a connected cell, don't
  6821. try that circuit again: try a new one.
  6822. - Retry streams at most 4 times. Then give up.
  6823. - When a dirserver gets a descriptor from an unknown router, it
  6824. logs its fingerprint (so the dirserver operator can choose to
  6825. accept it even without mail from the server operator).
  6826. - Inform unapproved servers when we reject their descriptors.
  6827. - Make tor build on Windows again. It works as a client, who knows
  6828. about as a server.
  6829. - Clearer instructions in the torrc for how to set up a server.
  6830. - Be more efficient about reading fd's when our global token bucket
  6831. (used for rate limiting) becomes empty.
  6832. o Bugfixes:
  6833. - Stop asserting that computers always go forward in time. It's
  6834. simply not true.
  6835. - When we sent a cell (e.g. destroy) and then marked an OR connection
  6836. expired, we might close it before finishing a flush if the other
  6837. side isn't reading right then.
  6838. - Don't allow dirservers to start if they haven't defined
  6839. RecommendedVersions
  6840. - We were caching transient dns failures. Oops.
  6841. - Prevent servers from publishing an internal IP as their address.
  6842. - Address a strcat vulnerability in circuit.c
  6843. Changes in version 0.0.2pre25 - 2004-03-04
  6844. o New features:
  6845. - Put the OR's IP in its router descriptor, not its fqdn. That way
  6846. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  6847. e.g. poblano.
  6848. o Bugfixes:
  6849. - If the user typed in an address that didn't resolve, the server
  6850. crashed.
  6851. Changes in version 0.0.2pre24 - 2004-03-03
  6852. o Bugfixes:
  6853. - Fix an assertion failure in dns.c, where we were trying to dequeue
  6854. a pending dns resolve even if it wasn't pending
  6855. - Fix a spurious socks5 warning about still trying to write after the
  6856. connection is finished.
  6857. - Hold certain marked_for_close connections open until they're finished
  6858. flushing, rather than losing bytes by closing them too early.
  6859. - Correctly report the reason for ending a stream
  6860. - Remove some duplicate calls to connection_mark_for_close
  6861. - Put switch_id and start_daemon earlier in the boot sequence, so it
  6862. will actually try to chdir() to options.DataDirectory
  6863. - Make 'make test' exit(1) if a test fails; fix some unit tests
  6864. - Make tor fail when you use a config option it doesn't know about,
  6865. rather than warn and continue.
  6866. - Make --version work
  6867. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  6868. Changes in version 0.0.2pre23 - 2004-02-29
  6869. o New features:
  6870. - Print a statement when the first circ is finished, so the user
  6871. knows it's working.
  6872. - If a relay cell is unrecognized at the end of the circuit,
  6873. send back a destroy. (So attacks to mutate cells are more
  6874. clearly thwarted.)
  6875. - New config option 'excludenodes' to avoid certain nodes for circuits.
  6876. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  6877. so you can collect coredumps there.
  6878. o Bugfixes:
  6879. - Fix a bug in tls flushing where sometimes data got wedged and
  6880. didn't flush until more data got sent. Hopefully this bug was
  6881. a big factor in the random delays we were seeing.
  6882. - Make 'connected' cells include the resolved IP, so the client
  6883. dns cache actually gets populated.
  6884. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  6885. - When we time-out on a stream and detach from the circuit, send an
  6886. end cell down it first.
  6887. - Only warn about an unknown router (in exitnodes, entrynodes,
  6888. excludenodes) after we've fetched a directory.
  6889. Changes in version 0.0.2pre22 - 2004-02-26
  6890. o New features:
  6891. - Servers publish less revealing uname information in descriptors.
  6892. - More memory tracking and assertions, to crash more usefully when
  6893. errors happen.
  6894. - If the default torrc isn't there, just use some default defaults.
  6895. Plus provide an internal dirservers file if they don't have one.
  6896. - When the user tries to use Tor as an http proxy, give them an http
  6897. 501 failure explaining that we're a socks proxy.
  6898. - Dump a new router.desc on hup, to help confused people who change
  6899. their exit policies and then wonder why router.desc doesn't reflect
  6900. it.
  6901. - Clean up the generic tor.sh init script that we ship with.
  6902. o Bugfixes:
  6903. - If the exit stream is pending on the resolve, and a destroy arrives,
  6904. then the stream wasn't getting removed from the pending list. I
  6905. think this was the one causing recent server crashes.
  6906. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  6907. - When it couldn't resolve any dirservers, it was useless from then on.
  6908. Now it reloads the RouterFile (or default dirservers) if it has no
  6909. dirservers.
  6910. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  6911. many users don't even *have* a /usr/local/sbin/.
  6912. Changes in version 0.0.2pre21 - 2004-02-18
  6913. o New features:
  6914. - There's a ChangeLog file that actually reflects the changelog.
  6915. - There's a 'torify' wrapper script, with an accompanying
  6916. tor-tsocks.conf, that simplifies the process of using tsocks for
  6917. tor. It even has a man page.
  6918. - The tor binary gets installed to sbin rather than bin now.
  6919. - Retry streams where the connected cell hasn't arrived in 15 seconds
  6920. - Clean up exit policy handling -- get the default out of the torrc,
  6921. so we can update it without forcing each server operator to fix
  6922. his/her torrc.
  6923. - Allow imaps and pop3s in default exit policy
  6924. o Bugfixes:
  6925. - Prevent picking middleman nodes as the last node in the circuit
  6926. Changes in version 0.0.2pre20 - 2004-01-30
  6927. o New features:
  6928. - We now have a deb package, and it's in debian unstable. Go to
  6929. it, apt-getters. :)
  6930. - I've split the TotalBandwidth option into BandwidthRate (how many
  6931. bytes per second you want to allow, long-term) and
  6932. BandwidthBurst (how many bytes you will allow at once before the cap
  6933. kicks in). This better token bucket approach lets you, say, set
  6934. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  6935. performance while not exceeding your monthly bandwidth quota.
  6936. - Push out a tls record's worth of data once you've got it, rather
  6937. than waiting until you've read everything waiting to be read. This
  6938. may improve performance by pipelining better. We'll see.
  6939. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  6940. from failed circuits (if they haven't been connected yet) and attach
  6941. to new ones.
  6942. - Expire old streams that haven't managed to connect. Some day we'll
  6943. have them reattach to new circuits instead.
  6944. o Bugfixes:
  6945. - Fix several memory leaks that were causing servers to become bloated
  6946. after a while.
  6947. - Fix a few very rare assert triggers. A few more remain.
  6948. - Setuid to User _before_ complaining about running as root.
  6949. Changes in version 0.0.2pre19 - 2004-01-07
  6950. o Bugfixes:
  6951. - Fix deadlock condition in dns farm. We were telling a child to die by
  6952. closing the parent's file descriptor to him. But newer children were
  6953. inheriting the open file descriptor from the parent, and since they
  6954. weren't closing it, the socket never closed, so the child never read
  6955. eof, so he never knew to exit. Similarly, dns workers were holding
  6956. open other sockets, leading to all sorts of chaos.
  6957. - New cleaner daemon() code for forking and backgrounding.
  6958. - If you log to a file, it now prints an entry at the top of the
  6959. logfile so you know it's working.
  6960. - The onionskin challenge length was 30 bytes longer than necessary.
  6961. - Started to patch up the spec so it's not quite so out of date.
  6962. Changes in version 0.0.2pre18 - 2004-01-02
  6963. o Bugfixes:
  6964. - Fix endian issues with the 'integrity' field in the relay header.
  6965. - Fix a potential bug where connections in state
  6966. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  6967. Changes in version 0.0.2pre17 - 2003-12-30
  6968. o Bugfixes:
  6969. - Made --debuglogfile (or any second log file, actually) work.
  6970. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  6971. adversary could force us into an infinite loop.
  6972. o Features:
  6973. - Each onionskin handshake now includes a hash of the computed key,
  6974. to prove the server's identity and help perfect forward secrecy.
  6975. - Changed cell size from 256 to 512 bytes (working toward compatibility
  6976. with MorphMix).
  6977. - Changed cell length to 2 bytes, and moved it to the relay header.
  6978. - Implemented end-to-end integrity checking for the payloads of
  6979. relay cells.
  6980. - Separated streamid from 'recognized' (otherwise circuits will get
  6981. messed up when we try to have streams exit from the middle). We
  6982. use the integrity-checking to confirm that a cell is addressed to
  6983. this hop.
  6984. - Randomize the initial circid and streamid values, so an adversary who
  6985. breaks into a node can't learn how many circuits or streams have
  6986. been made so far.
  6987. Changes in version 0.0.2pre16 - 2003-12-14
  6988. o Bugfixes:
  6989. - Fixed a bug that made HUP trigger an assert
  6990. - Fixed a bug where a circuit that immediately failed wasn't being
  6991. counted as a failed circuit in counting retries.
  6992. o Features:
  6993. - Now we close the circuit when we get a truncated cell: otherwise we're
  6994. open to an anonymity attack where a bad node in the path truncates
  6995. the circuit and then we open streams at him.
  6996. - Add port ranges to exit policies
  6997. - Add a conservative default exit policy
  6998. - Warn if you're running tor as root
  6999. - on HUP, retry OR connections and close/rebind listeners
  7000. - options.EntryNodes: try these nodes first when picking the first node
  7001. - options.ExitNodes: if your best choices happen to include any of
  7002. your preferred exit nodes, you choose among just those preferred
  7003. exit nodes.
  7004. - options.ExcludedNodes: nodes that are never picked in path building
  7005. Changes in version 0.0.2pre15 - 2003-12-03
  7006. o Robustness and bugfixes:
  7007. - Sometimes clients would cache incorrect DNS resolves, which would
  7008. really screw things up.
  7009. - An OP that goes offline would slowly leak all its sockets and stop
  7010. working.
  7011. - A wide variety of bugfixes in exit node selection, exit policy
  7012. handling, and processing pending streams when a new circuit is
  7013. established.
  7014. - Pick nodes for a path only from those the directory says are up
  7015. - Choose randomly from all running dirservers, not always the first one
  7016. - Increase allowed http header size for directory fetch.
  7017. - Stop writing to stderr (if we're daemonized it will be closed).
  7018. - Enable -g always, so cores will be more useful to me.
  7019. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  7020. o Documentation:
  7021. - Wrote a man page. It lists commonly used options.
  7022. o Configuration:
  7023. - Change default loglevel to warn.
  7024. - Make PidFile default to null rather than littering in your CWD.
  7025. - OnionRouter config option is now obsolete. Instead it just checks
  7026. ORPort>0.
  7027. - Moved to a single unified torrc file for both clients and servers.
  7028. Changes in version 0.0.2pre14 - 2003-11-29
  7029. o Robustness and bugfixes:
  7030. - Force the admin to make the DataDirectory himself
  7031. - to get ownership/permissions right
  7032. - so clients no longer make a DataDirectory and then never use it
  7033. - fix bug where a client who was offline for 45 minutes would never
  7034. pull down a directory again
  7035. - fix (or at least hide really well) the dns assert bug that was
  7036. causing server crashes
  7037. - warnings and improved robustness wrt clockskew for certs
  7038. - use the native daemon(3) to daemonize, when available
  7039. - exit if bind() fails
  7040. - exit if neither socksport nor orport is defined
  7041. - include our own tor_timegm (Win32 doesn't have its own)
  7042. - bugfix for win32 with lots of connections
  7043. - fix minor bias in PRNG
  7044. - make dirserver more robust to corrupt cached directory
  7045. o Documentation:
  7046. - Wrote the design document (woo)
  7047. o Circuit building and exit policies:
  7048. - Circuits no longer try to use nodes that the directory has told them
  7049. are down.
  7050. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  7051. bitcounts (18.0.0.0/8).
  7052. - Make AP connections standby for a circuit if no suitable circuit
  7053. exists, rather than failing
  7054. - Circuits choose exit node based on addr/port, exit policies, and
  7055. which AP connections are standing by
  7056. - Bump min pathlen from 2 to 3
  7057. - Relay end cells have a payload to describe why the stream ended.
  7058. - If the stream failed because of exit policy, try again with a new
  7059. circuit.
  7060. - Clients have a dns cache to remember resolved addresses.
  7061. - Notice more quickly when we have no working circuits
  7062. o Configuration:
  7063. - APPort is now called SocksPort
  7064. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  7065. where to bind
  7066. - RecommendedVersions is now a config variable rather than
  7067. hardcoded (for dirservers)
  7068. - Reloads config on HUP
  7069. - Usage info on -h or --help
  7070. - If you set User and Group config vars, it'll setu/gid to them.
  7071. Changes in version 0.0.2pre13 - 2003-10-19
  7072. o General stability:
  7073. - SSL_write no longer fails when it returns WANTWRITE and the number
  7074. of bytes in the buf has changed by the next SSL_write call.
  7075. - Fix segfault fetching directory when network is down
  7076. - Fix a variety of minor memory leaks
  7077. - Dirservers reload the fingerprints file on HUP, so I don't have
  7078. to take down the network when I approve a new router
  7079. - Default server config file has explicit Address line to specify fqdn
  7080. o Buffers:
  7081. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  7082. - Make listener connections not ever alloc bufs
  7083. o Autoconf improvements:
  7084. - don't clobber an external CFLAGS in ./configure
  7085. - Make install now works
  7086. - create var/lib/tor on make install
  7087. - autocreate a tor.sh initscript to help distribs
  7088. - autocreate the torrc and sample-server-torrc with correct paths
  7089. o Log files and Daemonizing now work:
  7090. - If --DebugLogFile is specified, log to it at -l debug
  7091. - If --LogFile is specified, use it instead of commandline
  7092. - If --RunAsDaemon is set, tor forks and backgrounds on startup