ChangeLog 493 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735
  1. Changes in version 0.2.2.20-alpha - 2010-12-17
  2. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  3. exploitable bugs. We also fix a variety of other significant bugs,
  4. change the IP address for one of our directory authorities, and update
  5. the minimum version that Tor relays must run to join the network.
  6. o Major bugfixes:
  7. - Fix a remotely exploitable bug that could be used to crash instances
  8. of Tor remotely by overflowing on the heap. Remote-code execution
  9. hasn't been confirmed, but can't be ruled out. Everyone should
  10. upgrade. Bugfix on the 0.1.1 series and later.
  11. - Fix a bug that could break accounting on 64-bit systems with large
  12. time_t values, making them hibernate for impossibly long intervals.
  13. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  14. - Fix a logic error in directory_fetches_from_authorities() that
  15. would cause all _non_-exits refusing single-hop-like circuits
  16. to fetch from authorities, when we wanted to have _exits_ fetch
  17. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  18. fix by boboper.
  19. - Fix a stream fairness bug that would cause newer streams on a given
  20. circuit to get preference when reading bytes from the origin or
  21. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  22. introduced before the first Tor release, in svn revision r152.
  23. o Directory authority changes:
  24. - Change IP address and ports for gabelmoo (v3 directory authority).
  25. o Minor bugfixes:
  26. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  27. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  28. - Fix an off-by-one error in calculating some controller command
  29. argument lengths. Fortunately, this mistake is harmless since
  30. the controller code does redundant NUL termination too. Found by
  31. boboper. Bugfix on 0.1.1.1-alpha.
  32. - Do not dereference NULL if a bridge fails to build its
  33. extra-info descriptor. Found by an anonymous commenter on
  34. Trac. Bugfix on 0.2.2.19-alpha.
  35. o Minor features:
  36. - Update to the December 1 2010 Maxmind GeoLite Country database.
  37. - Directory authorities now reject relays running any versions of
  38. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  39. known bugs that keep RELAY_EARLY cells from working on rendezvous
  40. circuits. Followup to fix for bug 2081.
  41. - Directory authorities now reject relays running any version of Tor
  42. older than 0.2.0.26-rc. That version is the earliest that fetches
  43. current directory information correctly. Fixes bug 2156.
  44. - Report only the top 10 ports in exit-port stats in order not to
  45. exceed the maximum extra-info descriptor length of 50 KB. Implements
  46. task 2196.
  47. Changes in version 0.2.1.28 - 2010-12-17
  48. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  49. exploitable bugs. We also took this opportunity to change the IP address
  50. for one of our directory authorities, and to update the geoip database
  51. we ship.
  52. o Major bugfixes:
  53. - Fix a remotely exploitable bug that could be used to crash instances
  54. of Tor remotely by overflowing on the heap. Remote-code execution
  55. hasn't been confirmed, but can't be ruled out. Everyone should
  56. upgrade. Bugfix on the 0.1.1 series and later.
  57. o Directory authority changes:
  58. - Change IP address and ports for gabelmoo (v3 directory authority).
  59. o Minor features:
  60. - Update to the December 1 2010 Maxmind GeoLite Country database.
  61. Changes in version 0.2.2.19-alpha - 2010-11-22
  62. Yet another OpenSSL security patch broke its compatibility with Tor:
  63. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  64. o Major bugfixes:
  65. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  66. No longer set the tlsext_host_name extension on server SSL objects;
  67. but continue to set it on client SSL objects. Our goal in setting
  68. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  69. bugfix on 0.2.1.1-alpha.
  70. o Minor bugfixes:
  71. - Try harder not to exceed the maximum length of 50 KB when writing
  72. statistics to extra-info descriptors. This bug was triggered by very
  73. fast relays reporting exit-port, entry, and dirreq statistics.
  74. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  75. - Publish a router descriptor even if generating an extra-info
  76. descriptor fails. Previously we would not publish a router
  77. descriptor without an extra-info descriptor; this can cause fast
  78. exit relays collecting exit-port statistics to drop from the
  79. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  80. Changes in version 0.2.2.18-alpha - 2010-11-16
  81. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  82. us lately, makes unpublished bridge relays able to detect their IP
  83. address, and fixes a wide variety of other bugs to get us much closer
  84. to a stable release.
  85. o Major bugfixes:
  86. - Do even more to reject (and not just ignore) annotations on
  87. router descriptors received anywhere but from the cache. Previously
  88. we would ignore such annotations at first, but cache them to disk
  89. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  90. - Do not log messages to the controller while shrinking buffer
  91. freelists. Doing so would sometimes make the controller connection
  92. try to allocate a buffer chunk, which would mess up the internals
  93. of the freelist and cause an assertion failure. Fixes bug 1125;
  94. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  95. - Learn our external IP address when we're a relay or bridge, even if
  96. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  97. where we introduced bridge relays that don't need to publish to
  98. be useful. Fixes bug 2050.
  99. - Maintain separate TLS contexts and certificates for incoming and
  100. outgoing connections in bridge relays. Previously we would use the
  101. same TLS contexts and certs for incoming and outgoing connections.
  102. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  103. - Maintain separate identity keys for incoming and outgoing TLS
  104. contexts in bridge relays. Previously we would use the same
  105. identity keys for incoming and outgoing TLS contexts. Bugfix on
  106. 0.2.0.3-alpha; addresses the other half of bug 988.
  107. - Avoid an assertion failure when we as an authority receive a
  108. duplicate upload of a router descriptor that we already have,
  109. but which we previously considered an obsolete descriptor.
  110. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  111. - Avoid a crash bug triggered by looking at a dangling pointer while
  112. setting the network status consensus. Found by Robert Ransom.
  113. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  114. - Fix a logic error where servers that _didn't_ act as exits would
  115. try to keep their server lists more aggressively up to date than
  116. exits, when it was supposed to be the other way around. Bugfix
  117. on 0.2.2.17-alpha.
  118. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  119. - When we're trying to guess whether we know our IP address as
  120. a relay, we would log various ways that we failed to guess
  121. our address, but never log that we ended up guessing it
  122. successfully. Now add a log line to help confused and anxious
  123. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  124. - Bring the logic that gathers routerinfos and assesses the
  125. acceptability of circuits into line. This prevents a Tor OP from
  126. getting locked in a cycle of choosing its local OR as an exit for a
  127. path (due to a .exit request) and then rejecting the circuit because
  128. its OR is not listed yet. It also prevents Tor clients from using an
  129. OR running in the same instance as an exit (due to a .exit request)
  130. if the OR does not meet the same requirements expected of an OR
  131. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  132. - Correctly describe errors that occur when generating a TLS object.
  133. Previously we would attribute them to a failure while generating a
  134. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  135. bug 1994.
  136. - Enforce multiplicity rules when parsing annotations. Bugfix on
  137. 0.2.0.8-alpha. Found by piebeer.
  138. - Fix warnings that newer versions of autoconf produced during
  139. ./autogen.sh. These warnings appear to be harmless in our case,
  140. but they were extremely verbose. Fixes bug 2020.
  141. o Minor bugfixes (on Tor 0.2.2.x):
  142. - Enable protection of small arrays whenever we build with gcc
  143. hardening features, not only when also building with warnings
  144. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  145. o Minor features:
  146. - Make hidden services work better in private Tor networks by not
  147. requiring any uptime to join the hidden service descriptor
  148. DHT. Implements ticket 2088.
  149. - Rate-limit the "your application is giving Tor only an IP address"
  150. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  151. - When AllowSingleHopExits is set, print a warning to explain to the
  152. relay operator why most clients are avoiding her relay.
  153. - Update to the November 1 2010 Maxmind GeoLite Country database.
  154. o Code simplifications and refactoring:
  155. - When we fixed bug 1038 we had to put in a restriction not to send
  156. RELAY_EARLY cells on rend circuits. This was necessary as long
  157. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  158. active. Now remove this obsolete check. Resolves bug 2081.
  159. - Some options used different conventions for uppercasing of acronyms
  160. when comparing manpage and source. Fix those in favor of the
  161. manpage, as it makes sense to capitalize acronyms.
  162. - Remove the torrc.complete file. It hasn't been kept up to date
  163. and users will have better luck checking out the manpage.
  164. - Remove the obsolete "NoPublish" option; it has been flagged
  165. as obsolete and has produced a warning since 0.1.1.18-rc.
  166. - Remove everything related to building the expert bundle for OS X.
  167. It has confused many users, doesn't work right on OS X 10.6,
  168. and is hard to get rid of once installed. Resolves bug 1274.
  169. Changes in version 0.2.2.17-alpha - 2010-09-30
  170. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  171. to use one-hop circuits (which can put the exit relays at higher risk,
  172. plus unbalance the network); fixes a big bug in bandwidth accounting
  173. for relays that want to limit their monthly bandwidth use; fixes a
  174. big pile of bugs in how clients tolerate temporary network failure;
  175. and makes our adaptive circuit build timeout feature (which improves
  176. client performance if your network is fast while not breaking things
  177. if your network is slow) better handle bad networks.
  178. o Major features:
  179. - Exit relays now try harder to block exit attempts from unknown
  180. relays, to make it harder for people to use them as one-hop proxies
  181. a la tortunnel. Controlled by the refuseunknownexits consensus
  182. parameter (currently enabled), or you can override it on your
  183. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  184. o Major bugfixes (0.2.1.x and earlier):
  185. - Fix a bug in bandwidth accounting that could make us use twice
  186. the intended bandwidth when our interval start changes due to
  187. daylight saving time. Now we tolerate skew in stored vs computed
  188. interval starts: if the start of the period changes by no more than
  189. 50% of the period's duration, we remember bytes that we transferred
  190. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  191. - Always search the Windows system directory for system DLLs, and
  192. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  193. - When you're using bridges and your network goes away and your
  194. bridges get marked as down, recover when you attempt a new socks
  195. connection (if the network is back), rather than waiting up to an
  196. hour to try fetching new descriptors for your bridges. Bugfix on
  197. 0.2.0.3-alpha; fixes bug 1981.
  198. o Major bugfixes (on 0.2.2.x):
  199. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  200. bug 1797.
  201. - Fix a segfault that could happen when operating a bridge relay with
  202. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  203. - The consensus bandwidth-weights (used by clients to choose fast
  204. relays) entered an unexpected edge case in September where
  205. Exits were much scarcer than Guards, resulting in bad weight
  206. recommendations. Now we compute them using new constraints that
  207. should succeed in all cases. Also alter directory authorities to
  208. not include the bandwidth-weights line if they fail to produce
  209. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  210. - When weighting bridges during path selection, we used to trust
  211. the bandwidths they provided in their descriptor, only capping them
  212. at 10MB/s. This turned out to be problematic for two reasons:
  213. Bridges could claim to handle a lot more traffic then they
  214. actually would, thus making more clients pick them and have a
  215. pretty effective DoS attack. The other issue is that new bridges
  216. that might not have a good estimate for their bw capacity yet
  217. would not get used at all unless no other bridges are available
  218. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  219. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  220. - Ignore cannibalized circuits when recording circuit build times.
  221. This should provide for a minor performance improvement for hidden
  222. service users using 0.2.2.14-alpha, and should remove two spurious
  223. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  224. - Simplify the logic that causes us to decide if the network is
  225. unavailable for purposes of recording circuit build times. If we
  226. receive no cells whatsoever for the entire duration of a circuit's
  227. full measured lifetime, the network is probably down. Also ignore
  228. one-hop directory fetching circuit timeouts when calculating our
  229. circuit build times. These changes should hopefully reduce the
  230. cases where we see ridiculous circuit build timeouts for people
  231. with spotty wireless connections. Fixes part of bug 1772; bugfix
  232. on 0.2.2.2-alpha.
  233. - Prevent the circuit build timeout from becoming larger than
  234. the maximum build time we have ever seen. Also, prevent the time
  235. period for measurement circuits from becoming larger than twice that
  236. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  237. o Minor features:
  238. - When we run out of directory information such that we can't build
  239. circuits, but then get enough that we can build circuits, log when
  240. we actually construct a circuit, so the user has a better chance of
  241. knowing what's going on. Fixes bug 1362.
  242. - Be more generous with how much bandwidth we'd use up (with
  243. accounting enabled) before entering "soft hibernation". Previously,
  244. we'd refuse new connections and circuits once we'd used up 95% of
  245. our allotment. Now, we use up 95% of our allotment, AND make sure
  246. that we have no more than 500MB (or 3 hours of expected traffic,
  247. whichever is lower) remaining before we enter soft hibernation.
  248. - If we've configured EntryNodes and our network goes away and/or all
  249. our entrynodes get marked down, optimistically retry them all when
  250. a new socks application request appears. Fixes bug 1882.
  251. - Add some more defensive programming for architectures that can't
  252. handle unaligned integer accesses. We don't know of any actual bugs
  253. right now, but that's the best time to fix them. Fixes bug 1943.
  254. - Support line continuations in the torrc config file. If a line
  255. ends with a single backslash character, the newline is ignored, and
  256. the configuration value is treated as continuing on the next line.
  257. Resolves bug 1929.
  258. o Minor bugfixes (on 0.2.1.x and earlier):
  259. - For bandwidth accounting, calculate our expected bandwidth rate
  260. based on the time during which we were active and not in
  261. soft-hibernation during the last interval. Previously, we were
  262. also considering the time spent in soft-hibernation. If this
  263. was a long time, we would wind up underestimating our bandwidth
  264. by a lot, and skewing our wakeup time towards the start of the
  265. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  266. o Minor bugfixes (on 0.2.2.x):
  267. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  268. which were disabled by the circuit build timeout changes in
  269. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  270. - Make sure we don't warn about missing bandwidth weights when
  271. choosing bridges or other relays not in the consensus. Bugfix on
  272. 0.2.2.10-alpha; fixes bug 1805.
  273. - In our logs, do not double-report signatures from unrecognized
  274. authorities both as "from unknown authority" and "not
  275. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  276. Changes in version 0.2.2.16-alpha - 2010-09-17
  277. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  278. evident at exit relays), and also continues to resolve all the little
  279. bugs that have been filling up trac lately.
  280. o Major bugfixes (stream-level fairness):
  281. - When receiving a circuit-level SENDME for a blocked circuit, try
  282. to package cells fairly from all the streams that had previously
  283. been blocked on that circuit. Previously, we had started with the
  284. oldest stream, and allowed each stream to potentially exhaust
  285. the circuit's package window. This gave older streams on any
  286. given circuit priority over newer ones. Fixes bug 1937. Detected
  287. originally by Camilo Viecco. This bug was introduced before the
  288. first Tor release, in svn commit r152: it is the new winner of
  289. the longest-lived bug prize.
  290. - When the exit relay got a circuit-level sendme cell, it started
  291. reading on the exit streams, even if had 500 cells queued in the
  292. circuit queue already, so the circuit queue just grew and grew in
  293. some cases. We fix this by not re-enabling reading on receipt of a
  294. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  295. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  296. "yetonetime".
  297. - Newly created streams were allowed to read cells onto circuits,
  298. even if the circuit's cell queue was blocked and waiting to drain.
  299. This created potential unfairness, as older streams would be
  300. blocked, but newer streams would gladly fill the queue completely.
  301. We add code to detect this situation and prevent any stream from
  302. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  303. fixes bug 1298.
  304. o Minor features:
  305. - Update to the September 1 2010 Maxmind GeoLite Country database.
  306. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  307. not. This would lead to a cookie that is still not group readable.
  308. Closes bug 1843. Suggested by katmagic.
  309. - When logging a rate-limited warning, we now mention how many messages
  310. got suppressed since the last warning.
  311. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  312. do individual connection-level rate limiting of clients. The torrc
  313. config options with the same names trump the consensus params, if
  314. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  315. consensus params which were broken from 0.2.2.7-alpha through
  316. 0.2.2.14-alpha. Closes bug 1947.
  317. - When a router changes IP address or port, authorities now launch
  318. a new reachability test for it. Implements ticket 1899.
  319. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  320. 2 no signature, 4 required" messages about consensus signatures
  321. easier to read, and make sure they get logged at the same severity
  322. as the messages explaining which keys are which. Fixes bug 1290.
  323. - Don't warn when we have a consensus that we can't verify because
  324. of missing certificates, unless those certificates are ones
  325. that we have been trying and failing to download. Fixes bug 1145.
  326. - If you configure your bridge with a known identity fingerprint,
  327. and the bridge authority is unreachable (as it is in at least
  328. one country now), fall back to directly requesting the descriptor
  329. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  330. closes bug 1138.
  331. - When building with --enable-gcc-warnings on OpenBSD, disable
  332. warnings in system headers. This makes --enable-gcc-warnings
  333. pass on OpenBSD 4.8.
  334. o Minor bugfixes (on 0.2.1.x and earlier):
  335. - Authorities will now attempt to download consensuses if their
  336. own efforts to make a live consensus have failed. This change
  337. means authorities that restart will fetch a valid consensus, and
  338. it means authorities that didn't agree with the current consensus
  339. will still fetch and serve it if it has enough signatures. Bugfix
  340. on 0.2.0.9-alpha; fixes bug 1300.
  341. - Ensure DNS requests launched by "RESOLVE" commands from the
  342. controller respect the __LeaveStreamsUnattached setconf options. The
  343. same goes for requests launched via DNSPort or transparent
  344. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  345. - Allow handshaking OR connections to take a full KeepalivePeriod
  346. seconds to handshake. Previously, we would close them after
  347. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  348. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  349. for analysis help.
  350. - Rate-limit "Failed to hand off onionskin" warnings.
  351. - Never relay a cell for a circuit we have already destroyed.
  352. Between marking a circuit as closeable and finally closing it,
  353. it may have been possible for a few queued cells to get relayed,
  354. even though they would have been immediately dropped by the next
  355. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  356. - Never queue a cell for a circuit that's already been marked
  357. for close.
  358. - Never vote for a server as "Running" if we have a descriptor for
  359. it claiming to be hibernating, and that descriptor was published
  360. more recently than our last contact with the server. Bugfix on
  361. 0.2.0.3-alpha; fixes bug 911.
  362. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  363. bug 1848.
  364. o Minor bugfixes (on 0.2.2.x):
  365. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  366. down if a directory fetch fails and you've configured either
  367. bridges or EntryNodes. The intent was to mark the relay as down
  368. _unless_ you're using bridges or EntryNodes, since if you are
  369. then you could quickly run out of entry points.
  370. - Fix the Windows directory-listing code. A bug introduced in
  371. 0.2.2.14-alpha could make Windows directory servers forget to load
  372. some of their cached v2 networkstatus files.
  373. - Really allow clients to use relays as bridges. Fixes bug 1776;
  374. bugfix on 0.2.2.15-alpha.
  375. - Demote a warn to info that happens when the CellStatistics option
  376. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  377. Reported by Moritz Bartl.
  378. - On Windows, build correctly either with or without Unicode support.
  379. This is necessary so that Tor can support fringe platforms like
  380. Windows 98 (which has no Unicode), or Windows CE (which has no
  381. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  382. o Testing
  383. - Add a unit test for cross-platform directory-listing code.
  384. Changes in version 0.2.2.15-alpha - 2010-08-18
  385. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  386. fixes a variety of other bugs that were preventing performance
  387. experiments from moving forward, fixes several bothersome memory leaks,
  388. and generally closes a lot of smaller bugs that have been filling up
  389. trac lately.
  390. o Major bugfixes:
  391. - Stop assigning the HSDir flag to relays that disable their
  392. DirPort (and thus will refuse to answer directory requests). This
  393. fix should dramatically improve the reachability of hidden services:
  394. hidden services and hidden service clients pick six HSDir relays
  395. to store and retrieve the hidden service descriptor, and currently
  396. about half of the HSDir relays will refuse to work. Bugfix on
  397. 0.2.0.10-alpha; fixes part of bug 1693.
  398. - The PerConnBWRate and Burst config options, along with the
  399. bwconnrate and bwconnburst consensus params, initialized each conn's
  400. token bucket values only when the connection is established. Now we
  401. update them if the config options change, and update them every time
  402. we get a new consensus. Otherwise we can encounter an ugly edge
  403. case where we initialize an OR conn to client-level bandwidth,
  404. but then later the relay joins the consensus and we leave it
  405. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  406. - Fix a regression that caused Tor to rebind its ports if it receives
  407. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  408. o Major features:
  409. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  410. should give us approximately 40-50% more Guard-flagged nodes,
  411. improving the anonymity the Tor network can provide and also
  412. decreasing the dropoff in throughput that relays experience when
  413. they first get the Guard flag.
  414. - Allow enabling or disabling the *Statistics config options while
  415. Tor is running.
  416. o Minor features:
  417. - Update to the August 1 2010 Maxmind GeoLite Country database.
  418. - Have the controller interface give a more useful message than
  419. "Internal Error" in response to failed GETINFO requests.
  420. - Warn when the same option is provided more than once in a torrc
  421. file, on the command line, or in a single SETCONF statement, and
  422. the option is one that only accepts a single line. Closes bug 1384.
  423. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  424. Patch from mingw-san.
  425. - Add support for the country code "{??}" in torrc options like
  426. ExcludeNodes, to indicate all routers of unknown country. Closes
  427. bug 1094.
  428. - Relays report the number of bytes spent on answering directory
  429. requests in extra-info descriptors similar to {read,write}-history.
  430. Implements enhancement 1790.
  431. o Minor bugfixes (on 0.2.1.x and earlier):
  432. - Complain if PublishServerDescriptor is given multiple arguments that
  433. include 0 or 1. This configuration will be rejected in the future.
  434. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  435. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  436. Bugfix on 0.2.0.13-alpha; closes bug 928.
  437. - Change "Application request when we're believed to be offline."
  438. notice to "Application request when we haven't used client
  439. functionality lately.", to clarify that it's not an error. Bugfix
  440. on 0.0.9.3; fixes bug 1222.
  441. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  442. would return "551 Internal error" rather than "552 Unrecognized key
  443. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  444. - Users can't configure a regular relay to be their bridge. It didn't
  445. work because when Tor fetched the bridge descriptor, it found
  446. that it already had it, and didn't realize that the purpose of the
  447. descriptor had changed. Now we replace routers with a purpose other
  448. than bridge with bridge descriptors when fetching them. Bugfix on
  449. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  450. refetch the descriptor with router purpose 'general', disabling
  451. it as a bridge.
  452. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  453. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  454. on 0.2.0.10-alpha; fixes bug 1808.
  455. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  456. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  457. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  458. Servers can start sending this code when enough clients recognize
  459. it. Also update the spec to reflect this new reason. Bugfix on
  460. 0.1.0.1-rc; fixes part of bug 1793.
  461. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  462. when we switch from being a public relay to a bridge. Otherwise
  463. there will still be clients that see the relay in their consensus,
  464. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  465. 932 even more.
  466. - Instead of giving an assertion failure on an internal mismatch
  467. on estimated freelist size, just log a BUG warning and try later.
  468. Mitigates but does not fix bug 1125.
  469. - Fix an assertion failure that could occur in caches or bridge users
  470. when using a very short voting interval on a testing network.
  471. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  472. o Minor bugfixes (on 0.2.2.x):
  473. - Alter directory authorities to always consider Exit-flagged nodes
  474. as potential Guard nodes in their votes. The actual decision to
  475. use Exits as Guards is done in the consensus bandwidth weights.
  476. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  477. - When the controller is reporting the purpose of circuits that
  478. didn't finish building before the circuit build timeout, it was
  479. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  480. - Our libevent version parsing code couldn't handle versions like
  481. 1.4.14b-stable and incorrectly warned the user about using an
  482. old and broken version of libevent. Treat 1.4.14b-stable like
  483. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  484. on 0.2.2.1-alpha.
  485. - Don't use substitution references like $(VAR:MOD) when
  486. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  487. '$(:x)' to 'x' rather than the empty string. This bites us in
  488. doc/ when configured with --disable-asciidoc. Bugfix on
  489. 0.2.2.9-alpha; fixes bug 1773.
  490. - Remove a spurious hidden service server-side log notice about
  491. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  492. bug 1741.
  493. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  494. fixes bug 1832.
  495. - Correctly report written bytes on linked connections. Found while
  496. implementing 1790. Bugfix on 0.2.2.4-alpha.
  497. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  498. one in dirvote_add_signatures_to_pending_consensus(), and one every
  499. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  500. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  501. o Code simplifications and refactoring:
  502. - Take a first step towards making or.h smaller by splitting out
  503. function definitions for all source files in src/or/. Leave
  504. structures and defines in or.h for now.
  505. - Remove a bunch of unused function declarations as well as a block of
  506. #if 0'd code from the unit tests. Closes bug 1824.
  507. - New unit tests for exit-port history statistics; refactored exit
  508. statistics code to be more easily tested.
  509. - Remove the old debian/ directory from the main Tor distribution.
  510. The official Tor-for-debian git repository lives at the URL
  511. https://git.torproject.org/debian/tor.git
  512. Changes in version 0.2.2.14-alpha - 2010-07-12
  513. Tor 0.2.2.14-alpha greatly improves client-side handling of
  514. circuit build timeouts, which are used to estimate speed and improve
  515. performance. We also move to a much better GeoIP database, port Tor to
  516. Windows CE, introduce new compile flags that improve code security,
  517. add an eighth v3 directory authority, and address a lot of more
  518. minor issues.
  519. o Major bugfixes:
  520. - Tor directory authorities no longer crash when started with a
  521. cached-microdesc-consensus file in their data directory. Bugfix
  522. on 0.2.2.6-alpha; fixes bug 1532.
  523. - Treat an unset $HOME like an empty $HOME rather than triggering an
  524. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  525. - Ignore negative and large circuit build timeout values that can
  526. happen during a suspend or hibernate. These values caused various
  527. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  528. - Alter calculation of Pareto distribution parameter 'Xm' for
  529. Circuit Build Timeout learning to use the weighted average of the
  530. top N=3 modes (because we have three entry guards). Considering
  531. multiple modes should improve the timeout calculation in some cases,
  532. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  533. fixes bug 1335.
  534. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  535. right censored distribution model. This approach improves over the
  536. synthetic timeout generation approach that was producing insanely
  537. high timeout values. Now we calculate build timeouts using truncated
  538. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  539. - Do not close circuits that are under construction when they reach
  540. the circuit build timeout. Instead, leave them building (but do not
  541. use them) for up until the time corresponding to the 95th percentile
  542. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  543. to provide better data for the new Pareto model. This percentile
  544. can be controlled by the consensus.
  545. o Major features:
  546. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  547. June 2009 ip-to-country GeoIP db) for our statistics that count
  548. how many users relays are seeing from each country. Now we have
  549. more accurate data for many African countries.
  550. - Port Tor to build and run correctly on Windows CE systems, using
  551. the wcecompat library. Contributed by Valerio Lupi.
  552. - New "--enable-gcc-hardening" ./configure flag (off by default)
  553. to turn on gcc compile time hardening options. It ensures
  554. that signed ints have defined behavior (-fwrapv), enables
  555. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  556. with canaries (-fstack-protector-all), turns on ASLR protection if
  557. supported by the kernel (-fPIE, -pie), and adds additional security
  558. related warnings. Verified to work on Mac OS X and Debian Lenny.
  559. - New "--enable-linker-hardening" ./configure flag (off by default)
  560. to turn on ELF specific hardening features (relro, now). This does
  561. not work with Mac OS X or any other non-ELF binary format.
  562. o New directory authorities:
  563. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  564. authority.
  565. o Minor features:
  566. - New config option "WarnUnsafeSocks 0" disables the warning that
  567. occurs whenever Tor receives only an IP address instead of a
  568. hostname. Setups that do DNS locally over Tor are fine, and we
  569. shouldn't spam the logs in that case.
  570. - Convert the HACKING file to asciidoc, and add a few new sections
  571. to it, explaining how we use Git, how we make changelogs, and
  572. what should go in a patch.
  573. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  574. event, to give information on the current rate of circuit timeouts
  575. over our stored history.
  576. - Add ability to disable circuit build time learning via consensus
  577. parameter and via a LearnCircuitBuildTimeout config option. Also
  578. automatically disable circuit build time calculation if we are
  579. either a AuthoritativeDirectory, or if we fail to write our state
  580. file. Fixes bug 1296.
  581. - More gracefully handle corrupt state files, removing asserts
  582. in favor of saving a backup and resetting state.
  583. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  584. system headers.
  585. o Minor bugfixes:
  586. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  587. enabled.
  588. - When a2x fails, mention that the user could disable manpages instead
  589. of trying to fix their asciidoc installation.
  590. - Where available, use Libevent 2.0's periodic timers so that our
  591. once-per-second cleanup code gets called even more closely to
  592. once per second than it would otherwise. Fixes bug 943.
  593. - If you run a bridge that listens on multiple IP addresses, and
  594. some user configures a bridge address that uses a different IP
  595. address than your bridge writes in its router descriptor, and the
  596. user doesn't specify an identity key, their Tor would discard the
  597. descriptor because "it isn't one of our configured bridges", and
  598. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  599. Bugfix on 0.2.0.3-alpha.
  600. - If OpenSSL fails to make a duplicate of a private or public key, log
  601. an error message and try to exit cleanly. May help with debugging
  602. if bug 1209 ever remanifests.
  603. - Save a couple bytes in memory allocation every time we escape
  604. certain characters in a string. Patch from Florian Zumbiehl.
  605. - Make it explicit that we don't cannibalize one-hop circuits. This
  606. happens in the wild, but doesn't turn out to be a problem because
  607. we fortunately don't use those circuits. Many thanks to outofwords
  608. for the initial analysis and to swissknife who confirmed that
  609. two-hop circuits are actually created.
  610. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  611. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  612. - Eliminate a case where a circuit build time warning was displayed
  613. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  614. Changes in version 0.2.1.26 - 2010-05-02
  615. Tor 0.2.1.26 addresses the recent connection and memory overload
  616. problems we've been seeing on relays, especially relays with their
  617. DirPort open. If your relay has been crashing, or you turned it off
  618. because it used too many resources, give this release a try.
  619. This release also fixes yet another instance of broken OpenSSL libraries
  620. that was causing some relays to drop out of the consensus.
  621. o Major bugfixes:
  622. - Teach relays to defend themselves from connection overload. Relays
  623. now close idle circuits early if it looks like they were intended
  624. for directory fetches. Relays are also more aggressive about closing
  625. TLS connections that have no circuits on them. Such circuits are
  626. unlikely to be re-used, and tens of thousands of them were piling
  627. up at the fast relays, causing the relays to run out of sockets
  628. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  629. their directory fetches over TLS).
  630. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  631. that claim to be earlier than 0.9.8m, but which have in reality
  632. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  633. behavior. Possible fix for some cases of bug 1346.
  634. - Directory mirrors were fetching relay descriptors only from v2
  635. directory authorities, rather than v3 authorities like they should.
  636. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  637. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  638. o Minor bugfixes:
  639. - Finally get rid of the deprecated and now harmful notion of "clique
  640. mode", where directory authorities maintain TLS connections to
  641. every other relay.
  642. o Testsuite fixes:
  643. - In the util/threads test, no longer free the test_mutex before all
  644. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  645. - The master thread could starve the worker threads quite badly on
  646. certain systems, causing them to run only partially in the allowed
  647. window. This resulted in test failures. Now the master thread sleeps
  648. occasionally for a few microseconds while the two worker-threads
  649. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  650. Changes in version 0.2.2.13-alpha - 2010-04-24
  651. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  652. problems we've been seeing on relays, especially relays with their
  653. DirPort open. If your relay has been crashing, or you turned it off
  654. because it used too many resources, give this release a try.
  655. o Major bugfixes:
  656. - Teach relays to defend themselves from connection overload. Relays
  657. now close idle circuits early if it looks like they were intended
  658. for directory fetches. Relays are also more aggressive about closing
  659. TLS connections that have no circuits on them. Such circuits are
  660. unlikely to be re-used, and tens of thousands of them were piling
  661. up at the fast relays, causing the relays to run out of sockets
  662. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  663. their directory fetches over TLS).
  664. o Minor features:
  665. - Finally get rid of the deprecated and now harmful notion of "clique
  666. mode", where directory authorities maintain TLS connections to
  667. every other relay.
  668. - Directory authorities now do an immediate reachability check as soon
  669. as they hear about a new relay. This change should slightly reduce
  670. the time between setting up a relay and getting listed as running
  671. in the consensus. It should also improve the time between setting
  672. up a bridge and seeing use by bridge users.
  673. - Directory authorities no longer launch a TLS connection to every
  674. relay as they startup. Now that we have 2k+ descriptors cached,
  675. the resulting network hiccup is becoming a burden. Besides,
  676. authorities already avoid voting about Running for the first half
  677. hour of their uptime.
  678. Changes in version 0.2.2.12-alpha - 2010-04-20
  679. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  680. handle and vote on descriptors. It was causing relays to drop out of
  681. the consensus.
  682. o Major bugfixes:
  683. - Many relays have been falling out of the consensus lately because
  684. not enough authorities know about their descriptor for them to get
  685. a majority of votes. When we deprecated the v2 directory protocol,
  686. we got rid of the only way that v3 authorities can hear from each
  687. other about other descriptors. Now authorities examine every v3
  688. vote for new descriptors, and fetch them from that authority. Bugfix
  689. on 0.2.1.23.
  690. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  691. and a warning in or.h related to bandwidth_weight_rule_t that
  692. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  693. 0.2.2.11-alpha.
  694. - Fix a segfault on relays when DirReqStatistics is enabled
  695. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  696. 0.2.2.11-alpha.
  697. o Minor bugfixes:
  698. - Demote a confusing TLS warning that relay operators might get when
  699. someone tries to talk to their OrPort. It is neither the operator's
  700. fault nor can they do anything about it. Fixes bug 1364; bugfix
  701. on 0.2.0.14-alpha.
  702. Changes in version 0.2.2.11-alpha - 2010-04-15
  703. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  704. libraries that was causing some relays to drop out of the consensus.
  705. o Major bugfixes:
  706. - Directory mirrors were fetching relay descriptors only from v2
  707. directory authorities, rather than v3 authorities like they should.
  708. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  709. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  710. - Fix a parsing error that made every possible value of
  711. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  712. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  713. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  714. about the option without breaking older ones.
  715. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  716. that claim to be earlier than 0.9.8m, but which have in reality
  717. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  718. behavior. Possible fix for some cases of bug 1346.
  719. o Minor features:
  720. - Experiment with a more aggressive approach to preventing clients
  721. from making one-hop exit streams. Exit relays who want to try it
  722. out can set "RefuseUnknownExits 1" in their torrc, and then look
  723. for "Attempt by %s to open a stream" log messages. Let us know
  724. how it goes!
  725. - Add support for statically linking zlib by specifying
  726. --enable-static-zlib, to go with our support for statically linking
  727. openssl and libevent. Resolves bug 1358.
  728. o Minor bugfixes:
  729. - Fix a segfault that happens whenever a Tor client that is using
  730. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  731. fixes bug 1341.
  732. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  733. out the first line. Fixes bug 1295.
  734. - When building the manpage from a tarball, we required asciidoc, but
  735. the asciidoc -> roff/html conversion was already done for the
  736. tarball. Make 'make' complain only when we need asciidoc (either
  737. because we're compiling directly from git, or because we altered
  738. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  739. - When none of the directory authorities vote on any params, Tor
  740. segfaulted when trying to make the consensus from the votes. We
  741. didn't trigger the bug in practice, because authorities do include
  742. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  743. o Testsuite fixes:
  744. - In the util/threads test, no longer free the test_mutex before all
  745. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  746. - The master thread could starve the worker threads quite badly on
  747. certain systems, causing them to run only partially in the allowed
  748. window. This resulted in test failures. Now the master thread sleeps
  749. occasionally for a few microseconds while the two worker-threads
  750. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  751. Changes in version 0.2.2.10-alpha - 2010-03-07
  752. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  753. could prevent relays from guessing their IP address correctly. It also
  754. starts the groundwork for another client-side performance boost, since
  755. currently we're not making efficient use of relays that have both the
  756. Guard flag and the Exit flag.
  757. o Major bugfixes:
  758. - Fix a regression from our patch for bug 1244 that caused relays
  759. to guess their IP address incorrectly if they didn't set Address
  760. in their torrc and/or their address fails to resolve. Bugfix on
  761. 0.2.2.9-alpha; fixes bug 1269.
  762. o Major features (performance):
  763. - Directory authorities now compute consensus weightings that instruct
  764. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  765. and no flag. Clients that use these weightings will distribute
  766. network load more evenly across these different relay types. The
  767. weightings are in the consensus so we can change them globally in
  768. the future. Extra thanks to "outofwords" for finding some nasty
  769. security bugs in the first implementation of this feature.
  770. o Minor features (performance):
  771. - Always perform router selections using weighted relay bandwidth,
  772. even if we don't need a high capacity circuit at the time. Non-fast
  773. circuits now only differ from fast ones in that they can use relays
  774. not marked with the Fast flag. This "feature" could turn out to
  775. be a horrible bug; we should investigate more before it goes into
  776. a stable release.
  777. o Minor features:
  778. - Allow disabling building of the manpages. Skipping the manpage
  779. speeds up the build considerably.
  780. o Minor bugfixes (on 0.2.2.x):
  781. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  782. Bugfix on 0.2.2.9-alpha.
  783. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  784. config option. Bugfix on 0.2.2.7-alpha.
  785. - Ship the asciidoc-helper file in the tarball, so that people can
  786. build from source if they want to, and touching the .1.txt files
  787. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  788. o Minor bugfixes (on 0.2.1.x or earlier):
  789. - Fix a dereference-then-NULL-check sequence when publishing
  790. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  791. bug 1255.
  792. - Fix another dereference-then-NULL-check sequence. Bugfix on
  793. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  794. - Make sure we treat potentially not NUL-terminated strings correctly.
  795. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  796. o Code simplifications and refactoring:
  797. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  798. compliant. Based on a patch from Christian Kujau.
  799. - Don't use sed in asciidoc-helper anymore.
  800. - Make the build process fail if asciidoc cannot be found and
  801. building with asciidoc isn't disabled.
  802. Changes in version 0.2.2.9-alpha - 2010-02-22
  803. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  804. location of a directory authority, and cleans up a bunch of small bugs.
  805. o Directory authority changes:
  806. - Change IP address for dannenberg (v3 directory authority), and
  807. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  808. service directory authority) from the list.
  809. o Major bugfixes:
  810. - Make Tor work again on the latest OS X: when deciding whether to
  811. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  812. version at run-time, not compile time. We need to do this because
  813. Apple doesn't update its dev-tools headers when it updates its
  814. libraries in a security patch.
  815. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  816. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  817. a memory leak when requesting a hidden service descriptor we've
  818. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  819. by aakova.
  820. - Authorities could be tricked into giving out the Exit flag to relays
  821. that didn't allow exiting to any ports. This bug could screw
  822. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  823. 1238. Bug discovered by Martin Kowalczyk.
  824. - When freeing a session key, zero it out completely. We only zeroed
  825. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  826. patched by ekir. Fixes bug 1254.
  827. o Minor bugfixes:
  828. - Fix static compilation by listing the openssl libraries in the right
  829. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  830. - Resume handling .exit hostnames in a special way: originally we
  831. stripped the .exit part and used the requested exit relay. In
  832. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  833. if you use a .exit address then Tor will pass it on to the exit
  834. relay. Now we reject the .exit stream outright, since that behavior
  835. might be more expected by the user. Found and diagnosed by Scott
  836. Bennett and Downie on or-talk.
  837. - Don't spam the controller with events when we have no file
  838. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  839. for log messages was already solved from bug 748.)
  840. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  841. "memcpyfail".
  842. - Make the DNSPort option work with libevent 2.x. Don't alter the
  843. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  844. - Emit a GUARD DROPPED controller event for a case we missed.
  845. - Make more fields in the controller protocol case-insensitive, since
  846. control-spec.txt said they were.
  847. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  848. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  849. - Fix a spec conformance issue: the network-status-version token
  850. must be the first token in a v3 consensus or vote. Discovered by
  851. parakeep. Bugfix on 0.2.0.3-alpha.
  852. o Code simplifications and refactoring:
  853. - Generate our manpage and HTML documentation using Asciidoc. This
  854. change should make it easier to maintain the documentation, and
  855. produce nicer HTML.
  856. - Remove the --enable-iphone option. According to reports from Marco
  857. Bonetti, Tor builds fine without any special tweaking on recent
  858. iPhone SDK versions.
  859. - Removed some unnecessary files from the source distribution. The
  860. AUTHORS file has now been merged into the people page on the
  861. website. The roadmaps and design doc can now be found in the
  862. projects directory in svn.
  863. - Enabled various circuit build timeout constants to be controlled
  864. by consensus parameters. Also set better defaults for these
  865. parameters based on experimentation on broadband and simulated
  866. high latency links.
  867. o Minor features:
  868. - The 'EXTENDCIRCUIT' control port command can now be used with
  869. a circ id of 0 and no path. This feature will cause Tor to build
  870. a new 'fast' general purpose circuit using its own path selection
  871. algorithms.
  872. - Added a BUILDTIMEOUT_SET controller event to describe changes
  873. to the circuit build timeout.
  874. - Future-proof the controller protocol a bit by ignoring keyword
  875. arguments we do not recognize.
  876. - Expand homedirs passed to tor-checkkey. This should silence a
  877. coverity complaint about passing a user-supplied string into
  878. open() without checking it.
  879. Changes in version 0.2.1.25 - 2010-03-16
  880. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  881. prevent relays from guessing their IP address correctly. It also fixes
  882. several minor potential security bugs.
  883. o Major bugfixes:
  884. - Fix a regression from our patch for bug 1244 that caused relays
  885. to guess their IP address incorrectly if they didn't set Address
  886. in their torrc and/or their address fails to resolve. Bugfix on
  887. 0.2.1.23; fixes bug 1269.
  888. - When freeing a session key, zero it out completely. We only zeroed
  889. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  890. patched by ekir. Fixes bug 1254.
  891. o Minor bugfixes:
  892. - Fix a dereference-then-NULL-check sequence when publishing
  893. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  894. bug 1255.
  895. - Fix another dereference-then-NULL-check sequence. Bugfix on
  896. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  897. - Make sure we treat potentially not NUL-terminated strings correctly.
  898. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  899. Changes in version 0.2.1.24 - 2010-02-21
  900. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  901. for sure!
  902. o Minor bugfixes:
  903. - Work correctly out-of-the-box with even more vendor-patched versions
  904. of OpenSSL. In particular, make it so Debian and OS X don't need
  905. customized patches to run/build.
  906. Changes in version 0.2.1.23 - 2010-02-13
  907. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  908. again on the latest OS X, and updates the location of a directory
  909. authority.
  910. o Major bugfixes (performance):
  911. - We were selecting our guards uniformly at random, and then weighting
  912. which of our guards we'd use uniformly at random. This imbalance
  913. meant that Tor clients were severely limited on throughput (and
  914. probably latency too) by the first hop in their circuit. Now we
  915. select guards weighted by currently advertised bandwidth. We also
  916. automatically discard guards picked using the old algorithm. Fixes
  917. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  918. o Major bugfixes:
  919. - Make Tor work again on the latest OS X: when deciding whether to
  920. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  921. version at run-time, not compile time. We need to do this because
  922. Apple doesn't update its dev-tools headers when it updates its
  923. libraries in a security patch.
  924. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  925. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  926. a memory leak when requesting a hidden service descriptor we've
  927. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  928. by aakova.
  929. o Directory authority changes:
  930. - Change IP address for dannenberg (v3 directory authority), and
  931. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  932. service directory authority) from the list.
  933. o Minor bugfixes:
  934. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  935. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  936. o Minor features:
  937. - Avoid a mad rush at the beginning of each month when each client
  938. rotates half of its guards. Instead we spread the rotation out
  939. throughout the month, but we still avoid leaving a precise timestamp
  940. in the state file about when we first picked the guard. Improves
  941. over the behavior introduced in 0.1.2.17.
  942. Changes in version 0.2.2.8-alpha - 2010-01-26
  943. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  944. causing bridge relays to disappear. If you're running a bridge,
  945. please upgrade.
  946. o Major bugfixes:
  947. - Fix a memory corruption bug on bridges that occured during the
  948. inclusion of stats data in extra-info descriptors. Also fix the
  949. interface for geoip_get_bridge_stats* to prevent similar bugs in
  950. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  951. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  952. o Minor bugfixes:
  953. - Ignore OutboundBindAddress when connecting to localhost.
  954. Connections to localhost need to come _from_ localhost, or else
  955. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  956. refuse to listen.
  957. Changes in version 0.2.2.7-alpha - 2010-01-19
  958. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  959. as laying the groundwork for further relay-side performance fixes. It
  960. also starts cleaning up client behavior with respect to the EntryNodes,
  961. ExitNodes, and StrictNodes config options.
  962. This release also rotates two directory authority keys, due to a
  963. security breach of some of the Torproject servers.
  964. o Directory authority changes:
  965. - Rotate keys (both v3 identity and relay identity) for moria1
  966. and gabelmoo.
  967. o Major features (performance):
  968. - We were selecting our guards uniformly at random, and then weighting
  969. which of our guards we'd use uniformly at random. This imbalance
  970. meant that Tor clients were severely limited on throughput (and
  971. probably latency too) by the first hop in their circuit. Now we
  972. select guards weighted by currently advertised bandwidth. We also
  973. automatically discard guards picked using the old algorithm. Fixes
  974. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  975. - When choosing which cells to relay first, relays can now favor
  976. circuits that have been quiet recently, to provide lower latency
  977. for low-volume circuits. By default, relays enable or disable this
  978. feature based on a setting in the consensus. You can override
  979. this default by using the new "CircuitPriorityHalflife" config
  980. option. Design and code by Ian Goldberg, Can Tang, and Chris
  981. Alexander.
  982. - Add separate per-conn write limiting to go with the per-conn read
  983. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  984. but never per-conn write limits.
  985. - New consensus params "bwconnrate" and "bwconnburst" to let us
  986. rate-limit client connections as they enter the network. It's
  987. controlled in the consensus so we can turn it on and off for
  988. experiments. It's starting out off. Based on proposal 163.
  989. o Major features (relay selection options):
  990. - Switch to a StrictNodes config option, rather than the previous
  991. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  992. "StrictExcludeNodes" option.
  993. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  994. change during a config reload, mark and discard all our origin
  995. circuits. This fix should address edge cases where we change the
  996. config options and but then choose a circuit that we created before
  997. the change.
  998. - If EntryNodes or ExitNodes are set, be more willing to use an
  999. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  1000. they get it.
  1001. - Make EntryNodes config option much more aggressive even when
  1002. StrictNodes is not set. Before it would prepend your requested
  1003. entrynodes to your list of guard nodes, but feel free to use others
  1004. after that. Now it chooses only from your EntryNodes if any of
  1005. those are available, and only falls back to others if a) they're
  1006. all down and b) StrictNodes is not set.
  1007. - Now we refresh your entry guards from EntryNodes at each consensus
  1008. fetch -- rather than just at startup and then they slowly rot as
  1009. the network changes.
  1010. o Major bugfixes:
  1011. - Stop bridge directory authorities from answering dbg-stability.txt
  1012. directory queries, which would let people fetch a list of all
  1013. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  1014. o Minor features:
  1015. - Log a notice when we get a new control connection. Now it's easier
  1016. for security-conscious users to recognize when a local application
  1017. is knocking on their controller door. Suggested by bug 1196.
  1018. - New config option "CircuitStreamTimeout" to override our internal
  1019. timeout schedule for how many seconds until we detach a stream from
  1020. a circuit and try a new circuit. If your network is particularly
  1021. slow, you might want to set this to a number like 60.
  1022. - New controller command "getinfo config-text". It returns the
  1023. contents that Tor would write if you send it a SAVECONF command,
  1024. so the controller can write the file to disk itself.
  1025. - New options for SafeLogging to allow scrubbing only log messages
  1026. generated while acting as a relay.
  1027. - Ship the bridges spec file in the tarball too.
  1028. - Avoid a mad rush at the beginning of each month when each client
  1029. rotates half of its guards. Instead we spread the rotation out
  1030. throughout the month, but we still avoid leaving a precise timestamp
  1031. in the state file about when we first picked the guard. Improves
  1032. over the behavior introduced in 0.1.2.17.
  1033. o Minor bugfixes (compiling):
  1034. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  1035. hides it. Bugfix on 0.2.2.6-alpha.
  1036. - Fix compilation on Solaris by removing support for the
  1037. DisableAllSwap config option. Solaris doesn't have an rlimit for
  1038. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  1039. 0.2.2.6-alpha.
  1040. o Minor bugfixes (crashes):
  1041. - Do not segfault when writing buffer stats when we haven't observed
  1042. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  1043. 0.2.2.1-alpha.
  1044. - If we're in the pathological case where there's no exit bandwidth
  1045. but there is non-exit bandwidth, or no guard bandwidth but there
  1046. is non-guard bandwidth, don't crash during path selection. Bugfix
  1047. on 0.2.0.3-alpha.
  1048. - Fix an impossible-to-actually-trigger buffer overflow in relay
  1049. descriptor generation. Bugfix on 0.1.0.15.
  1050. o Minor bugfixes (privacy):
  1051. - Fix an instance where a Tor directory mirror might accidentally
  1052. log the IP address of a misbehaving Tor client. Bugfix on
  1053. 0.1.0.1-rc.
  1054. - Don't list Windows capabilities in relay descriptors. We never made
  1055. use of them, and maybe it's a bad idea to publish them. Bugfix
  1056. on 0.1.1.8-alpha.
  1057. o Minor bugfixes (other):
  1058. - Resolve an edge case in path weighting that could make us misweight
  1059. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  1060. - Fix statistics on client numbers by country as seen by bridges that
  1061. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  1062. intervals instead of variable 12-to-48-hour intervals.
  1063. - After we free an internal connection structure, overwrite it
  1064. with a different memory value than we use for overwriting a freed
  1065. internal circuit structure. Should help with debugging. Suggested
  1066. by bug 1055.
  1067. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  1068. too.
  1069. o Removed features:
  1070. - Remove the HSAuthorityRecordStats option that version 0 hidden
  1071. service authorities could have used to track statistics of overall
  1072. hidden service usage.
  1073. Changes in version 0.2.1.22 - 2010-01-19
  1074. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  1075. authorities -- it would tell you its whole history of bridge descriptors
  1076. if you make the right directory request. This stable update also
  1077. rotates two of the seven v3 directory authority keys and locations.
  1078. o Directory authority changes:
  1079. - Rotate keys (both v3 identity and relay identity) for moria1
  1080. and gabelmoo.
  1081. o Major bugfixes:
  1082. - Stop bridge directory authorities from answering dbg-stability.txt
  1083. directory queries, which would let people fetch a list of all
  1084. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  1085. Changes in version 0.2.1.21 - 2009-12-21
  1086. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  1087. library. If you use Tor on Linux / Unix and you're getting SSL
  1088. renegotiation errors, upgrading should help. We also recommend an
  1089. upgrade if you're an exit relay.
  1090. o Major bugfixes:
  1091. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  1092. handshake from working unless we explicitly tell OpenSSL that we
  1093. are using SSL renegotiation safely. We are, of course, but OpenSSL
  1094. 0.9.8l won't work unless we say we are.
  1095. - Avoid crashing if the client is trying to upload many bytes and the
  1096. circuit gets torn down at the same time, or if the flip side
  1097. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  1098. o Minor bugfixes:
  1099. - Do not refuse to learn about authority certs and v2 networkstatus
  1100. documents that are older than the latest consensus. This bug might
  1101. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  1102. Spotted and fixed by xmux.
  1103. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  1104. trigger platform-specific option misparsing case found by Coverity
  1105. Scan.
  1106. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  1107. trigger assert. Fixes bug 1173.
  1108. Changes in version 0.2.2.6-alpha - 2009-11-19
  1109. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  1110. support for the new lower-footprint "microdescriptor" directory design,
  1111. future-proofing our consensus format against new hash functions or
  1112. other changes, and an Android port. It also makes Tor compatible with
  1113. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  1114. o Major features:
  1115. - Directory authorities can now create, vote on, and serve multiple
  1116. parallel formats of directory data as part of their voting process.
  1117. Partially implements Proposal 162: "Publish the consensus in
  1118. multiple flavors".
  1119. - Directory authorities can now agree on and publish small summaries
  1120. of router information that clients can use in place of regular
  1121. server descriptors. This transition will eventually allow clients
  1122. to use far less bandwidth for downloading information about the
  1123. network. Begins the implementation of Proposal 158: "Clients
  1124. download consensus + microdescriptors".
  1125. - The directory voting system is now extensible to use multiple hash
  1126. algorithms for signatures and resource selection. Newer formats
  1127. are signed with SHA256, with a possibility for moving to a better
  1128. hash algorithm in the future.
  1129. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  1130. current and future memory pages via mlockall(). On supported
  1131. platforms (modern Linux and probably BSD but not Windows or OS X),
  1132. this should effectively disable any and all attempts to page out
  1133. memory. This option requires that you start your Tor as root --
  1134. if you use DisableAllSwap, please consider using the User option
  1135. to properly reduce the privileges of your Tor.
  1136. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  1137. to help Tor build correctly for Android phones.
  1138. o Major bugfixes:
  1139. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  1140. handshake from working unless we explicitly tell OpenSSL that we
  1141. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  1142. won't work unless we say we are.
  1143. o Minor bugfixes:
  1144. - Fix a crash bug when trying to initialize the evdns module in
  1145. Libevent 2. Bugfix on 0.2.1.16-rc.
  1146. - Stop logging at severity 'warn' when some other Tor client tries
  1147. to establish a circuit with us using weak DH keys. It's a protocol
  1148. violation, but that doesn't mean ordinary users need to hear about
  1149. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  1150. - Do not refuse to learn about authority certs and v2 networkstatus
  1151. documents that are older than the latest consensus. This bug might
  1152. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  1153. Spotted and fixed by xmux.
  1154. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  1155. - If all authorities restart at once right before a consensus vote,
  1156. nobody will vote about "Running", and clients will get a consensus
  1157. with no usable relays. Instead, authorities refuse to build a
  1158. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  1159. - If your relay can't keep up with the number of incoming create
  1160. cells, it would log one warning per failure into your logs. Limit
  1161. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  1162. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  1163. on 0.2.0.3-alpha; fixes bug 1113.
  1164. - Fix a memory leak on directory authorities during voting that was
  1165. introduced in 0.2.2.1-alpha. Found via valgrind.
  1166. Changes in version 0.2.1.20 - 2009-10-15
  1167. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  1168. services at once, prepares for more performance improvements, and
  1169. fixes a bunch of smaller bugs.
  1170. The Windows and OS X bundles also include a more recent Vidalia,
  1171. and switch from Privoxy to Polipo.
  1172. The OS X installers are now drag and drop. It's best to un-install
  1173. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  1174. you want to upgrade, you'll need to update the paths for Tor and Polipo
  1175. in the Vidalia Settings window.
  1176. o Major bugfixes:
  1177. - Send circuit or stream sendme cells when our window has decreased
  1178. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1179. by Karsten when testing the "reduce circuit window" performance
  1180. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1181. before the release of Tor 0.0.0. This is the new winner of the
  1182. oldest-bug prize.
  1183. - Fix a remotely triggerable memory leak when a consensus document
  1184. contains more than one signature from the same voter. Bugfix on
  1185. 0.2.0.3-alpha.
  1186. - Avoid segfault in rare cases when finishing an introduction circuit
  1187. as a client and finding out that we don't have an introduction key
  1188. for it. Fixes bug 1073. Reported by Aaron Swartz.
  1189. o Major features:
  1190. - Tor now reads the "circwindow" parameter out of the consensus,
  1191. and uses that value for its circuit package window rather than the
  1192. default of 1000 cells. Begins the implementation of proposal 168.
  1193. o New directory authorities:
  1194. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1195. authority.
  1196. - Move moria1 and tonga to alternate IP addresses.
  1197. o Minor bugfixes:
  1198. - Fix a signed/unsigned compile warning in 0.2.1.19.
  1199. - Fix possible segmentation fault on directory authorities. Bugfix on
  1200. 0.2.1.14-rc.
  1201. - Fix an extremely rare infinite recursion bug that could occur if
  1202. we tried to log a message after shutting down the log subsystem.
  1203. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  1204. - Fix an obscure bug where hidden services on 64-bit big-endian
  1205. systems might mis-read the timestamp in v3 introduce cells, and
  1206. refuse to connect back to the client. Discovered by "rotor".
  1207. Bugfix on 0.2.1.6-alpha.
  1208. - We were triggering a CLOCK_SKEW controller status event whenever
  1209. we connect via the v2 connection protocol to any relay that has
  1210. a wrong clock. Instead, we should only inform the controller when
  1211. it's a trusted authority that claims our clock is wrong. Bugfix
  1212. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1213. - We were telling the controller about CHECKING_REACHABILITY and
  1214. REACHABILITY_FAILED status events whenever we launch a testing
  1215. circuit or notice that one has failed. Instead, only tell the
  1216. controller when we want to inform the user of overall success or
  1217. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1218. by SwissTorExit.
  1219. - Don't warn when we're using a circuit that ends with a node
  1220. excluded in ExcludeExitNodes, but the circuit is not used to access
  1221. the outside world. This should help fix bug 1090. Bugfix on
  1222. 0.2.1.6-alpha.
  1223. - Work around a small memory leak in some versions of OpenSSL that
  1224. stopped the memory used by the hostname TLS extension from being
  1225. freed.
  1226. o Minor features:
  1227. - Add a "getinfo status/accepted-server-descriptor" controller
  1228. command, which is the recommended way for controllers to learn
  1229. whether our server descriptor has been successfully received by at
  1230. least on directory authority. Un-recommend good-server-descriptor
  1231. getinfo and status events until we have a better design for them.
  1232. Changes in version 0.2.2.5-alpha - 2009-10-11
  1233. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  1234. o Major bugfixes:
  1235. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  1236. o New directory authorities:
  1237. - Move dizum to an alternate IP address.
  1238. Changes in version 0.2.2.4-alpha - 2009-10-10
  1239. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  1240. introduces a new unit test framework, shifts directry authority
  1241. addresses around to reduce the impact from recent blocking events,
  1242. and fixes a few smaller bugs.
  1243. o Major bugfixes:
  1244. - Fix several more asserts in the circuit_build_times code, for
  1245. example one that causes Tor to fail to start once we have
  1246. accumulated 5000 build times in the state file. Bugfixes on
  1247. 0.2.2.2-alpha; fixes bug 1108.
  1248. o New directory authorities:
  1249. - Move moria1 and Tonga to alternate IP addresses.
  1250. o Minor features:
  1251. - Log SSL state transitions at debug level during handshake, and
  1252. include SSL states in error messages. This may help debug future
  1253. SSL handshake issues.
  1254. - Add a new "Handshake" log domain for activities that happen
  1255. during the TLS handshake.
  1256. - Revert to the "June 3 2009" ip-to-country file. The September one
  1257. seems to have removed most US IP addresses.
  1258. - Directory authorities now reject Tor relays with versions less than
  1259. 0.1.2.14. This step cuts out four relays from the current network,
  1260. none of which are very big.
  1261. o Minor bugfixes:
  1262. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  1263. on 0.2.2.1-alpha.
  1264. - Fix two memory leaks in the error case of
  1265. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  1266. - Don't count one-hop circuits when we're estimating how long it
  1267. takes circuits to build on average. Otherwise we'll set our circuit
  1268. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  1269. - Directory authorities no longer change their opinion of, or vote on,
  1270. whether a router is Running, unless they have themselves been
  1271. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  1272. Fixes bug 1023.
  1273. o Code simplifications and refactoring:
  1274. - Revise our unit tests to use the "tinytest" framework, so we
  1275. can run tests in their own processes, have smarter setup/teardown
  1276. code, and so on. The unit test code has moved to its own
  1277. subdirectory, and has been split into multiple modules.
  1278. Changes in version 0.2.2.3-alpha - 2009-09-23
  1279. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  1280. o Major bugfixes:
  1281. - Fix an overzealous assert in our new circuit build timeout code.
  1282. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  1283. o Minor bugfixes:
  1284. - If the networkstatus consensus tells us that we should use a
  1285. negative circuit package window, ignore it. Otherwise we'll
  1286. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  1287. Changes in version 0.2.2.2-alpha - 2009-09-21
  1288. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  1289. clients: Tor tracks the average time it takes to build a circuit, and
  1290. avoids using circuits that take too long to build. For fast connections,
  1291. this feature can cut your expected latency in half. For slow or flaky
  1292. connections, it could ruin your Tor experience. Let us know if it does!
  1293. o Major features:
  1294. - Tor now tracks how long it takes to build client-side circuits
  1295. over time, and adapts its timeout to local network performance.
  1296. Since a circuit that takes a long time to build will also provide
  1297. bad performance, we get significant latency improvements by
  1298. discarding the slowest 20% of circuits. Specifically, Tor creates
  1299. circuits more aggressively than usual until it has enough data
  1300. points for a good timeout estimate. Implements proposal 151.
  1301. We are especially looking for reports (good and bad) from users with
  1302. both EDGE and broadband connections that can move from broadband
  1303. to EDGE and find out if the build-time data in the .tor/state gets
  1304. reset without loss of Tor usability. You should also see a notice
  1305. log message telling you that Tor has reset its timeout.
  1306. - Directory authorities can now vote on arbitary integer values as
  1307. part of the consensus process. This is designed to help set
  1308. network-wide parameters. Implements proposal 167.
  1309. - Tor now reads the "circwindow" parameter out of the consensus,
  1310. and uses that value for its circuit package window rather than the
  1311. default of 1000 cells. Begins the implementation of proposal 168.
  1312. o Major bugfixes:
  1313. - Fix a remotely triggerable memory leak when a consensus document
  1314. contains more than one signature from the same voter. Bugfix on
  1315. 0.2.0.3-alpha.
  1316. o Minor bugfixes:
  1317. - Fix an extremely rare infinite recursion bug that could occur if
  1318. we tried to log a message after shutting down the log subsystem.
  1319. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  1320. - Fix parsing for memory or time units given without a space between
  1321. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  1322. - A networkstatus vote must contain exactly one signature. Spec
  1323. conformance issue. Bugfix on 0.2.0.3-alpha.
  1324. - Fix an obscure bug where hidden services on 64-bit big-endian
  1325. systems might mis-read the timestamp in v3 introduce cells, and
  1326. refuse to connect back to the client. Discovered by "rotor".
  1327. Bugfix on 0.2.1.6-alpha.
  1328. - We were triggering a CLOCK_SKEW controller status event whenever
  1329. we connect via the v2 connection protocol to any relay that has
  1330. a wrong clock. Instead, we should only inform the controller when
  1331. it's a trusted authority that claims our clock is wrong. Bugfix
  1332. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1333. - We were telling the controller about CHECKING_REACHABILITY and
  1334. REACHABILITY_FAILED status events whenever we launch a testing
  1335. circuit or notice that one has failed. Instead, only tell the
  1336. controller when we want to inform the user of overall success or
  1337. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1338. by SwissTorExit.
  1339. - Don't warn when we're using a circuit that ends with a node
  1340. excluded in ExcludeExitNodes, but the circuit is not used to access
  1341. the outside world. This should help fix bug 1090, but more problems
  1342. remain. Bugfix on 0.2.1.6-alpha.
  1343. - Work around a small memory leak in some versions of OpenSSL that
  1344. stopped the memory used by the hostname TLS extension from being
  1345. freed.
  1346. - Make our 'torify' script more portable; if we have only one of
  1347. 'torsocks' or 'tsocks' installed, don't complain to the user;
  1348. and explain our warning about tsocks better.
  1349. o Minor features:
  1350. - Add a "getinfo status/accepted-server-descriptor" controller
  1351. command, which is the recommended way for controllers to learn
  1352. whether our server descriptor has been successfully received by at
  1353. least on directory authority. Un-recommend good-server-descriptor
  1354. getinfo and status events until we have a better design for them.
  1355. - Update to the "September 4 2009" ip-to-country file.
  1356. Changes in version 0.2.2.1-alpha - 2009-08-26
  1357. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  1358. Tor clients to bootstrap on networks where only port 80 is reachable,
  1359. makes it more straightforward to support hardware crypto accelerators,
  1360. and starts the groundwork for gathering stats safely at relays.
  1361. o Security fixes:
  1362. - Start the process of disabling ".exit" address notation, since it
  1363. can be used for a variety of esoteric application-level attacks
  1364. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  1365. on 0.0.9rc5.
  1366. o New directory authorities:
  1367. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1368. authority.
  1369. o Major features:
  1370. - New AccelName and AccelDir options add support for dynamic OpenSSL
  1371. hardware crypto acceleration engines.
  1372. - Tor now supports tunneling all of its outgoing connections over
  1373. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  1374. configuration options. Code by Christopher Davis.
  1375. o Major bugfixes:
  1376. - Send circuit or stream sendme cells when our window has decreased
  1377. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1378. by Karsten when testing the "reduce circuit window" performance
  1379. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1380. before the release of Tor 0.0.0. This is the new winner of the
  1381. oldest-bug prize.
  1382. o New options for gathering stats safely:
  1383. - Directories that set "DirReqStatistics 1" write statistics on
  1384. directory request to disk every 24 hours. As compared to the
  1385. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  1386. 1) stats are written to disk exactly every 24 hours; 2) estimated
  1387. shares of v2 and v3 requests are determined as mean values, not at
  1388. the end of a measurement period; 3) unresolved requests are listed
  1389. with country code '??'; 4) directories also measure download times.
  1390. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  1391. number of exit streams and transferred bytes per port to disk every
  1392. 24 hours.
  1393. - Relays that set "CellStatistics 1" write statistics on how long
  1394. cells spend in their circuit queues to disk every 24 hours.
  1395. - Entry nodes that set "EntryStatistics 1" write statistics on the
  1396. rough number and origins of connecting clients to disk every 24
  1397. hours.
  1398. - Relays that write any of the above statistics to disk and set
  1399. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  1400. their extra-info documents.
  1401. o Minor features:
  1402. - New --digests command-line switch to output the digests of the
  1403. source files Tor was built with.
  1404. - The "torify" script now uses torsocks where available.
  1405. - The memarea code now uses a sentinel value at the end of each area
  1406. to make sure nothing writes beyond the end of an area. This might
  1407. help debug some conceivable causes of bug 930.
  1408. - Time and memory units in the configuration file can now be set to
  1409. fractional units. For example, "2.5 GB" is now a valid value for
  1410. AccountingMax.
  1411. - Certain Tor clients (such as those behind check.torproject.org) may
  1412. want to fetch the consensus in an extra early manner. To enable this
  1413. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  1414. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  1415. as only certain clients who must have this information sooner should
  1416. set this option.
  1417. - Instead of adding the svn revision to the Tor version string, report
  1418. the git commit (when we're building from a git checkout).
  1419. o Minor bugfixes:
  1420. - If any the v3 certs we download are unparseable, we should actually
  1421. notice the failure so we don't retry indefinitely. Bugfix on
  1422. 0.2.0.x; reported by "rotator".
  1423. - If the cached cert file is unparseable, warn but don't exit.
  1424. - Fix possible segmentation fault on directory authorities. Bugfix on
  1425. 0.2.1.14-rc.
  1426. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  1427. Might help diagnosing bug 1051.
  1428. o Deprecated and removed features:
  1429. - The controller no longer accepts the old obsolete "addr-mappings/"
  1430. or "unregistered-servers-" GETINFO values.
  1431. - Hidden services no longer publish version 0 descriptors, and clients
  1432. do not request or use version 0 descriptors. However, the old hidden
  1433. service authorities still accept and serve version 0 descriptors
  1434. when contacted by older hidden services/clients.
  1435. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  1436. always on; using them is necessary for correct forward-compatible
  1437. controllers.
  1438. - Remove support for .noconnect style addresses. Nobody was using
  1439. them, and they provided another avenue for detecting Tor users
  1440. via application-level web tricks.
  1441. o Packaging changes:
  1442. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  1443. installer bundles. See
  1444. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  1445. for details of what's new in Vidalia 0.2.3.
  1446. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  1447. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  1448. configuration file, rather than the old Privoxy.
  1449. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  1450. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  1451. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  1452. better compatibility with OS X 10.6, aka Snow Leopard.
  1453. - OS X Vidalia Bundle: The multi-package installer is now replaced
  1454. by a simple drag and drop to the /Applications folder. This change
  1455. occurred with the upgrade to Vidalia 0.2.3.
  1456. Changes in version 0.2.1.19 - 2009-07-28
  1457. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  1458. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  1459. o Major bugfixes:
  1460. - Make accessing hidden services on 0.2.1.x work right again.
  1461. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  1462. part of patch provided by "optimist".
  1463. o Minor features:
  1464. - When a relay/bridge is writing out its identity key fingerprint to
  1465. the "fingerprint" file and to its logs, write it without spaces. Now
  1466. it will look like the fingerprints in our bridges documentation,
  1467. and confuse fewer users.
  1468. o Minor bugfixes:
  1469. - Relays no longer publish a new server descriptor if they change
  1470. their MaxAdvertisedBandwidth config option but it doesn't end up
  1471. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  1472. fixes bug 1026. Patch from Sebastian.
  1473. - Avoid leaking memory every time we get a create cell but we have
  1474. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  1475. fixes bug 1034. Reported by BarkerJr.
  1476. Changes in version 0.2.1.18 - 2009-07-24
  1477. Tor 0.2.1.18 lays the foundations for performance improvements,
  1478. adds status events to help users diagnose bootstrap problems, adds
  1479. optional authentication/authorization for hidden services, fixes a
  1480. variety of potential anonymity problems, and includes a huge pile of
  1481. other features and bug fixes.
  1482. o Build fixes:
  1483. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  1484. Changes in version 0.2.1.17-rc - 2009-07-07
  1485. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  1486. candidate for the 0.2.1.x series. It lays the groundwork for further
  1487. client performance improvements, and also fixes a big bug with directory
  1488. authorities that were causing them to assign Guard and Stable flags
  1489. poorly.
  1490. The Windows bundles also finally include the geoip database that we
  1491. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  1492. should actually install Torbutton rather than giving you a cryptic
  1493. failure message (oops).
  1494. o Major features:
  1495. - Clients now use the bandwidth values in the consensus, rather than
  1496. the bandwidth values in each relay descriptor. This approach opens
  1497. the door to more accurate bandwidth estimates once the directory
  1498. authorities start doing active measurements. Implements more of
  1499. proposal 141.
  1500. o Major bugfixes:
  1501. - When Tor clients restart after 1-5 days, they discard all their
  1502. cached descriptors as too old, but they still use the cached
  1503. consensus document. This approach is good for robustness, but
  1504. bad for performance: since they don't know any bandwidths, they
  1505. end up choosing at random rather than weighting their choice by
  1506. speed. Fixed by the above feature of putting bandwidths in the
  1507. consensus. Bugfix on 0.2.0.x.
  1508. - Directory authorities were neglecting to mark relays down in their
  1509. internal histories if the relays fall off the routerlist without
  1510. ever being found unreachable. So there were relays in the histories
  1511. that haven't been seen for eight months, and are listed as being
  1512. up for eight months. This wreaked havoc on the "median wfu"
  1513. and "median mtbf" calculations, in turn making Guard and Stable
  1514. flags very wrong, hurting network performance. Fixes bugs 696 and
  1515. 969. Bugfix on 0.2.0.6-alpha.
  1516. o Minor bugfixes:
  1517. - Serve the DirPortFrontPage page even when we have been approaching
  1518. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  1519. - The control port would close the connection before flushing long
  1520. replies, such as the network consensus, if a QUIT command was issued
  1521. before the reply had completed. Now, the control port flushes all
  1522. pending replies before closing the connection. Also fixed a spurious
  1523. warning when a QUIT command is issued after a malformed or rejected
  1524. AUTHENTICATE command, but before the connection was closed. Patch
  1525. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  1526. - When we can't find an intro key for a v2 hidden service descriptor,
  1527. fall back to the v0 hidden service descriptor and log a bug message.
  1528. Workaround for bug 1024.
  1529. - Fix a log message that did not respect the SafeLogging option.
  1530. Resolves bug 1027.
  1531. o Minor features:
  1532. - If we're a relay and we change our IP address, be more verbose
  1533. about the reason that made us change. Should help track down
  1534. further bugs for relays on dynamic IP addresses.
  1535. Changes in version 0.2.0.35 - 2009-06-24
  1536. o Security fix:
  1537. - Avoid crashing in the presence of certain malformed descriptors.
  1538. Found by lark, and by automated fuzzing.
  1539. - Fix an edge case where a malicious exit relay could convince a
  1540. controller that the client's DNS question resolves to an internal IP
  1541. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1542. o Major bugfixes:
  1543. - Finally fix the bug where dynamic-IP relays disappear when their
  1544. IP address changes: directory mirrors were mistakenly telling
  1545. them their old address if they asked via begin_dir, so they
  1546. never got an accurate answer about their new address, so they
  1547. just vanished after a day. For belt-and-suspenders, relays that
  1548. don't set Address in their config now avoid using begin_dir for
  1549. all direct connections. Should fix bugs 827, 883, and 900.
  1550. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1551. that would occur on some exit nodes when DNS failures and timeouts
  1552. occurred in certain patterns. Fix for bug 957.
  1553. o Minor bugfixes:
  1554. - When starting with a cache over a few days old, do not leak
  1555. memory for the obsolete router descriptors in it. Bugfix on
  1556. 0.2.0.33; fixes bug 672.
  1557. - Hidden service clients didn't use a cached service descriptor that
  1558. was older than 15 minutes, but wouldn't fetch a new one either,
  1559. because there was already one in the cache. Now, fetch a v2
  1560. descriptor unless the same descriptor was added to the cache within
  1561. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1562. Changes in version 0.2.1.16-rc - 2009-06-20
  1563. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  1564. a bunch of minor bugs.
  1565. o Security fixes:
  1566. - Fix an edge case where a malicious exit relay could convince a
  1567. controller that the client's DNS question resolves to an internal IP
  1568. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1569. o Major performance improvements (on 0.2.0.x):
  1570. - Disable and refactor some debugging checks that forced a linear scan
  1571. over the whole server-side DNS cache. These accounted for over 50%
  1572. of CPU time on a relatively busy exit node's gprof profile. Found
  1573. by Jacob.
  1574. - Disable some debugging checks that appeared in exit node profile
  1575. data.
  1576. o Minor features:
  1577. - Update to the "June 3 2009" ip-to-country file.
  1578. - Do not have tor-resolve automatically refuse all .onion addresses;
  1579. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  1580. o Minor bugfixes (on 0.2.0.x):
  1581. - Log correct error messages for DNS-related network errors on
  1582. Windows.
  1583. - Fix a race condition that could cause crashes or memory corruption
  1584. when running as a server with a controller listening for log
  1585. messages.
  1586. - Avoid crashing when we have a policy specified in a DirPolicy or
  1587. SocksPolicy or ReachableAddresses option with ports set on it,
  1588. and we re-load the policy. May fix bug 996.
  1589. - Hidden service clients didn't use a cached service descriptor that
  1590. was older than 15 minutes, but wouldn't fetch a new one either,
  1591. because there was already one in the cache. Now, fetch a v2
  1592. descriptor unless the same descriptor was added to the cache within
  1593. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1594. o Minor bugfixes (on 0.2.1.x):
  1595. - Don't warn users about low port and hibernation mix when they
  1596. provide a *ListenAddress directive to fix that. Bugfix on
  1597. 0.2.1.15-rc.
  1598. - When switching back and forth between bridge mode, do not start
  1599. gathering GeoIP data until two hours have passed.
  1600. - Do not complain that the user has requested an excluded node as
  1601. an exit when the node is not really an exit. This could happen
  1602. because the circuit was for testing, or an introduction point.
  1603. Fix for bug 984.
  1604. Changes in version 0.2.1.15-rc - 2009-05-25
  1605. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  1606. series. It fixes a major bug on fast exit relays, as well as a variety
  1607. of more minor bugs.
  1608. o Major bugfixes (on 0.2.0.x):
  1609. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1610. that would occur on some exit nodes when DNS failures and timeouts
  1611. occurred in certain patterns. Fix for bug 957.
  1612. o Minor bugfixes (on 0.2.0.x):
  1613. - Actually return -1 in the error case for read_bandwidth_usage().
  1614. Harmless bug, since we currently don't care about the return value
  1615. anywhere. Bugfix on 0.2.0.9-alpha.
  1616. - Provide a more useful log message if bug 977 (related to buffer
  1617. freelists) ever reappears, and do not crash right away.
  1618. - Fix an assertion failure on 64-bit platforms when we allocated
  1619. memory right up to the end of a memarea, then realigned the memory
  1620. one step beyond the end. Fixes a possible cause of bug 930.
  1621. - Protect the count of open sockets with a mutex, so we can't
  1622. corrupt it when two threads are closing or opening sockets at once.
  1623. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  1624. - Don't allow a bridge to publish its router descriptor to a
  1625. non-bridge directory authority. Fixes part of bug 932.
  1626. - When we change to or from being a bridge, reset our counts of
  1627. client usage by country. Fixes bug 932.
  1628. - Fix a bug that made stream bandwidth get misreported to the
  1629. controller.
  1630. - Stop using malloc_usable_size() to use more area than we had
  1631. actually allocated: it was safe, but made valgrind really unhappy.
  1632. - Fix a memory leak when v3 directory authorities load their keys
  1633. and cert from disk. Bugfix on 0.2.0.1-alpha.
  1634. o Minor bugfixes (on 0.2.1.x):
  1635. - Fix use of freed memory when deciding to mark a non-addable
  1636. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  1637. Changes in version 0.2.1.14-rc - 2009-04-12
  1638. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  1639. series. It begins fixing some major performance problems, and also
  1640. finally addresses the bug that was causing relays on dynamic IP
  1641. addresses to fall out of the directory.
  1642. o Major features:
  1643. - Clients replace entry guards that were chosen more than a few months
  1644. ago. This change should significantly improve client performance,
  1645. especially once more people upgrade, since relays that have been
  1646. a guard for a long time are currently overloaded.
  1647. o Major bugfixes (on 0.2.0):
  1648. - Finally fix the bug where dynamic-IP relays disappear when their
  1649. IP address changes: directory mirrors were mistakenly telling
  1650. them their old address if they asked via begin_dir, so they
  1651. never got an accurate answer about their new address, so they
  1652. just vanished after a day. For belt-and-suspenders, relays that
  1653. don't set Address in their config now avoid using begin_dir for
  1654. all direct connections. Should fix bugs 827, 883, and 900.
  1655. - Relays were falling out of the networkstatus consensus for
  1656. part of a day if they changed their local config but the
  1657. authorities discarded their new descriptor as "not sufficiently
  1658. different". Now directory authorities accept a descriptor as changed
  1659. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  1660. patch by Sebastian.
  1661. - Avoid crashing in the presence of certain malformed descriptors.
  1662. Found by lark, and by automated fuzzing.
  1663. o Minor features:
  1664. - When generating circuit events with verbose nicknames for
  1665. controllers, try harder to look up nicknames for routers on a
  1666. circuit. (Previously, we would look in the router descriptors we had
  1667. for nicknames, but not in the consensus.) Partial fix for bug 941.
  1668. - If the bridge config line doesn't specify a port, assume 443.
  1669. This makes bridge lines a bit smaller and easier for users to
  1670. understand.
  1671. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  1672. bytes (aka 20KB/s), to match our documentation. Also update
  1673. directory authorities so they always assign the Fast flag to relays
  1674. with 20KB/s of capacity. Now people running relays won't suddenly
  1675. find themselves not seeing any use, if the network gets faster
  1676. on average.
  1677. - Update to the "April 3 2009" ip-to-country file.
  1678. o Minor bugfixes:
  1679. - Avoid trying to print raw memory to the logs when we decide to
  1680. give up on downloading a given relay descriptor. Bugfix on
  1681. 0.2.1.9-alpha.
  1682. - In tor-resolve, when the Tor client to use is specified by
  1683. <hostname>:<port>, actually use the specified port rather than
  1684. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  1685. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  1686. - When starting with a cache over a few days old, do not leak
  1687. memory for the obsolete router descriptors in it. Bugfix on
  1688. 0.2.0.33.
  1689. - Avoid double-free on list of successfully uploaded hidden
  1690. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  1691. - Change memarea_strndup() implementation to work even when
  1692. duplicating a string at the end of a page. This bug was
  1693. harmless for now, but could have meant crashes later. Fix by
  1694. lark. Bugfix on 0.2.1.1-alpha.
  1695. - Limit uploaded directory documents to be 16M rather than 500K.
  1696. The directory authorities were refusing v3 consensus votes from
  1697. other authorities, since the votes are now 504K. Fixes bug 959;
  1698. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  1699. - Directory authorities should never send a 503 "busy" response to
  1700. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  1701. bug 959.
  1702. Changes in version 0.2.1.13-alpha - 2009-03-09
  1703. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  1704. cleanups. We're finally getting close to a release candidate.
  1705. o Major bugfixes:
  1706. - Correctly update the list of which countries we exclude as
  1707. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  1708. lark. Bugfix on 0.2.1.6-alpha.
  1709. o Minor bugfixes (on 0.2.0.x and earlier):
  1710. - Automatically detect MacOSX versions earlier than 10.4.0, and
  1711. disable kqueue from inside Tor when running with these versions.
  1712. We previously did this from the startup script, but that was no
  1713. help to people who didn't use the startup script. Resolves bug 863.
  1714. - When we had picked an exit node for a connection, but marked it as
  1715. "optional", and it turned out we had no onion key for the exit,
  1716. stop wanting that exit and try again. This situation may not
  1717. be possible now, but will probably become feasible with proposal
  1718. 158. Spotted by rovv. Fixes another case of bug 752.
  1719. - Clients no longer cache certificates for authorities they do not
  1720. recognize. Bugfix on 0.2.0.9-alpha.
  1721. - When we can't transmit a DNS request due to a network error, retry
  1722. it after a while, and eventually transmit a failing response to
  1723. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  1724. - If the controller claimed responsibility for a stream, but that
  1725. stream never finished making its connection, it would live
  1726. forever in circuit_wait state. Now we close it after SocksTimeout
  1727. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  1728. - Drop begin cells to a hidden service if they come from the middle
  1729. of a circuit. Patch from lark.
  1730. - When we erroneously receive two EXTEND cells for the same circuit
  1731. ID on the same connection, drop the second. Patch from lark.
  1732. - Fix a crash that occurs on exit nodes when a nameserver request
  1733. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  1734. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  1735. bug 929.
  1736. - Do not assume that a stack-allocated character array will be
  1737. 64-bit aligned on platforms that demand that uint64_t access is
  1738. aligned. Possible fix for bug 604.
  1739. - Parse dates and IPv4 addresses in a locale- and libc-independent
  1740. manner, to avoid platform-dependent behavior on malformed input.
  1741. - Build correctly when configured to build outside the main source
  1742. path. Patch from Michael Gold.
  1743. - We were already rejecting relay begin cells with destination port
  1744. of 0. Now also reject extend cells with destination port or address
  1745. of 0. Suggested by lark.
  1746. o Minor bugfixes (on 0.2.1.x):
  1747. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  1748. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  1749. - If we're an exit node, scrub the IP address to which we are exiting
  1750. in the logs. Bugfix on 0.2.1.8-alpha.
  1751. o Minor features:
  1752. - On Linux, use the prctl call to re-enable core dumps when the user
  1753. is option is set.
  1754. - New controller event NEWCONSENSUS that lists the networkstatus
  1755. lines for every recommended relay. Now controllers like Torflow
  1756. can keep up-to-date on which relays they should be using.
  1757. - Update to the "February 26 2009" ip-to-country file.
  1758. Changes in version 0.2.0.34 - 2009-02-08
  1759. Tor 0.2.0.34 features several more security-related fixes. You should
  1760. upgrade, especially if you run an exit relay (remote crash) or a
  1761. directory authority (remote infinite loop), or you're on an older
  1762. (pre-XP) or not-recently-patched Windows (remote exploit).
  1763. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  1764. have many known flaws, and nobody should be using them. You should
  1765. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  1766. stop using those packages and upgrade anyway.
  1767. o Security fixes:
  1768. - Fix an infinite-loop bug on handling corrupt votes under certain
  1769. circumstances. Bugfix on 0.2.0.8-alpha.
  1770. - Fix a temporary DoS vulnerability that could be performed by
  1771. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1772. - Avoid a potential crash on exit nodes when processing malformed
  1773. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  1774. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  1775. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  1776. o Minor bugfixes:
  1777. - Fix compilation on systems where time_t is a 64-bit integer.
  1778. Patch from Matthias Drochner.
  1779. - Don't consider expiring already-closed client connections. Fixes
  1780. bug 893. Bugfix on 0.0.2pre20.
  1781. Changes in version 0.2.1.12-alpha - 2009-02-08
  1782. Tor 0.2.1.12-alpha features several more security-related fixes. You
  1783. should upgrade, especially if you run an exit relay (remote crash) or
  1784. a directory authority (remote infinite loop), or you're on an older
  1785. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  1786. includes a big pile of minor bugfixes and cleanups.
  1787. o Security fixes:
  1788. - Fix an infinite-loop bug on handling corrupt votes under certain
  1789. circumstances. Bugfix on 0.2.0.8-alpha.
  1790. - Fix a temporary DoS vulnerability that could be performed by
  1791. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  1792. - Avoid a potential crash on exit nodes when processing malformed
  1793. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  1794. o Minor bugfixes:
  1795. - Let controllers actually ask for the "clients_seen" event for
  1796. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  1797. reported by Matt Edman.
  1798. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  1799. 0.2.1.11-alpha.
  1800. - Fix a bug in address parsing that was preventing bridges or hidden
  1801. service targets from being at IPv6 addresses.
  1802. - Solve a bug that kept hardware crypto acceleration from getting
  1803. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  1804. 0.0.9pre6.
  1805. - Remove a bash-ism from configure.in to build properly on non-Linux
  1806. platforms. Bugfix on 0.2.1.1-alpha.
  1807. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  1808. headers. Bugfix on 0.2.0.10-alpha.
  1809. - Don't consider expiring already-closed client connections. Fixes
  1810. bug 893. Bugfix on 0.0.2pre20.
  1811. - Fix another interesting corner-case of bug 891 spotted by rovv:
  1812. Previously, if two hosts had different amounts of clock drift, and
  1813. one of them created a new connection with just the wrong timing,
  1814. the other might decide to deprecate the new connection erroneously.
  1815. Bugfix on 0.1.1.13-alpha.
  1816. - Resolve a very rare crash bug that could occur when the user forced
  1817. a nameserver reconfiguration during the middle of a nameserver
  1818. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  1819. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  1820. Bugfix on 0.2.1.7-alpha.
  1821. - If we're using bridges and our network goes away, be more willing
  1822. to forgive our bridges and try again when we get an application
  1823. request. Bugfix on 0.2.0.x.
  1824. o Minor features:
  1825. - Support platforms where time_t is 64 bits long. (Congratulations,
  1826. NetBSD!) Patch from Matthias Drochner.
  1827. - Add a 'getinfo status/clients-seen' controller command, in case
  1828. controllers want to hear clients_seen events but connect late.
  1829. o Build changes:
  1830. - Disable GCC's strict alias optimization by default, to avoid the
  1831. likelihood of its introducing subtle bugs whenever our code violates
  1832. the letter of C99's alias rules.
  1833. Changes in version 0.2.0.33 - 2009-01-21
  1834. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  1835. useful to users. It also finally fixes a bug where a relay or client
  1836. that's been off for many days would take a long time to bootstrap.
  1837. This update also fixes an important security-related bug reported by
  1838. Ilja van Sprundel. You should upgrade. (We'll send out more details
  1839. about the bug once people have had some time to upgrade.)
  1840. o Security fixes:
  1841. - Fix a heap-corruption bug that may be remotely triggerable on
  1842. some platforms. Reported by Ilja van Sprundel.
  1843. o Major bugfixes:
  1844. - When a stream at an exit relay is in state "resolving" or
  1845. "connecting" and it receives an "end" relay cell, the exit relay
  1846. would silently ignore the end cell and not close the stream. If
  1847. the client never closes the circuit, then the exit relay never
  1848. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  1849. reported by "wood".
  1850. - When sending CREATED cells back for a given circuit, use a 64-bit
  1851. connection ID to find the right connection, rather than an addr:port
  1852. combination. Now that we can have multiple OR connections between
  1853. the same ORs, it is no longer possible to use addr:port to uniquely
  1854. identify a connection.
  1855. - Bridge relays that had DirPort set to 0 would stop fetching
  1856. descriptors shortly after startup, and then briefly resume
  1857. after a new bandwidth test and/or after publishing a new bridge
  1858. descriptor. Bridge users that try to bootstrap from them would
  1859. get a recent networkstatus but would get descriptors from up to
  1860. 18 hours earlier, meaning most of the descriptors were obsolete
  1861. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  1862. - Prevent bridge relays from serving their 'extrainfo' document
  1863. to anybody who asks, now that extrainfo docs include potentially
  1864. sensitive aggregated client geoip summaries. Bugfix on
  1865. 0.2.0.13-alpha.
  1866. - If the cached networkstatus consensus is more than five days old,
  1867. discard it rather than trying to use it. In theory it could be
  1868. useful because it lists alternate directory mirrors, but in practice
  1869. it just means we spend many minutes trying directory mirrors that
  1870. are long gone from the network. Also discard router descriptors as
  1871. we load them if they are more than five days old, since the onion
  1872. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  1873. o Minor bugfixes:
  1874. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  1875. could make gcc generate non-functional binary search code. Bugfix
  1876. on 0.2.0.10-alpha.
  1877. - Build correctly on platforms without socklen_t.
  1878. - Compile without warnings on solaris.
  1879. - Avoid potential crash on internal error during signature collection.
  1880. Fixes bug 864. Patch from rovv.
  1881. - Correct handling of possible malformed authority signing key
  1882. certificates with internal signature types. Fixes bug 880.
  1883. Bugfix on 0.2.0.3-alpha.
  1884. - Fix a hard-to-trigger resource leak when logging credential status.
  1885. CID 349.
  1886. - When we can't initialize DNS because the network is down, do not
  1887. automatically stop Tor from starting. Instead, we retry failed
  1888. dns_init() every 10 minutes, and change the exit policy to reject
  1889. *:* until one succeeds. Fixes bug 691.
  1890. - Use 64 bits instead of 32 bits for connection identifiers used with
  1891. the controller protocol, to greatly reduce risk of identifier reuse.
  1892. - When we're choosing an exit node for a circuit, and we have
  1893. no pending streams, choose a good general exit rather than one that
  1894. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  1895. - Fix another case of assuming, when a specific exit is requested,
  1896. that we know more than the user about what hosts it allows.
  1897. Fixes one case of bug 752. Patch from rovv.
  1898. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  1899. seconds. Warn the user if lower values are given in the
  1900. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  1901. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  1902. user if lower values are given in the configuration. Bugfix on
  1903. 0.1.1.17-rc. Patch by Sebastian.
  1904. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  1905. the cache because we already had a v0 descriptor with the same ID.
  1906. Bugfix on 0.2.0.18-alpha.
  1907. - Fix a race condition when freeing keys shared between main thread
  1908. and CPU workers that could result in a memory leak. Bugfix on
  1909. 0.1.0.1-rc. Fixes bug 889.
  1910. - Send a valid END cell back when a client tries to connect to a
  1911. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  1912. 840. Patch from rovv.
  1913. - Check which hops rendezvous stream cells are associated with to
  1914. prevent possible guess-the-streamid injection attacks from
  1915. intermediate hops. Fixes another case of bug 446. Based on patch
  1916. from rovv.
  1917. - If a broken client asks a non-exit router to connect somewhere,
  1918. do not even do the DNS lookup before rejecting the connection.
  1919. Fixes another case of bug 619. Patch from rovv.
  1920. - When a relay gets a create cell it can't decrypt (e.g. because it's
  1921. using the wrong onion key), we were dropping it and letting the
  1922. client time out. Now actually answer with a destroy cell. Fixes
  1923. bug 904. Bugfix on 0.0.2pre8.
  1924. o Minor bugfixes (hidden services):
  1925. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  1926. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  1927. o Minor features:
  1928. - Report the case where all signatures in a detached set are rejected
  1929. differently than the case where there is an error handling the
  1930. detached set.
  1931. - When we realize that another process has modified our cached
  1932. descriptors, print out a more useful error message rather than
  1933. triggering an assertion. Fixes bug 885. Patch from Karsten.
  1934. - Implement the 0x20 hack to better resist DNS poisoning: set the
  1935. case on outgoing DNS requests randomly, and reject responses that do
  1936. not match the case correctly. This logic can be disabled with the
  1937. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  1938. of servers that do not reliably preserve case in replies. See
  1939. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  1940. for more info.
  1941. - Check DNS replies for more matching fields to better resist DNS
  1942. poisoning.
  1943. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  1944. compress cells, which are basically all encrypted, compressed, or
  1945. both.
  1946. Changes in version 0.2.1.11-alpha - 2009-01-20
  1947. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  1948. week it will take a long time to bootstrap again" bug. It also fixes
  1949. an important security-related bug reported by Ilja van Sprundel. You
  1950. should upgrade. (We'll send out more details about the bug once people
  1951. have had some time to upgrade.)
  1952. o Security fixes:
  1953. - Fix a heap-corruption bug that may be remotely triggerable on
  1954. some platforms. Reported by Ilja van Sprundel.
  1955. o Major bugfixes:
  1956. - Discard router descriptors as we load them if they are more than
  1957. five days old. Otherwise if Tor is off for a long time and then
  1958. starts with cached descriptors, it will try to use the onion
  1959. keys in those obsolete descriptors when building circuits. Bugfix
  1960. on 0.2.0.x. Fixes bug 887.
  1961. o Minor features:
  1962. - Try to make sure that the version of Libevent we're running with
  1963. is binary-compatible with the one we built with. May address bug
  1964. 897 and others.
  1965. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  1966. for bug 905. Bugfix on 0.2.1.7-alpha.
  1967. - Add a new --enable-local-appdata configuration switch to change
  1968. the default location of the datadir on win32 from APPDATA to
  1969. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  1970. entirely. Patch from coderman.
  1971. o Minor bugfixes:
  1972. - Make outbound DNS packets respect the OutboundBindAddress setting.
  1973. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  1974. - When our circuit fails at the first hop (e.g. we get a destroy
  1975. cell back), avoid using that OR connection anymore, and also
  1976. tell all the one-hop directory requests waiting for it that they
  1977. should fail. Bugfix on 0.2.1.3-alpha.
  1978. - In the torify(1) manpage, mention that tsocks will leak your
  1979. DNS requests.
  1980. Changes in version 0.2.1.10-alpha - 2009-01-06
  1981. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  1982. would make the bridge relay not so useful if it had DirPort set to 0,
  1983. and one that could let an attacker learn a little bit of information
  1984. about the bridge's users), and a bug that would cause your Tor relay
  1985. to ignore a circuit create request it can't decrypt (rather than reply
  1986. with an error). It also fixes a wide variety of other bugs.
  1987. o Major bugfixes:
  1988. - If the cached networkstatus consensus is more than five days old,
  1989. discard it rather than trying to use it. In theory it could
  1990. be useful because it lists alternate directory mirrors, but in
  1991. practice it just means we spend many minutes trying directory
  1992. mirrors that are long gone from the network. Helps bug 887 a bit;
  1993. bugfix on 0.2.0.x.
  1994. - Bridge relays that had DirPort set to 0 would stop fetching
  1995. descriptors shortly after startup, and then briefly resume
  1996. after a new bandwidth test and/or after publishing a new bridge
  1997. descriptor. Bridge users that try to bootstrap from them would
  1998. get a recent networkstatus but would get descriptors from up to
  1999. 18 hours earlier, meaning most of the descriptors were obsolete
  2000. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  2001. - Prevent bridge relays from serving their 'extrainfo' document
  2002. to anybody who asks, now that extrainfo docs include potentially
  2003. sensitive aggregated client geoip summaries. Bugfix on
  2004. 0.2.0.13-alpha.
  2005. o Minor features:
  2006. - New controller event "clients_seen" to report a geoip-based summary
  2007. of which countries we've seen clients from recently. Now controllers
  2008. like Vidalia can show bridge operators that they're actually making
  2009. a difference.
  2010. - Build correctly against versions of OpenSSL 0.9.8 or later built
  2011. without support for deprecated functions.
  2012. - Update to the "December 19 2008" ip-to-country file.
  2013. o Minor bugfixes (on 0.2.0.x):
  2014. - Authorities now vote for the Stable flag for any router whose
  2015. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  2016. - Do not remove routers as too old if we do not have any consensus
  2017. document. Bugfix on 0.2.0.7-alpha.
  2018. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  2019. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  2020. - When an exit relay resolves a stream address to a local IP address,
  2021. do not just keep retrying that same exit relay over and
  2022. over. Instead, just close the stream. Addresses bug 872. Bugfix
  2023. on 0.2.0.32. Patch from rovv.
  2024. - If a hidden service sends us an END cell, do not consider
  2025. retrying the connection; just close it. Patch from rovv.
  2026. - When we made bridge authorities stop serving bridge descriptors over
  2027. unencrypted links, we also broke DirPort reachability testing for
  2028. bridges. So bridges with a non-zero DirPort were printing spurious
  2029. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  2030. - When a relay gets a create cell it can't decrypt (e.g. because it's
  2031. using the wrong onion key), we were dropping it and letting the
  2032. client time out. Now actually answer with a destroy cell. Fixes
  2033. bug 904. Bugfix on 0.0.2pre8.
  2034. - Squeeze 2-5% out of client performance (according to oprofile) by
  2035. improving the implementation of some policy-manipulation functions.
  2036. o Minor bugfixes (on 0.2.1.x):
  2037. - Make get_interface_address() function work properly again; stop
  2038. guessing the wrong parts of our address as our address.
  2039. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  2040. send on that circuit. Otherwise we might violate the proposal-110
  2041. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  2042. thanks to Karsten.
  2043. - When we're sending non-EXTEND cells to the first hop in a circuit,
  2044. for example to use an encrypted directory connection, we don't need
  2045. to use RELAY_EARLY cells: the first hop knows what kind of cell
  2046. it is, and nobody else can even see the cell type. Conserving
  2047. RELAY_EARLY cells makes it easier to cannibalize circuits like
  2048. this later.
  2049. - Stop logging nameserver addresses in reverse order.
  2050. - If we are retrying a directory download slowly over and over, do
  2051. not automatically give up after the 254th failure. Bugfix on
  2052. 0.2.1.9-alpha.
  2053. - Resume reporting accurate "stream end" reasons to the local control
  2054. port. They were lost in the changes for Proposal 148. Bugfix on
  2055. 0.2.1.9-alpha.
  2056. o Deprecated and removed features:
  2057. - The old "tor --version --version" command, which would print out
  2058. the subversion "Id" of most of the source files, is now removed. It
  2059. turned out to be less useful than we'd expected, and harder to
  2060. maintain.
  2061. o Code simplifications and refactoring:
  2062. - Change our header file guard macros to be less likely to conflict
  2063. with system headers. Adam Langley noticed that we were conflicting
  2064. with log.h on Android.
  2065. - Tool-assisted documentation cleanup. Nearly every function or
  2066. static variable in Tor should have its own documentation now.
  2067. Changes in version 0.2.1.9-alpha - 2008-12-25
  2068. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  2069. o New directory authorities:
  2070. - gabelmoo (the authority run by Karsten Loesing) now has a new
  2071. IP address.
  2072. o Security fixes:
  2073. - Never use a connection with a mismatched address to extend a
  2074. circuit, unless that connection is canonical. A canonical
  2075. connection is one whose address is authenticated by the router's
  2076. identity key, either in a NETINFO cell or in a router descriptor.
  2077. - Avoid a possible memory corruption bug when receiving hidden service
  2078. descriptors. Bugfix on 0.2.1.6-alpha.
  2079. o Major bugfixes:
  2080. - Fix a logic error that would automatically reject all but the first
  2081. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  2082. part of bug 813/868. Bug spotted by coderman.
  2083. - When a stream at an exit relay is in state "resolving" or
  2084. "connecting" and it receives an "end" relay cell, the exit relay
  2085. would silently ignore the end cell and not close the stream. If
  2086. the client never closes the circuit, then the exit relay never
  2087. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  2088. reported by "wood".
  2089. - When we can't initialize DNS because the network is down, do not
  2090. automatically stop Tor from starting. Instead, retry failed
  2091. dns_init() every 10 minutes, and change the exit policy to reject
  2092. *:* until one succeeds. Fixes bug 691.
  2093. o Minor features:
  2094. - Give a better error message when an overzealous init script says
  2095. "sudo -u username tor --user username". Makes Bug 882 easier for
  2096. users to diagnose.
  2097. - When a directory authority gives us a new guess for our IP address,
  2098. log which authority we used. Hopefully this will help us debug
  2099. the recent complaints about bad IP address guesses.
  2100. - Detect svn revision properly when we're using git-svn.
  2101. - Try not to open more than one descriptor-downloading connection
  2102. to an authority at once. This should reduce load on directory
  2103. authorities. Fixes bug 366.
  2104. - Add cross-certification to newly generated certificates, so that
  2105. a signing key is enough information to look up a certificate.
  2106. Partial implementation of proposal 157.
  2107. - Start serving certificates by <identity digest, signing key digest>
  2108. pairs. Partial implementation of proposal 157.
  2109. - Clients now never report any stream end reason except 'MISC'.
  2110. Implements proposal 148.
  2111. - On platforms with a maximum syslog string length, truncate syslog
  2112. messages to that length ourselves, rather than relying on the
  2113. system to do it for us.
  2114. - Optimize out calls to time(NULL) that occur for every IO operation,
  2115. or for every cell. On systems where time() is a slow syscall,
  2116. this fix will be slightly helpful.
  2117. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  2118. - When we download a descriptor that we then immediately (as
  2119. a directory authority) reject, do not retry downloading it right
  2120. away. Should save some bandwidth on authorities. Fix for bug
  2121. 888. Patch by Sebastian Hahn.
  2122. - When a download gets us zero good descriptors, do not notify
  2123. Tor that new directory information has arrived.
  2124. - Avoid some nasty corner cases in the logic for marking connections
  2125. as too old or obsolete or noncanonical for circuits. Partial
  2126. bugfix on bug 891.
  2127. o Minor features (controller):
  2128. - New CONSENSUS_ARRIVED event to note when a new consensus has
  2129. been fetched and validated.
  2130. - When we realize that another process has modified our cached
  2131. descriptors file, print out a more useful error message rather
  2132. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  2133. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  2134. controllers to prevent SIGHUP from reloading the
  2135. configuration. Fixes bug 856.
  2136. o Minor bugfixes:
  2137. - Resume using the correct "REASON=" stream when telling the
  2138. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  2139. - When a canonical connection appears later in our internal list
  2140. than a noncanonical one for a given OR ID, always use the
  2141. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  2142. Spotted by rovv.
  2143. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  2144. seconds. Warn the user if lower values are given in the
  2145. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  2146. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  2147. user if lower values are given in the configuration. Bugfix on
  2148. 0.1.1.17-rc. Patch by Sebastian.
  2149. - Fix a race condition when freeing keys shared between main thread
  2150. and CPU workers that could result in a memory leak. Bugfix on
  2151. 0.1.0.1-rc. Fixes bug 889.
  2152. o Minor bugfixes (hidden services):
  2153. - Do not throw away existing introduction points on SIGHUP (bugfix on
  2154. 0.0.6pre1); also, do not stall hidden services because we're
  2155. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  2156. by John Brooks. Patch by Karsten. Fixes bug 874.
  2157. - Fix a memory leak when we decline to add a v2 rendezvous
  2158. descriptor to the cache because we already had a v0 descriptor
  2159. with the same ID. Bugfix on 0.2.0.18-alpha.
  2160. o Deprecated and removed features:
  2161. - RedirectExits has been removed. It was deprecated since
  2162. 0.2.0.3-alpha.
  2163. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  2164. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  2165. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  2166. o Code simplifications and refactoring:
  2167. - Rename the confusing or_is_obsolete field to the more appropriate
  2168. is_bad_for_new_circs, and move it to or_connection_t where it
  2169. belongs.
  2170. - Move edge-only flags from connection_t to edge_connection_t: not
  2171. only is this better coding, but on machines of plausible alignment,
  2172. it should save 4-8 bytes per connection_t. "Every little bit helps."
  2173. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  2174. for consistency; keep old option working for backward compatibility.
  2175. - Simplify the code for finding connections to use for a circuit.
  2176. Changes in version 0.2.1.8-alpha - 2008-12-08
  2177. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  2178. builds better on unusual platforms like Solaris and old OS X, and
  2179. fixes a variety of other issues.
  2180. o Major features:
  2181. - New DirPortFrontPage option that takes an html file and publishes
  2182. it as "/" on the DirPort. Now relay operators can provide a
  2183. disclaimer without needing to set up a separate webserver. There's
  2184. a sample disclaimer in contrib/tor-exit-notice.html.
  2185. o Security fixes:
  2186. - When the client is choosing entry guards, now it selects at most
  2187. one guard from a given relay family. Otherwise we could end up with
  2188. all of our entry points into the network run by the same operator.
  2189. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  2190. o Major bugfixes:
  2191. - Fix a DOS opportunity during the voting signature collection process
  2192. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  2193. - Fix a possible segfault when establishing an exit connection. Bugfix
  2194. on 0.2.1.5-alpha.
  2195. o Minor bugfixes:
  2196. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  2197. bug 859.
  2198. - Made Tor a little less aggressive about deleting expired
  2199. certificates. Partial fix for bug 854.
  2200. - Stop doing unaligned memory access that generated bus errors on
  2201. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  2202. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  2203. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  2204. - Make USR2 log-level switch take effect immediately. Bugfix on
  2205. 0.1.2.8-beta.
  2206. - If one win32 nameserver fails to get added, continue adding the
  2207. rest, and don't automatically fail.
  2208. - Use fcntl() for locking when flock() is not available. Should fix
  2209. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  2210. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  2211. could make gcc generate non-functional binary search code. Bugfix
  2212. on 0.2.0.10-alpha.
  2213. - Build correctly on platforms without socklen_t.
  2214. - Avoid potential crash on internal error during signature collection.
  2215. Fixes bug 864. Patch from rovv.
  2216. - Do not use C's stdio library for writing to log files. This will
  2217. improve logging performance by a minute amount, and will stop
  2218. leaking fds when our disk is full. Fixes bug 861.
  2219. - Stop erroneous use of O_APPEND in cases where we did not in fact
  2220. want to re-seek to the end of a file before every last write().
  2221. - Correct handling of possible malformed authority signing key
  2222. certificates with internal signature types. Fixes bug 880. Bugfix
  2223. on 0.2.0.3-alpha.
  2224. - Fix a hard-to-trigger resource leak when logging credential status.
  2225. CID 349.
  2226. o Minor features:
  2227. - Directory mirrors no longer fetch the v1 directory or
  2228. running-routers files. They are obsolete, and nobody asks for them
  2229. anymore. This is the first step to making v1 authorities obsolete.
  2230. o Minor features (controller):
  2231. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  2232. bug 858.
  2233. Changes in version 0.2.0.32 - 2008-11-20
  2234. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  2235. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  2236. a smaller security flaw that might allow an attacker to access local
  2237. services, further improves hidden service performance, and fixes a
  2238. variety of other issues.
  2239. o Security fixes:
  2240. - The "User" and "Group" config options did not clear the
  2241. supplementary group entries for the Tor process. The "User" option
  2242. is now more robust, and we now set the groups to the specified
  2243. user's primary group. The "Group" option is now ignored. For more
  2244. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  2245. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  2246. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  2247. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  2248. consistently obeyed: if an exit relay refuses a stream because its
  2249. exit policy doesn't allow it, we would remember what IP address
  2250. the relay said the destination address resolves to, even if it's
  2251. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  2252. o Major bugfixes:
  2253. - Fix a DOS opportunity during the voting signature collection process
  2254. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  2255. o Major bugfixes (hidden services):
  2256. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2257. we were failing the whole hidden service request when the v0
  2258. descriptor fetch fails, even if the v2 fetch is still pending and
  2259. might succeed. Similarly, if the last v2 fetch fails, we were
  2260. failing the whole hidden service request even if a v0 fetch is
  2261. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2262. - When extending a circuit to a hidden service directory to upload a
  2263. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2264. requests failed, because the router descriptor has not been
  2265. downloaded yet. In these cases, do not attempt to upload the
  2266. rendezvous descriptor, but wait until the router descriptor is
  2267. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  2268. descriptor from a hidden service directory for which the router
  2269. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  2270. on 0.2.0.10-alpha.
  2271. o Minor bugfixes:
  2272. - Fix several infrequent memory leaks spotted by Coverity.
  2273. - When testing for libevent functions, set the LDFLAGS variable
  2274. correctly. Found by Riastradh.
  2275. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2276. bootstrapping with tunneled directory connections. Bugfix on
  2277. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2278. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2279. and we know that server B rejects most-but-not all connections to
  2280. port 80, we would previously reject the connection. Now, we assume
  2281. the user knows what they were asking for. Fixes bug 752. Bugfix
  2282. on 0.0.9rc5. Diagnosed by BarkerJr.
  2283. - If we overrun our per-second write limits a little, count this as
  2284. having used up our write allocation for the second, and choke
  2285. outgoing directory writes. Previously, we had only counted this when
  2286. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  2287. Bugfix on 0.2.0.x (??).
  2288. - Remove the old v2 directory authority 'lefkada' from the default
  2289. list. It has been gone for many months.
  2290. - Stop doing unaligned memory access that generated bus errors on
  2291. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  2292. - Make USR2 log-level switch take effect immediately. Bugfix on
  2293. 0.1.2.8-beta.
  2294. o Minor bugfixes (controller):
  2295. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  2296. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  2297. Changes in version 0.2.1.7-alpha - 2008-11-08
  2298. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  2299. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  2300. a smaller security flaw that might allow an attacker to access local
  2301. services, adds better defense against DNS poisoning attacks on exit
  2302. relays, further improves hidden service performance, and fixes a
  2303. variety of other issues.
  2304. o Security fixes:
  2305. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  2306. consistently obeyed: if an exit relay refuses a stream because its
  2307. exit policy doesn't allow it, we would remember what IP address
  2308. the relay said the destination address resolves to, even if it's
  2309. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  2310. - The "User" and "Group" config options did not clear the
  2311. supplementary group entries for the Tor process. The "User" option
  2312. is now more robust, and we now set the groups to the specified
  2313. user's primary group. The "Group" option is now ignored. For more
  2314. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  2315. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  2316. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  2317. - Do not use or believe expired v3 authority certificates. Patch
  2318. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  2319. o Minor features:
  2320. - Now NodeFamily and MyFamily config options allow spaces in
  2321. identity fingerprints, so it's easier to paste them in.
  2322. Suggested by Lucky Green.
  2323. - Implement the 0x20 hack to better resist DNS poisoning: set the
  2324. case on outgoing DNS requests randomly, and reject responses that do
  2325. not match the case correctly. This logic can be disabled with the
  2326. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  2327. of servers that do not reliably preserve case in replies. See
  2328. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  2329. for more info.
  2330. - Preserve case in replies to DNSPort requests in order to support
  2331. the 0x20 hack for resisting DNS poisoning attacks.
  2332. o Hidden service performance improvements:
  2333. - When the client launches an introduction circuit, retry with a
  2334. new circuit after 30 seconds rather than 60 seconds.
  2335. - Launch a second client-side introduction circuit in parallel
  2336. after a delay of 15 seconds (based on work by Christian Wilms).
  2337. - Hidden services start out building five intro circuits rather
  2338. than three, and when the first three finish they publish a service
  2339. descriptor using those. Now we publish our service descriptor much
  2340. faster after restart.
  2341. o Minor bugfixes:
  2342. - Minor fix in the warning messages when you're having problems
  2343. bootstrapping; also, be more forgiving of bootstrap problems when
  2344. we're still making incremental progress on a given bootstrap phase.
  2345. - When we're choosing an exit node for a circuit, and we have
  2346. no pending streams, choose a good general exit rather than one that
  2347. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  2348. - Send a valid END cell back when a client tries to connect to a
  2349. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  2350. 840. Patch from rovv.
  2351. - If a broken client asks a non-exit router to connect somewhere,
  2352. do not even do the DNS lookup before rejecting the connection.
  2353. Fixes another case of bug 619. Patch from rovv.
  2354. - Fix another case of assuming, when a specific exit is requested,
  2355. that we know more than the user about what hosts it allows.
  2356. Fixes another case of bug 752. Patch from rovv.
  2357. - Check which hops rendezvous stream cells are associated with to
  2358. prevent possible guess-the-streamid injection attacks from
  2359. intermediate hops. Fixes another case of bug 446. Based on patch
  2360. from rovv.
  2361. - Avoid using a negative right-shift when comparing 32-bit
  2362. addresses. Possible fix for bug 845 and bug 811.
  2363. - Make the assert_circuit_ok() function work correctly on circuits that
  2364. have already been marked for close.
  2365. - Fix read-off-the-end-of-string error in unit tests when decoding
  2366. introduction points.
  2367. - Fix uninitialized size field for memory area allocation: may improve
  2368. memory performance during directory parsing.
  2369. - Treat duplicate certificate fetches as failures, so that we do
  2370. not try to re-fetch an expired certificate over and over and over.
  2371. - Do not say we're fetching a certificate when we'll in fact skip it
  2372. because of a pending download.
  2373. Changes in version 0.2.1.6-alpha - 2008-09-30
  2374. Tor 0.2.1.6-alpha further improves performance and robustness of
  2375. hidden services, starts work on supporting per-country relay selection,
  2376. and fixes a variety of smaller issues.
  2377. o Major features:
  2378. - Implement proposal 121: make it possible to build hidden services
  2379. that only certain clients are allowed to connect to. This is
  2380. enforced at several points, so that unauthorized clients are unable
  2381. to send INTRODUCE cells to the service, or even (depending on the
  2382. type of authentication) to learn introduction points. This feature
  2383. raises the bar for certain kinds of active attacks against hidden
  2384. services. Code by Karsten Loesing.
  2385. - Relays now store and serve v2 hidden service descriptors by default,
  2386. i.e., the new default value for HidServDirectoryV2 is 1. This is
  2387. the last step in proposal 114, which aims to make hidden service
  2388. lookups more reliable.
  2389. - Start work to allow node restrictions to include country codes. The
  2390. syntax to exclude nodes in a country with country code XX is
  2391. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  2392. refinement to decide what config options should take priority if
  2393. you ask to both use a particular node and exclude it.
  2394. - Allow ExitNodes list to include IP ranges and country codes, just
  2395. like the Exclude*Nodes lists. Patch from Robert Hogan.
  2396. o Major bugfixes:
  2397. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  2398. Tor to fail to start if you had it configured to use a bridge
  2399. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  2400. - When extending a circuit to a hidden service directory to upload a
  2401. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2402. requests failed, because the router descriptor had not been
  2403. downloaded yet. In these cases, we now wait until the router
  2404. descriptor is downloaded, and then retry. Likewise, clients
  2405. now skip over a hidden service directory if they don't yet have
  2406. its router descriptor, rather than futilely requesting it and
  2407. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  2408. on 0.2.0.10-alpha.
  2409. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2410. we were failing the whole hidden service request when the v0
  2411. descriptor fetch fails, even if the v2 fetch is still pending and
  2412. might succeed. Similarly, if the last v2 fetch fails, we were
  2413. failing the whole hidden service request even if a v0 fetch is
  2414. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2415. - DNS replies need to have names matching their requests, but
  2416. these names should be in the questions section, not necessarily
  2417. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  2418. o Minor features:
  2419. - Update to the "September 1 2008" ip-to-country file.
  2420. - Allow ports 465 and 587 in the default exit policy again. We had
  2421. rejected them in 0.1.0.15, because back in 2005 they were commonly
  2422. misconfigured and ended up as spam targets. We hear they are better
  2423. locked down these days.
  2424. - Use a lockfile to make sure that two Tor processes are not
  2425. simultaneously running with the same datadir.
  2426. - Serve the latest v3 networkstatus consensus via the control
  2427. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  2428. - Better logging about stability/reliability calculations on directory
  2429. servers.
  2430. - Drop the requirement to have an open dir port for storing and
  2431. serving v2 hidden service descriptors.
  2432. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  2433. help debug WFU and MTBF calculations.
  2434. - Implement most of Proposal 152: allow specialized servers to permit
  2435. single-hop circuits, and clients to use those servers to build
  2436. single-hop circuits when using a specialized controller. Patch
  2437. from Josh Albrecht. Resolves feature request 768.
  2438. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  2439. people find host:port too confusing.
  2440. - Make TrackHostExit mappings expire a while after their last use, not
  2441. after their creation. Patch from Robert Hogan.
  2442. - Provide circuit purposes along with circuit events to the controller.
  2443. o Minor bugfixes:
  2444. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  2445. Reported by Tas.
  2446. - Fixed some memory leaks -- some quite frequent, some almost
  2447. impossible to trigger -- based on results from Coverity.
  2448. - When testing for libevent functions, set the LDFLAGS variable
  2449. correctly. Found by Riastradh.
  2450. - Fix an assertion bug in parsing policy-related options; possible fix
  2451. for bug 811.
  2452. - Catch and report a few more bootstrapping failure cases when Tor
  2453. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  2454. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2455. bootstrapping with tunneled directory connections. Bugfix on
  2456. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2457. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2458. and we know that server B rejects most-but-not all connections to
  2459. port 80, we would previously reject the connection. Now, we assume
  2460. the user knows what they were asking for. Fixes bug 752. Bugfix
  2461. on 0.0.9rc5. Diagnosed by BarkerJr.
  2462. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  2463. service directories if they have no advertised dir port. Bugfix
  2464. on 0.2.0.10-alpha.
  2465. - If we overrun our per-second write limits a little, count this as
  2466. having used up our write allocation for the second, and choke
  2467. outgoing directory writes. Previously, we had only counted this when
  2468. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  2469. Bugfix on 0.2.0.x (??).
  2470. - Avoid a "0 divided by 0" calculation when calculating router uptime
  2471. at directory authorities. Bugfix on 0.2.0.8-alpha.
  2472. - Make DNS resolved controller events into "CLOSED", not
  2473. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  2474. bug 807.
  2475. - Fix a bug where an unreachable relay would establish enough
  2476. reachability testing circuits to do a bandwidth test -- if
  2477. we already have a connection to the middle hop of the testing
  2478. circuit, then it could establish the last hop by using the existing
  2479. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  2480. circuits no longer use entry guards in 0.2.1.3-alpha.
  2481. - If we have correct permissions on $datadir, we complain to stdout
  2482. and fail to start. But dangerous permissions on
  2483. $datadir/cached-status/ would cause us to open a log and complain
  2484. there. Now complain to stdout and fail to start in both cases. Fixes
  2485. bug 820, reported by seeess.
  2486. - Remove the old v2 directory authority 'lefkada' from the default
  2487. list. It has been gone for many months.
  2488. o Code simplifications and refactoring:
  2489. - Revise the connection_new functions so that a more typesafe variant
  2490. exists. This will work better with Coverity, and let us find any
  2491. actual mistakes we're making here.
  2492. - Refactor unit testing logic so that dmalloc can be used sensibly
  2493. with unit tests to check for memory leaks.
  2494. - Move all hidden-service related fields from connection and circuit
  2495. structure to substructures: this way they won't eat so much memory.
  2496. Changes in version 0.2.0.31 - 2008-09-03
  2497. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  2498. a big bug we're seeing where in rare cases traffic from one Tor stream
  2499. gets mixed into another stream, and fixes a variety of smaller issues.
  2500. o Major bugfixes:
  2501. - Make sure that two circuits can never exist on the same connection
  2502. with the same circuit ID, even if one is marked for close. This
  2503. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  2504. - Relays now reject risky extend cells: if the extend cell includes
  2505. a digest of all zeroes, or asks to extend back to the relay that
  2506. sent the extend cell, tear down the circuit. Ideas suggested
  2507. by rovv.
  2508. - If not enough of our entry guards are available so we add a new
  2509. one, we might use the new one even if it overlapped with the
  2510. current circuit's exit relay (or its family). Anonymity bugfix
  2511. pointed out by rovv.
  2512. o Minor bugfixes:
  2513. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2514. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2515. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2516. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2517. - Pick size of default geoip filename string correctly on windows.
  2518. Fixes bug 806. Bugfix on 0.2.0.30.
  2519. - Make the autoconf script accept the obsolete --with-ssl-dir
  2520. option as an alias for the actually-working --with-openssl-dir
  2521. option. Fix the help documentation to recommend --with-openssl-dir.
  2522. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2523. - When using the TransPort option on OpenBSD, and using the User
  2524. option to change UID and drop privileges, make sure to open
  2525. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  2526. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  2527. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2528. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2529. on the client side when connecting to a hidden service. Bugfix
  2530. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2531. - When closing an application-side connection because its circuit is
  2532. getting torn down, generate the stream event correctly. Bugfix on
  2533. 0.1.2.x. Anonymous patch.
  2534. Changes in version 0.2.1.5-alpha - 2008-08-31
  2535. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  2536. in a lot of the infrastructure for adding authorization to hidden
  2537. services, lays the groundwork for having clients read their load
  2538. balancing information out of the networkstatus consensus rather than
  2539. the individual router descriptors, addresses two potential anonymity
  2540. issues, and fixes a variety of smaller issues.
  2541. o Major features:
  2542. - Convert many internal address representations to optionally hold
  2543. IPv6 addresses.
  2544. - Generate and accept IPv6 addresses in many protocol elements.
  2545. - Make resolver code handle nameservers located at ipv6 addresses.
  2546. - Begin implementation of proposal 121 ("Client authorization for
  2547. hidden services"): configure hidden services with client
  2548. authorization, publish descriptors for them, and configure
  2549. authorization data for hidden services at clients. The next
  2550. step is to actually access hidden services that perform client
  2551. authorization.
  2552. - More progress toward proposal 141: Network status consensus
  2553. documents and votes now contain bandwidth information for each
  2554. router and a summary of that router's exit policy. Eventually this
  2555. will be used by clients so that they do not have to download every
  2556. known descriptor before building circuits.
  2557. o Major bugfixes (on 0.2.0.x and before):
  2558. - When sending CREATED cells back for a given circuit, use a 64-bit
  2559. connection ID to find the right connection, rather than an addr:port
  2560. combination. Now that we can have multiple OR connections between
  2561. the same ORs, it is no longer possible to use addr:port to uniquely
  2562. identify a connection.
  2563. - Relays now reject risky extend cells: if the extend cell includes
  2564. a digest of all zeroes, or asks to extend back to the relay that
  2565. sent the extend cell, tear down the circuit. Ideas suggested
  2566. by rovv.
  2567. - If not enough of our entry guards are available so we add a new
  2568. one, we might use the new one even if it overlapped with the
  2569. current circuit's exit relay (or its family). Anonymity bugfix
  2570. pointed out by rovv.
  2571. o Minor bugfixes:
  2572. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2573. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2574. - When using the TransPort option on OpenBSD, and using the User
  2575. option to change UID and drop privileges, make sure to open /dev/pf
  2576. before dropping privileges. Fixes bug 782. Patch from Christopher
  2577. Davis. Bugfix on 0.1.2.1-alpha.
  2578. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2579. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2580. - Add a missing safe_str() call for a debug log message.
  2581. - Use 64 bits instead of 32 bits for connection identifiers used with
  2582. the controller protocol, to greatly reduce risk of identifier reuse.
  2583. - Make the autoconf script accept the obsolete --with-ssl-dir
  2584. option as an alias for the actually-working --with-openssl-dir
  2585. option. Fix the help documentation to recommend --with-openssl-dir.
  2586. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2587. o Minor features:
  2588. - Rate-limit too-many-sockets messages: when they happen, they happen
  2589. a lot. Resolves bug 748.
  2590. - Resist DNS poisoning a little better by making sure that names in
  2591. answer sections match.
  2592. - Print the SOCKS5 error message string as well as the error code
  2593. when a tor-resolve request fails. Patch from Jacob.
  2594. Changes in version 0.2.1.4-alpha - 2008-08-04
  2595. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  2596. o Major bugfixes:
  2597. - The address part of exit policies was not correctly written
  2598. to router descriptors. This generated router descriptors that failed
  2599. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  2600. on 0.2.1.3-alpha.
  2601. - Tor triggered a false assert when extending a circuit to a relay
  2602. but we already have a connection open to that relay. Noticed by
  2603. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  2604. o Minor bugfixes:
  2605. - Fix a hidden service logging bug: in some edge cases, the router
  2606. descriptor of a previously picked introduction point becomes
  2607. obsolete and we need to give up on it rather than continually
  2608. complaining that it has become obsolete. Observed by xiando. Bugfix
  2609. on 0.2.1.3-alpha.
  2610. o Removed features:
  2611. - Take out the TestVia config option, since it was a workaround for
  2612. a bug that was fixed in Tor 0.1.1.21.
  2613. Changes in version 0.2.1.3-alpha - 2008-08-03
  2614. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  2615. infinite-length circuit attacks (see proposal 110); fixes a bug that
  2616. might cause exit relays to corrupt streams they send back; allows
  2617. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  2618. ExcludeExitNodes config options; and fixes a big pile of bugs.
  2619. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  2620. - Send a bootstrap problem "warn" event on the first problem if the
  2621. reason is NO_ROUTE (that is, our network is down).
  2622. o Major features:
  2623. - Implement most of proposal 110: The first K cells to be sent
  2624. along a circuit are marked as special "early" cells; only K "early"
  2625. cells will be allowed. Once this code is universal, we can block
  2626. certain kinds of DOS attack by requiring that EXTEND commands must
  2627. be sent using an "early" cell.
  2628. o Major bugfixes:
  2629. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2630. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2631. on the client side when connecting to a hidden service. Bugfix
  2632. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2633. - Ensure that two circuits can never exist on the same connection
  2634. with the same circuit ID, even if one is marked for close. This
  2635. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  2636. o Minor features:
  2637. - When relays do their initial bandwidth measurement, don't limit
  2638. to just our entry guards for the test circuits. Otherwise we tend
  2639. to have multiple test circuits going through a single entry guard,
  2640. which makes our bandwidth test less accurate. Fixes part of bug 654;
  2641. patch contributed by Josh Albrecht.
  2642. - Add an ExcludeExitNodes option so users can list a set of nodes
  2643. that should be be excluded from the exit node position, but
  2644. allowed elsewhere. Implements proposal 151.
  2645. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  2646. ExcludeNodes and ExcludeExitNodes lists.
  2647. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  2648. be more efficient. Formerly it was quadratic in the number of
  2649. servers; now it should be linear. Fixes bug 509.
  2650. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  2651. and n_conn_id_digest fields into a separate structure that's
  2652. only needed when the circuit has not yet attached to an n_conn.
  2653. o Minor bugfixes:
  2654. - Change the contrib/tor.logrotate script so it makes the new
  2655. logs as "_tor:_tor" rather than the default, which is generally
  2656. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  2657. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2658. warnings (occasionally), but it can also cause the compiler to
  2659. eliminate error-checking code. Suggested by Peter Gutmann.
  2660. - When a hidden service is giving up on an introduction point candidate
  2661. that was not included in the last published rendezvous descriptor,
  2662. don't reschedule publication of the next descriptor. Fixes bug 763.
  2663. Bugfix on 0.0.9.3.
  2664. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  2665. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  2666. and nobody claims to be using them. Fixes bug 754. Bugfix on
  2667. 0.1.0.1-rc. Patch from Christian Wilms.
  2668. - Fix a small alignment and memory-wasting bug on buffer chunks.
  2669. Spotted by rovv.
  2670. o Minor bugfixes (controller):
  2671. - When closing an application-side connection because its circuit
  2672. is getting torn down, generate the stream event correctly.
  2673. Bugfix on 0.1.2.x. Anonymous patch.
  2674. o Removed features:
  2675. - Remove all backward-compatibility code to support relays running
  2676. versions of Tor so old that they no longer work at all on the
  2677. Tor network.
  2678. Changes in version 0.2.0.30 - 2008-07-15
  2679. o Minor bugfixes:
  2680. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  2681. warnings (occasionally), but it can also cause the compiler to
  2682. eliminate error-checking code. Suggested by Peter Gutmann.
  2683. Changes in version 0.2.0.29-rc - 2008-07-08
  2684. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  2685. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  2686. o Major bugfixes:
  2687. - If you have more than one bridge but don't know their keys,
  2688. you would only launch a request for the descriptor of the first one
  2689. on your list. (Tor considered launching requests for the others, but
  2690. found that it already had a connection on the way for $0000...0000
  2691. so it didn't open another.) Bugfix on 0.2.0.x.
  2692. - If you have more than one bridge but don't know their keys, and the
  2693. connection to one of the bridges failed, you would cancel all
  2694. pending bridge connections. (After all, they all have the same
  2695. digest.) Bugfix on 0.2.0.x.
  2696. - When a hidden service was trying to establish an introduction point,
  2697. and Tor had built circuits preemptively for such purposes, we
  2698. were ignoring all the preemptive circuits and launching a new one
  2699. instead. Bugfix on 0.2.0.14-alpha.
  2700. - When a hidden service was trying to establish an introduction point,
  2701. and Tor *did* manage to reuse one of the preemptively built
  2702. circuits, it didn't correctly remember which one it used,
  2703. so it asked for another one soon after, until there were no
  2704. more preemptive circuits, at which point it launched one from
  2705. scratch. Bugfix on 0.0.9.x.
  2706. - Make directory servers include the X-Your-Address-Is: http header in
  2707. their responses even for begin_dir conns. Now clients who only
  2708. ever use begin_dir connections still have a way to learn their IP
  2709. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  2710. o Minor bugfixes:
  2711. - Fix a macro/CPP interaction that was confusing some compilers:
  2712. some GCCs don't like #if/#endif pairs inside macro arguments.
  2713. Fixes bug 707.
  2714. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  2715. Fixes bug 704; fix from Steven Murdoch.
  2716. - When opening /dev/null in finish_daemonize(), do not pass the
  2717. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  2718. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  2719. - Correctly detect transparent proxy support on Linux hosts that
  2720. require in.h to be included before netfilter_ipv4.h. Patch
  2721. from coderman.
  2722. - Disallow session resumption attempts during the renegotiation
  2723. stage of the v2 handshake protocol. Clients should never be trying
  2724. session resumption at this point, but apparently some did, in
  2725. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  2726. found by Geoff Goodell.
  2727. Changes in version 0.2.1.2-alpha - 2008-06-20
  2728. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  2729. make it easier to set up your own private Tor network; fixes several
  2730. big bugs with using more than one bridge relay; fixes a big bug with
  2731. offering hidden services quickly after Tor starts; and uses a better
  2732. API for reporting potential bootstrapping problems to the controller.
  2733. o Major features:
  2734. - New TestingTorNetwork config option to allow adjustment of
  2735. previously constant values that, while reasonable, could slow
  2736. bootstrapping. Implements proposal 135. Patch from Karsten.
  2737. o Major bugfixes:
  2738. - If you have more than one bridge but don't know their digests,
  2739. you would only learn a request for the descriptor of the first one
  2740. on your list. (Tor considered launching requests for the others, but
  2741. found that it already had a connection on the way for $0000...0000
  2742. so it didn't open another.) Bugfix on 0.2.0.x.
  2743. - If you have more than one bridge but don't know their digests,
  2744. and the connection to one of the bridges failed, you would cancel
  2745. all pending bridge connections. (After all, they all have the
  2746. same digest.) Bugfix on 0.2.0.x.
  2747. - When establishing a hidden service, introduction points that
  2748. originate from cannibalized circuits are completely ignored and not
  2749. included in rendezvous service descriptors. This might be another
  2750. reason for delay in making a hidden service available. Bugfix
  2751. from long ago (0.0.9.x?)
  2752. o Minor features:
  2753. - Allow OpenSSL to use dynamic locks if it wants.
  2754. - When building a consensus, do not include routers that are down.
  2755. This will cut down 30% to 40% on consensus size. Implements
  2756. proposal 138.
  2757. - In directory authorities' approved-routers files, allow
  2758. fingerprints with or without space.
  2759. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  2760. controller can query our current bootstrap state in case it attaches
  2761. partway through and wants to catch up.
  2762. - Send an initial "Starting" bootstrap status event, so we have a
  2763. state to start out in.
  2764. o Minor bugfixes:
  2765. - Asking for a conditional consensus at .../consensus/<fingerprints>
  2766. would crash a dirserver if it did not already have a
  2767. consensus. Bugfix on 0.2.1.1-alpha.
  2768. - Clean up some macro/CPP interactions: some GCC versions don't like
  2769. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  2770. 0.2.0.x.
  2771. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  2772. - Directory authorities shouldn't complain about bootstrapping
  2773. problems just because they do a lot of reachability testing and
  2774. some of the connection attempts fail.
  2775. - Start sending "count" and "recommendation" key/value pairs in
  2776. bootstrap problem status events, so the controller can hear about
  2777. problems even before Tor decides they're worth reporting for sure.
  2778. - If you're using bridges, generate "bootstrap problem" warnings
  2779. as soon as you run out of working bridges, rather than waiting
  2780. for ten failures -- which will never happen if you have less than
  2781. ten bridges.
  2782. - If we close our OR connection because there's been a circuit
  2783. pending on it for too long, we were telling our bootstrap status
  2784. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  2785. Changes in version 0.2.1.1-alpha - 2008-06-13
  2786. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  2787. were making the Tor process bloat especially on Linux; makes our TLS
  2788. handshake blend in better; sends "bootstrap phase" status events to
  2789. the controller, so it can keep the user informed of progress (and
  2790. problems) fetching directory information and establishing circuits;
  2791. and adds a variety of smaller features.
  2792. o Major features:
  2793. - More work on making our TLS handshake blend in: modify the list
  2794. of ciphers advertised by OpenSSL in client mode to even more
  2795. closely resemble a common web browser. We cheat a little so that
  2796. we can advertise ciphers that the locally installed OpenSSL doesn't
  2797. know about.
  2798. - Start sending "bootstrap phase" status events to the controller,
  2799. so it can keep the user informed of progress fetching directory
  2800. information and establishing circuits. Also inform the controller
  2801. if we think we're stuck at a particular bootstrap phase. Implements
  2802. proposal 137.
  2803. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  2804. cross-platform entropy collection again. We used to use it, then
  2805. stopped using it because of a bug that could crash systems that
  2806. called RAND_poll when they had a lot of fds open. It looks like the
  2807. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  2808. at startup, and to call RAND_poll() when we reseed later only if
  2809. we have a non-buggy OpenSSL version.
  2810. o Major bugfixes:
  2811. - When we choose to abandon a new entry guard because we think our
  2812. older ones might be better, close any circuits pending on that
  2813. new entry guard connection. This fix should make us recover much
  2814. faster when our network is down and then comes back. Bugfix on
  2815. 0.1.2.8-beta; found by lodger.
  2816. o Memory fixes and improvements:
  2817. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  2818. to avoid unused RAM in buffer chunks and memory pools.
  2819. - Speed up parsing and cut down on memory fragmentation by using
  2820. stack-style allocations for parsing directory objects. Previously,
  2821. this accounted for over 40% of allocations from within Tor's code
  2822. on a typical directory cache.
  2823. - Use a Bloom filter rather than a digest-based set to track which
  2824. descriptors we need to keep around when we're cleaning out old
  2825. router descriptors. This speeds up the computation significantly,
  2826. and may reduce fragmentation.
  2827. - Reduce the default smartlist size from 32 to 16; it turns out that
  2828. most smartlists hold around 8-12 elements tops.
  2829. - Make dumpstats() log the fullness and size of openssl-internal
  2830. buffers.
  2831. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  2832. patch to their OpenSSL, turn it on to save memory on servers. This
  2833. patch will (with any luck) get included in a mainline distribution
  2834. before too long.
  2835. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2836. compress cells, which are basically all encrypted, compressed,
  2837. or both.
  2838. o Minor bugfixes:
  2839. - Stop reloading the router list from disk for no reason when we
  2840. run out of reachable directory mirrors. Once upon a time reloading
  2841. it would set the 'is_running' flag back to 1 for them. It hasn't
  2842. done that for a long time.
  2843. - In very rare situations new hidden service descriptors were
  2844. published earlier than 30 seconds after the last change to the
  2845. service. (We currently think that a hidden service descriptor
  2846. that's been stable for 30 seconds is worth publishing.)
  2847. o Minor features:
  2848. - Allow separate log levels to be configured for different logging
  2849. domains. For example, this allows one to log all notices, warnings,
  2850. or errors, plus all memory management messages of level debug or
  2851. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  2852. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  2853. and stop using a warning that had become unfixably verbose under
  2854. GCC 4.3.
  2855. - New --hush command-line option similar to --quiet. While --quiet
  2856. disables all logging to the console on startup, --hush limits the
  2857. output to messages of warning and error severity.
  2858. - Servers support a new URL scheme for consensus downloads that
  2859. allows the client to specify which authorities are trusted.
  2860. The server then only sends the consensus if the client will trust
  2861. it. Otherwise a 404 error is sent back. Clients use this
  2862. new scheme when the server supports it (meaning it's running
  2863. 0.2.1.1-alpha or later). Implements proposal 134.
  2864. - New configure/torrc options (--enable-geoip-stats,
  2865. DirRecordUsageByCountry) to record how many IPs we've served
  2866. directory info to in each country code, how many status documents
  2867. total we've sent to each country code, and what share of the total
  2868. directory requests we should expect to see.
  2869. - Use the TLS1 hostname extension to more closely resemble browser
  2870. behavior.
  2871. - Lots of new unit tests.
  2872. - Add a macro to implement the common pattern of iterating through
  2873. two parallel lists in lockstep.
  2874. Changes in version 0.2.0.28-rc - 2008-06-13
  2875. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  2876. performance bug, and fixes a bunch of smaller bugs.
  2877. o Anonymity fixes:
  2878. - Fix a bug where, when we were choosing the 'end stream reason' to
  2879. put in our relay end cell that we send to the exit relay, Tor
  2880. clients on Windows were sometimes sending the wrong 'reason'. The
  2881. anonymity problem is that exit relays may be able to guess whether
  2882. the client is running Windows, thus helping partition the anonymity
  2883. set. Down the road we should stop sending reasons to exit relays,
  2884. or otherwise prevent future versions of this bug.
  2885. o Major bugfixes:
  2886. - While setting up a hidden service, some valid introduction circuits
  2887. were overlooked and abandoned. This might be the reason for
  2888. the long delay in making a hidden service available. Bugfix on
  2889. 0.2.0.14-alpha.
  2890. o Minor features:
  2891. - Update to the "June 9 2008" ip-to-country file.
  2892. - Run 'make test' as part of 'make dist', so we stop releasing so
  2893. many development snapshots that fail their unit tests.
  2894. o Minor bugfixes:
  2895. - When we're checking if we have enough dir info for each relay
  2896. to begin establishing circuits, make sure that we actually have
  2897. the descriptor listed in the consensus, not just any descriptor.
  2898. Bugfix on 0.1.2.x.
  2899. - Bridge relays no longer print "xx=0" in their extrainfo document
  2900. for every single country code in the geoip db. Bugfix on
  2901. 0.2.0.27-rc.
  2902. - Only warn when we fail to load the geoip file if we were planning to
  2903. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  2904. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  2905. Tor won't realize it should publish a new relay descriptor. Fixes
  2906. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  2907. - When we haven't had any application requests lately, don't bother
  2908. logging that we have expired a bunch of descriptors. Bugfix
  2909. on 0.1.2.x.
  2910. - Make relay cells written on a connection count as non-padding when
  2911. tracking how long a connection has been in use. Bugfix on
  2912. 0.2.0.1-alpha. Spotted by lodger.
  2913. - Fix unit tests in 0.2.0.27-rc.
  2914. - Fix compile on Windows.
  2915. Changes in version 0.2.0.27-rc - 2008-06-03
  2916. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  2917. release candidates. In particular, we now include an IP-to-country
  2918. GeoIP database, so controllers can easily look up what country a
  2919. given relay is in, and so bridge relays can give us some sanitized
  2920. summaries about which countries are making use of bridges. (See proposal
  2921. 126-geoip-fetching.txt for details.)
  2922. o Major features:
  2923. - Include an IP-to-country GeoIP file in the tarball, so bridge
  2924. relays can report sanitized summaries of the usage they're seeing.
  2925. o Minor features:
  2926. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  2927. Robert Hogan. Fixes the first part of bug 681.
  2928. - Make bridge authorities never serve extrainfo docs.
  2929. - Add support to detect Libevent versions in the 1.4.x series
  2930. on mingw.
  2931. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  2932. - Include a new contrib/tor-exit-notice.html file that exit relay
  2933. operators can put on their website to help reduce abuse queries.
  2934. o Minor bugfixes:
  2935. - When tunneling an encrypted directory connection, and its first
  2936. circuit fails, do not leave it unattached and ask the controller
  2937. to deal. Fixes the second part of bug 681.
  2938. - Make bridge authorities correctly expire old extrainfo documents
  2939. from time to time.
  2940. Changes in version 0.2.0.26-rc - 2008-05-13
  2941. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  2942. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  2943. should upgrade, whether they're running Debian or not.
  2944. o Major security fixes:
  2945. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  2946. moria1 V3 directory authorities. The old keys were generated with
  2947. a vulnerable version of Debian's OpenSSL package, and must be
  2948. considered compromised. Other authorities' keys were not generated
  2949. with an affected version of OpenSSL.
  2950. o Major bugfixes:
  2951. - List authority signatures as "unrecognized" based on DirServer
  2952. lines, not on cert cache. Bugfix on 0.2.0.x.
  2953. o Minor features:
  2954. - Add a new V3AuthUseLegacyKey option to make it easier for
  2955. authorities to change their identity keys if they have to.
  2956. Changes in version 0.2.0.25-rc - 2008-04-23
  2957. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  2958. o Major bugfixes:
  2959. - Remember to initialize threading before initializing logging.
  2960. Otherwise, many BSD-family implementations will crash hard on
  2961. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  2962. o Minor bugfixes:
  2963. - Authorities correctly free policies on bad servers on
  2964. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  2965. Changes in version 0.2.0.24-rc - 2008-04-22
  2966. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  2967. v3 directory authority, makes relays with dynamic IP addresses and no
  2968. DirPort notice more quickly when their IP address changes, fixes a few
  2969. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  2970. o New directory authorities:
  2971. - Take lefkada out of the list of v3 directory authorities, since
  2972. it has been down for months.
  2973. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  2974. authority.
  2975. o Major bugfixes:
  2976. - Detect address changes more quickly on non-directory mirror
  2977. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  2978. o Minor features (security):
  2979. - Reject requests for reverse-dns lookup of names that are in
  2980. a private address space. Patch from lodger.
  2981. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  2982. from lodger.
  2983. o Minor bugfixes (crashes):
  2984. - Avoid a rare assert that can trigger when Tor doesn't have much
  2985. directory information yet and it tries to fetch a v2 hidden
  2986. service descriptor. Fixes bug 651, reported by nwf.
  2987. - Initialize log mutex before initializing dmalloc. Otherwise,
  2988. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  2989. - Use recursive pthread mutexes in order to avoid deadlock when
  2990. logging debug-level messages to a controller. Bug spotted by nwf,
  2991. bugfix on 0.2.0.16-alpha.
  2992. o Minor bugfixes (resource management):
  2993. - Keep address policies from leaking memory: start their refcount
  2994. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  2995. - Free authority certificates on exit, so they don't look like memory
  2996. leaks. Bugfix on 0.2.0.19-alpha.
  2997. - Free static hashtables for policy maps and for TLS connections on
  2998. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  2999. - Avoid allocating extra space when computing consensuses on 64-bit
  3000. platforms. Bug spotted by aakova.
  3001. o Minor bugfixes (misc):
  3002. - Do not read the configuration file when we've only been told to
  3003. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  3004. based on patch from Sebastian Hahn.
  3005. - Exit relays that are used as a client can now reach themselves
  3006. using the .exit notation, rather than just launching an infinite
  3007. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  3008. - When attempting to open a logfile fails, tell us why.
  3009. - Fix a dumb bug that was preventing us from knowing that we should
  3010. preemptively build circuits to handle expected directory requests.
  3011. Fixes bug 660. Bugfix on 0.1.2.x.
  3012. - Warn less verbosely about clock skew from netinfo cells from
  3013. untrusted sources. Fixes bug 663.
  3014. - Make controller stream events for DNS requests more consistent,
  3015. by adding "new stream" events for DNS requests, and removing
  3016. spurious "stream closed" events" for cached reverse resolves.
  3017. Patch from mwenge. Fixes bug 646.
  3018. - Correctly notify one-hop connections when a circuit build has
  3019. failed. Possible fix for bug 669. Found by lodger.
  3020. Changes in version 0.2.0.23-rc - 2008-03-24
  3021. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  3022. makes bootstrapping faster if the first directory mirror you contact
  3023. is down. The bundles also include the new Vidalia 0.1.2 release.
  3024. o Major bugfixes:
  3025. - When a tunneled directory request is made to a directory server
  3026. that's down, notice after 30 seconds rather than 120 seconds. Also,
  3027. fail any begindir streams that are pending on it, so they can
  3028. retry elsewhere. This was causing multi-minute delays on bootstrap.
  3029. Changes in version 0.2.0.22-rc - 2008-03-18
  3030. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  3031. enables encrypted directory connections by default for non-relays, fixes
  3032. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  3033. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  3034. o Major features:
  3035. - Enable encrypted directory connections by default for non-relays,
  3036. so censor tools that block Tor directory connections based on their
  3037. plaintext patterns will no longer work. This means Tor works in
  3038. certain censored countries by default again.
  3039. o Major bugfixes:
  3040. - Make sure servers always request certificates from clients during
  3041. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  3042. - Do not enter a CPU-eating loop when a connection is closed in
  3043. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  3044. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  3045. - Fix assertion failure that could occur when a blocked circuit
  3046. became unblocked, and it had pending client DNS requests. Bugfix
  3047. on 0.2.0.1-alpha. Fixes bug 632.
  3048. o Minor bugfixes (on 0.1.2.x):
  3049. - Generate "STATUS_SERVER" events rather than misspelled
  3050. "STATUS_SEVER" events. Caught by mwenge.
  3051. - When counting the number of bytes written on a TLS connection,
  3052. look at the BIO actually used for writing to the network, not
  3053. at the BIO used (sometimes) to buffer data for the network.
  3054. Looking at different BIOs could result in write counts on the
  3055. order of ULONG_MAX. Fixes bug 614.
  3056. - On Windows, correctly detect errors when listing the contents of
  3057. a directory. Fix from lodger.
  3058. o Minor bugfixes (on 0.2.0.x):
  3059. - Downgrade "sslv3 alert handshake failure" message to INFO.
  3060. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  3061. left BandwidthRate and BandwidthBurst at the default, we would be
  3062. silently limited by those defaults. Now raise them to match the
  3063. RelayBandwidth* values.
  3064. - Fix the SVK version detection logic to work correctly on a branch.
  3065. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  3066. CPUs. Fixes bug 625.
  3067. - Logging functions now check that the passed severity is sane.
  3068. - Use proper log levels in the testsuite call of
  3069. get_interface_address6().
  3070. - When using a nonstandard malloc, do not use the platform values for
  3071. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  3072. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  3073. 16k pages on ia64.
  3074. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  3075. - Avoid double-marked-for-close warning when certain kinds of invalid
  3076. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  3077. for bug 617. Bugfix on 0.2.0.1-alpha.
  3078. - Make sure that the "NULL-means-reject *:*" convention is followed by
  3079. all the policy manipulation functions, avoiding some possible crash
  3080. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  3081. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  3082. actually works, and doesn't warn about every single reverse lookup.
  3083. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  3084. o Minor features:
  3085. - Only log guard node status when guard node status has changed.
  3086. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  3087. make "INFO" 75% less verbose.
  3088. Changes in version 0.2.0.21-rc - 2008-03-02
  3089. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  3090. makes Tor work well with Vidalia again, fixes a rare assert bug,
  3091. and fixes a pair of more minor bugs. The bundles also include Vidalia
  3092. 0.1.0 and Torbutton 1.1.16.
  3093. o Major bugfixes:
  3094. - The control port should declare that it requires password auth
  3095. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  3096. bugfix on 0.2.0.20-rc. Fixes bug 615.
  3097. - Downgrade assert in connection_buckets_decrement() to a log message.
  3098. This may help us solve bug 614, and in any case will make its
  3099. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  3100. - We were sometimes miscounting the number of bytes read from the
  3101. network, causing our rate limiting to not be followed exactly.
  3102. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  3103. o Minor bugfixes:
  3104. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  3105. OpenSSL versions should have been working fine. Diagnosis and patch
  3106. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  3107. Bugfix on 0.2.0.20-rc.
  3108. Changes in version 0.2.0.20-rc - 2008-02-24
  3109. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  3110. makes more progress towards normalizing Tor's TLS handshake, makes
  3111. hidden services work better again, helps relays bootstrap if they don't
  3112. know their IP address, adds optional support for linking in openbsd's
  3113. allocator or tcmalloc, allows really fast relays to scale past 15000
  3114. sockets, and fixes a bunch of minor bugs reported by Veracode.
  3115. o Major features:
  3116. - Enable the revised TLS handshake based on the one designed by
  3117. Steven Murdoch in proposal 124, as revised in proposal 130. It
  3118. includes version negotiation for OR connections as described in
  3119. proposal 105. The new handshake is meant to be harder for censors
  3120. to fingerprint, and it adds the ability to detect certain kinds of
  3121. man-in-the-middle traffic analysis attacks. The version negotiation
  3122. feature will allow us to improve Tor's link protocol more safely
  3123. in the future.
  3124. - Choose which bridge to use proportional to its advertised bandwidth,
  3125. rather than uniformly at random. This should speed up Tor for
  3126. bridge users. Also do this for people who set StrictEntryNodes.
  3127. - When a TrackHostExits-chosen exit fails too many times in a row,
  3128. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  3129. o Major bugfixes:
  3130. - Resolved problems with (re-)fetching hidden service descriptors.
  3131. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  3132. and 0.2.0.19-alpha.
  3133. - If we only ever used Tor for hidden service lookups or posts, we
  3134. would stop building circuits and start refusing connections after
  3135. 24 hours, since we falsely believed that Tor was dormant. Reported
  3136. by nwf; bugfix on 0.1.2.x.
  3137. - Servers that don't know their own IP address should go to the
  3138. authorities for their first directory fetch, even if their DirPort
  3139. is off or if they don't know they're reachable yet. This will help
  3140. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  3141. - When counting the number of open sockets, count not only the number
  3142. of sockets we have received from the socket() call, but also
  3143. the number we've gotten from accept() and socketpair(). This bug
  3144. made us fail to count all sockets that we were using for incoming
  3145. connections. Bugfix on 0.2.0.x.
  3146. - Fix code used to find strings within buffers, when those strings
  3147. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  3148. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  3149. - Add a new __HashedControlSessionPassword option for controllers
  3150. to use for one-off session password hashes that shouldn't get
  3151. saved to disk by SAVECONF --- Vidalia users were accumulating a
  3152. pile of HashedControlPassword lines in their torrc files, one for
  3153. each time they had restarted Tor and then clicked Save. Make Tor
  3154. automatically convert "HashedControlPassword" to this new option but
  3155. only when it's given on the command line. Partial fix for bug 586.
  3156. o Minor features (performance):
  3157. - Tune parameters for cell pool allocation to minimize amount of
  3158. RAM overhead used.
  3159. - Add OpenBSD malloc code from phk as an optional malloc
  3160. replacement on Linux: some glibc libraries do very poorly
  3161. with Tor's memory allocation patterns. Pass
  3162. --enable-openbsd-malloc to get the replacement malloc code.
  3163. - Add a --with-tcmalloc option to the configure script to link
  3164. against tcmalloc (if present). Does not yet search for
  3165. non-system include paths.
  3166. - Stop imposing an arbitrary maximum on the number of file descriptors
  3167. used for busy servers. Bug reported by Olaf Selke; patch from
  3168. Sebastian Hahn.
  3169. o Minor features (other):
  3170. - When SafeLogging is disabled, log addresses along with all TLS
  3171. errors.
  3172. - When building with --enable-gcc-warnings, check for whether Apple's
  3173. warning "-Wshorten-64-to-32" is available.
  3174. - Add a --passphrase-fd argument to the tor-gencert command for
  3175. scriptability.
  3176. o Minor bugfixes (memory leaks and code problems):
  3177. - We were leaking a file descriptor if Tor started with a zero-length
  3178. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  3179. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  3180. Dan Kaminsky.
  3181. - We were comparing the raw BridgePassword entry with a base64'ed
  3182. version of it, when handling a "/tor/networkstatus-bridges"
  3183. directory request. Now compare correctly. Noticed by Veracode.
  3184. - Recover from bad tracked-since value in MTBF-history file.
  3185. Should fix bug 537.
  3186. - Alter the code that tries to recover from unhandled write
  3187. errors, to not try to flush onto a socket that's given us
  3188. unhandled errors. Bugfix on 0.1.2.x.
  3189. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  3190. tup. Bugfix on 0.2.0.3-alpha.
  3191. o Minor bugfixes (other):
  3192. - If we have an extra-info document for our server, always make
  3193. it available on the control port, even if we haven't gotten
  3194. a copy of it from an authority yet. Patch from mwenge.
  3195. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  3196. - Directory mirrors no longer include a guess at the client's IP
  3197. address if the connection appears to be coming from the same /24
  3198. network; it was producing too many wrong guesses.
  3199. - Make the new hidden service code respect the SafeLogging setting.
  3200. Bugfix on 0.2.0.x. Patch from Karsten.
  3201. - When starting as an authority, do not overwrite all certificates
  3202. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  3203. - If we're trying to flush the last bytes on a connection (for
  3204. example, when answering a directory request), reset the
  3205. time-to-give-up timeout every time we manage to write something
  3206. on the socket. Bugfix on 0.1.2.x.
  3207. - Change the behavior of "getinfo status/good-server-descriptor"
  3208. so it doesn't return failure when any authority disappears.
  3209. - Even though the man page said that "TrackHostExits ." should
  3210. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  3211. - Report TLS "zero return" case as a "clean close" and "IO error"
  3212. as a "close". Stop calling closes "unexpected closes": existing
  3213. Tors don't use SSL_close(), so having a connection close without
  3214. the TLS shutdown handshake is hardly unexpected.
  3215. - Send NAMESERVER_STATUS messages for a single failed nameserver
  3216. correctly.
  3217. o Code simplifications and refactoring:
  3218. - Remove the tor_strpartition function: its logic was confused,
  3219. and it was only used for one thing that could be implemented far
  3220. more easily.
  3221. Changes in version 0.2.0.19-alpha - 2008-02-09
  3222. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  3223. handshake, makes path selection for relays more secure and IP address
  3224. guessing more robust, and generally fixes a lot of bugs in preparation
  3225. for calling the 0.2.0 branch stable.
  3226. o Major features:
  3227. - Do not include recognizeable strings in the commonname part of
  3228. Tor's x509 certificates.
  3229. o Major bugfixes:
  3230. - If we're a relay, avoid picking ourselves as an introduction point,
  3231. a rendezvous point, or as the final hop for internal circuits. Bug
  3232. reported by taranis and lodger. Bugfix on 0.1.2.x.
  3233. - Patch from "Andrew S. Lists" to catch when we contact a directory
  3234. mirror at IP address X and he says we look like we're coming from
  3235. IP address X. Bugfix on 0.1.2.x.
  3236. o Minor features (security):
  3237. - Be more paranoid about overwriting sensitive memory on free(),
  3238. as a defensive programming tactic to ensure forward secrecy.
  3239. o Minor features (directory authority):
  3240. - Actually validate the options passed to AuthDirReject,
  3241. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  3242. - Reject router descriptors with out-of-range bandwidthcapacity or
  3243. bandwidthburst values.
  3244. o Minor features (controller):
  3245. - Reject controller commands over 1MB in length. This keeps rogue
  3246. processes from running us out of memory.
  3247. o Minor features (misc):
  3248. - Give more descriptive well-formedness errors for out-of-range
  3249. hidden service descriptor/protocol versions.
  3250. - Make memory debugging information describe more about history
  3251. of cell allocation, so we can help reduce our memory use.
  3252. o Deprecated features (controller):
  3253. - The status/version/num-versioning and status/version/num-concurring
  3254. GETINFO options are no longer useful in the v3 directory protocol:
  3255. treat them as deprecated, and warn when they're used.
  3256. o Minor bugfixes:
  3257. - When our consensus networkstatus has been expired for a while, stop
  3258. being willing to build circuits using it. Fixes bug 401. Bugfix
  3259. on 0.1.2.x.
  3260. - Directory caches now fetch certificates from all authorities
  3261. listed in a networkstatus consensus, even when they do not
  3262. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  3263. - When connecting to a bridge without specifying its key, insert
  3264. the connection into the identity-to-connection map as soon as
  3265. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  3266. - Detect versions of OS X where malloc_good_size() is present in the
  3267. library but never actually declared. Resolves bug 587. Bugfix
  3268. on 0.2.0.x.
  3269. - Stop incorrectly truncating zlib responses to directory authority
  3270. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  3271. - Stop recommending that every server operator send mail to tor-ops.
  3272. Resolves bug 597. Bugfix on 0.1.2.x.
  3273. - Don't trigger an assert if we start a directory authority with a
  3274. private IP address (like 127.0.0.1).
  3275. - Avoid possible failures when generating a directory with routers
  3276. with over-long versions strings, or too many flags set. Bugfix
  3277. on 0.1.2.x.
  3278. - If an attempt to launch a DNS resolve request over the control
  3279. port fails because we have overrun the limit on the number of
  3280. connections, tell the controller that the request has failed.
  3281. - Avoid using too little bandwidth when our clock skips a few
  3282. seconds. Bugfix on 0.1.2.x.
  3283. - Fix shell error when warning about missing packages in configure
  3284. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  3285. - Do not become confused when receiving a spurious VERSIONS-like
  3286. cell from a confused v1 client. Bugfix on 0.2.0.x.
  3287. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  3288. introduction points for a hidden service have failed. Patch from
  3289. Karsten Loesing. Bugfix on 0.2.0.x.
  3290. o Code simplifications and refactoring:
  3291. - Remove some needless generality from cpuworker code, for improved
  3292. type-safety.
  3293. - Stop overloading the circuit_t.onionskin field for both "onionskin
  3294. from a CREATE cell that we are waiting for a cpuworker to be
  3295. assigned" and "onionskin from an EXTEND cell that we are going to
  3296. send to an OR as soon as we are connected". Might help with bug 600.
  3297. - Add an in-place version of aes_crypt() so that we can avoid doing a
  3298. needless memcpy() call on each cell payload.
  3299. Changes in version 0.2.0.18-alpha - 2008-01-25
  3300. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  3301. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  3302. that can warn or reject connections to ports generally associated with
  3303. vulnerable-plaintext protocols.
  3304. o New directory authorities:
  3305. - Set up dannenberg (run by CCC) as the sixth v3 directory
  3306. authority.
  3307. o Major bugfixes:
  3308. - Fix a major memory leak when attempting to use the v2 TLS
  3309. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  3310. - We accidentally enabled the under-development v2 TLS handshake
  3311. code, which was causing log entries like "TLS error while
  3312. renegotiating handshake". Disable it again. Resolves bug 590.
  3313. - We were computing the wrong Content-Length: header for directory
  3314. responses that need to be compressed on the fly, causing clients
  3315. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  3316. fixes bug 593.
  3317. o Major features:
  3318. - Avoid going directly to the directory authorities even if you're a
  3319. relay, if you haven't found yourself reachable yet or if you've
  3320. decided not to advertise your dirport yet. Addresses bug 556.
  3321. - If we've gone 12 hours since our last bandwidth check, and we
  3322. estimate we have less than 50KB bandwidth capacity but we could
  3323. handle more, do another bandwidth test.
  3324. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  3325. Tor can warn and/or refuse connections to ports commonly used with
  3326. vulnerable-plaintext protocols. Currently we warn on ports 23,
  3327. 109, 110, and 143, but we don't reject any.
  3328. o Minor bugfixes:
  3329. - When we setconf ClientOnly to 1, close any current OR and Dir
  3330. listeners. Reported by mwenge.
  3331. - When we get a consensus that's been signed by more people than
  3332. we expect, don't log about it; it's not a big deal. Reported
  3333. by Kyle Williams.
  3334. o Minor features:
  3335. - Don't answer "/tor/networkstatus-bridges" directory requests if
  3336. the request isn't encrypted.
  3337. - Make "ClientOnly 1" config option disable directory ports too.
  3338. - Patches from Karsten Loesing to make v2 hidden services more
  3339. robust: work even when there aren't enough HSDir relays available;
  3340. retry when a v2 rend desc fetch fails; but don't retry if we
  3341. already have a usable v0 rend desc.
  3342. Changes in version 0.2.0.17-alpha - 2008-01-17
  3343. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  3344. o Compile fixes:
  3345. - Make the tor-gencert man page get included correctly in the tarball.
  3346. Changes in version 0.2.0.16-alpha - 2008-01-17
  3347. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  3348. Loesing, and generally cleans up a lot of features and minor bugs.
  3349. o New directory authorities:
  3350. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  3351. authority.
  3352. o Major performance improvements:
  3353. - Switch our old ring buffer implementation for one more like that
  3354. used by free Unix kernels. The wasted space in a buffer with 1mb
  3355. of data will now be more like 8k than 1mb. The new implementation
  3356. also avoids realloc();realloc(); patterns that can contribute to
  3357. memory fragmentation.
  3358. o Minor features:
  3359. - Configuration files now accept C-style strings as values. This
  3360. helps encode characters not allowed in the current configuration
  3361. file format, such as newline or #. Addresses bug 557.
  3362. - Although we fixed bug 539 (where servers would send HTTP status 503
  3363. responses _and_ send a body too), there are still servers out
  3364. there that haven't upgraded. Therefore, make clients parse such
  3365. bodies when they receive them.
  3366. - When we're not serving v2 directory information, there is no reason
  3367. to actually keep any around. Remove the obsolete files and directory
  3368. on startup if they are very old and we aren't going to serve them.
  3369. o Minor performance improvements:
  3370. - Reference-count and share copies of address policy entries; only 5%
  3371. of them were actually distinct.
  3372. - Never walk through the list of logs if we know that no log is
  3373. interested in a given message.
  3374. o Minor bugfixes:
  3375. - When an authority has not signed a consensus, do not try to
  3376. download a nonexistent "certificate with key 00000000". Bugfix
  3377. on 0.2.0.x. Fixes bug 569.
  3378. - Fix a rare assert error when we're closing one of our threads:
  3379. use a mutex to protect the list of logs, so we never write to the
  3380. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  3381. bug 575, which is kind of the revenge of bug 222.
  3382. - Patch from Karsten Loesing to complain less at both the client
  3383. and the relay when a relay used to have the HSDir flag but doesn't
  3384. anymore, and we try to upload a hidden service descriptor.
  3385. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  3386. 0.2.0.15-alpha.
  3387. - Do not try to download missing certificates until we have tried
  3388. to check our fallback consensus. Fixes bug 583.
  3389. - Make bridges round reported GeoIP stats info up to the nearest
  3390. estimate, not down. Now we can distinguish between "0 people from
  3391. this country" and "1 person from this country".
  3392. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  3393. - Avoid possible segfault if key generation fails in
  3394. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  3395. - Avoid segfault in the case where a badly behaved v2 versioning
  3396. directory sends a signed networkstatus with missing client-versions.
  3397. Bugfix on 0.1.2.
  3398. - Avoid segfaults on certain complex invocations of
  3399. router_get_by_hexdigest(). Bugfix on 0.1.2.
  3400. - Correct bad index on array access in parse_http_time(). Bugfix
  3401. on 0.2.0.
  3402. - Fix possible bug in vote generation when server versions are present
  3403. but client versions are not.
  3404. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3405. port set: it could erroneously report an error when none had
  3406. happened.
  3407. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  3408. compressing large objects and find ourselves with more than 4k
  3409. left over. Bugfix on 0.2.0.
  3410. - Fix a small memory leak when setting up a hidden service.
  3411. - Fix a few memory leaks that could in theory happen under bizarre
  3412. error conditions.
  3413. - Fix an assert if we post a general-purpose descriptor via the
  3414. control port but that descriptor isn't mentioned in our current
  3415. network consensus. Bug reported by Jon McLachlan; bugfix on
  3416. 0.2.0.9-alpha.
  3417. o Minor features (controller):
  3418. - Get NS events working again. Patch from tup.
  3419. - The GETCONF command now escapes and quotes configuration values
  3420. that don't otherwise fit into the torrc file.
  3421. - The SETCONF command now handles quoted values correctly.
  3422. o Minor features (directory authorities):
  3423. - New configuration options to override default maximum number of
  3424. servers allowed on a single IP address. This is important for
  3425. running a test network on a single host.
  3426. - Actually implement the -s option to tor-gencert.
  3427. - Add a manual page for tor-gencert.
  3428. o Minor features (bridges):
  3429. - Bridge authorities no longer serve bridge descriptors over
  3430. unencrypted connections.
  3431. o Minor features (other):
  3432. - Add hidden services and DNSPorts to the list of things that make
  3433. Tor accept that it has running ports. Change starting Tor with no
  3434. ports from a fatal error to a warning; we might change it back if
  3435. this turns out to confuse anybody. Fixes bug 579.
  3436. Changes in version 0.1.2.19 - 2008-01-17
  3437. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  3438. exit policy a little bit more conservative so it's safer to run an
  3439. exit relay on a home system, and fixes a variety of smaller issues.
  3440. o Security fixes:
  3441. - Exit policies now reject connections that are addressed to a
  3442. relay's public (external) IP address too, unless
  3443. ExitPolicyRejectPrivate is turned off. We do this because too
  3444. many relays are running nearby to services that trust them based
  3445. on network address.
  3446. o Major bugfixes:
  3447. - When the clock jumps forward a lot, do not allow the bandwidth
  3448. buckets to become negative. Fixes bug 544.
  3449. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3450. on every successful resolve. Reported by Mike Perry.
  3451. - Purge old entries from the "rephist" database and the hidden
  3452. service descriptor database even when DirPort is zero.
  3453. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3454. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3455. crashing or mis-answering these requests.
  3456. - When we decide to send a 503 response to a request for servers, do
  3457. not then also send the server descriptors: this defeats the whole
  3458. purpose. Fixes bug 539.
  3459. o Minor bugfixes:
  3460. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3461. rebuild our server descriptor.
  3462. - Fix handling of hex nicknames when answering controller requests for
  3463. networkstatus by name, or when deciding whether to warn about
  3464. unknown routers in a config option. (Patch from mwenge.)
  3465. - Fix a couple of hard-to-trigger autoconf problems that could result
  3466. in really weird results on platforms whose sys/types.h files define
  3467. nonstandard integer types.
  3468. - Don't try to create the datadir when running --verify-config or
  3469. --hash-password. Resolves bug 540.
  3470. - If we were having problems getting a particular descriptor from the
  3471. directory caches, and then we learned about a new descriptor for
  3472. that router, we weren't resetting our failure count. Reported
  3473. by lodger.
  3474. - Although we fixed bug 539 (where servers would send HTTP status 503
  3475. responses _and_ send a body too), there are still servers out there
  3476. that haven't upgraded. Therefore, make clients parse such bodies
  3477. when they receive them.
  3478. - Run correctly on systems where rlim_t is larger than unsigned long.
  3479. This includes some 64-bit systems.
  3480. - Run correctly on platforms (like some versions of OS X 10.5) where
  3481. the real limit for number of open files is OPEN_FILES, not rlim_max
  3482. from getrlimit(RLIMIT_NOFILES).
  3483. - Avoid a spurious free on base64 failure.
  3484. - Avoid segfaults on certain complex invocations of
  3485. router_get_by_hexdigest().
  3486. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3487. port set: it could erroneously report an error when none had
  3488. happened.
  3489. Changes in version 0.2.0.15-alpha - 2007-12-25
  3490. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  3491. features added in 0.2.0.13-alpha.
  3492. o Major bugfixes:
  3493. - Fix several remotely triggerable asserts based on DirPort requests
  3494. for a v2 or v3 networkstatus object before we were prepared. This
  3495. was particularly bad for 0.2.0.13 and later bridge relays, who
  3496. would never have a v2 networkstatus and would thus always crash
  3497. when used. Bugfixes on 0.2.0.x.
  3498. - Estimate the v3 networkstatus size more accurately, rather than
  3499. estimating it at zero bytes and giving it artificially high priority
  3500. compared to other directory requests. Bugfix on 0.2.0.x.
  3501. o Minor bugfixes:
  3502. - Fix configure.in logic for cross-compilation.
  3503. - When we load a bridge descriptor from the cache, and it was
  3504. previously unreachable, mark it as retriable so we won't just
  3505. ignore it. Also, try fetching a new copy immediately. Bugfixes
  3506. on 0.2.0.13-alpha.
  3507. - The bridge GeoIP stats were counting other relays, for example
  3508. self-reachability and authority-reachability tests.
  3509. o Minor features:
  3510. - Support compilation to target iPhone; patch from cjacker huang.
  3511. To build for iPhone, pass the --enable-iphone option to configure.
  3512. Changes in version 0.2.0.14-alpha - 2007-12-23
  3513. o Major bugfixes:
  3514. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  3515. without a datadirectory from a previous Tor install. Reported
  3516. by Zax.
  3517. - Fix a crash when we fetch a descriptor that turns out to be
  3518. unexpected (it used to be in our networkstatus when we started
  3519. fetching it, but it isn't in our current networkstatus), and we
  3520. aren't using bridges. Bugfix on 0.2.0.x.
  3521. - Fix a crash when accessing hidden services: it would work the first
  3522. time you use a given introduction point for your service, but
  3523. on subsequent requests we'd be using garbage memory. Fixed by
  3524. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  3525. - Fix a crash when we load a bridge descriptor from disk but we don't
  3526. currently have a Bridge line for it in our torrc. Bugfix on
  3527. 0.2.0.13-alpha.
  3528. o Major features:
  3529. - If bridge authorities set BridgePassword, they will serve a
  3530. snapshot of known bridge routerstatuses from their DirPort to
  3531. anybody who knows that password. Unset by default.
  3532. o Minor bugfixes:
  3533. - Make the unit tests build again.
  3534. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  3535. - Make PublishServerDescriptor default to 1, so the default doesn't
  3536. have to change as we invent new directory protocol versions.
  3537. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  3538. be included unless sys/time.h is already included. Fixes
  3539. bug 553. Bugfix on 0.2.0.x.
  3540. - If we receive a general-purpose descriptor and then receive an
  3541. identical bridge-purpose descriptor soon after, don't discard
  3542. the next one as a duplicate.
  3543. o Minor features:
  3544. - If BridgeRelay is set to 1, then the default for
  3545. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  3546. - If the user sets RelayBandwidthRate but doesn't set
  3547. RelayBandwidthBurst, then make them equal rather than erroring out.
  3548. Changes in version 0.2.0.13-alpha - 2007-12-21
  3549. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  3550. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  3551. upcoming features.
  3552. o New directory authorities:
  3553. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  3554. authority.
  3555. o Major bugfixes:
  3556. - Only update guard status (usable / not usable) once we have
  3557. enough directory information. This was causing us to always pick
  3558. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  3559. causing us to discard all our guards on startup if we hadn't been
  3560. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  3561. - Purge old entries from the "rephist" database and the hidden
  3562. service descriptor databases even when DirPort is zero. Bugfix
  3563. on 0.1.2.x.
  3564. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  3565. after opening a circuit -- even a relayed circuit. Bugfix on
  3566. 0.2.0.3-alpha.
  3567. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3568. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3569. crashing or mis-answering these types of requests.
  3570. - Relays were publishing their server descriptor to v1 and v2
  3571. directory authorities, but they didn't try publishing to v3-only
  3572. authorities. Fix this; and also stop publishing to v1 authorities.
  3573. Bugfix on 0.2.0.x.
  3574. - When we were reading router descriptors from cache, we were ignoring
  3575. the annotations -- so for example we were reading in bridge-purpose
  3576. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  3577. - When we decided to send a 503 response to a request for servers, we
  3578. were then also sending the server descriptors: this defeats the
  3579. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  3580. o Major features:
  3581. - Bridge relays now behave like clients with respect to time
  3582. intervals for downloading new consensus documents -- otherwise they
  3583. stand out. Bridge users now wait until the end of the interval,
  3584. so their bridge relay will be sure to have a new consensus document.
  3585. - Three new config options (AlternateDirAuthority,
  3586. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  3587. user selectively replace the default directory authorities by type,
  3588. rather than the all-or-nothing replacement that DirServer offers.
  3589. - Tor can now be configured to read a GeoIP file from disk in one
  3590. of two formats. This can be used by controllers to map IP addresses
  3591. to countries. Eventually, it may support exit-by-country.
  3592. - When possible, bridge relays remember which countries users
  3593. are coming from, and report aggregate information in their
  3594. extra-info documents, so that the bridge authorities can learn
  3595. where Tor is blocked.
  3596. - Bridge directory authorities now do reachability testing on the
  3597. bridges they know. They provide router status summaries to the
  3598. controller via "getinfo ns/purpose/bridge", and also dump summaries
  3599. to a file periodically.
  3600. - Stop fetching directory info so aggressively if your DirPort is
  3601. on but your ORPort is off; stop fetching v2 dir info entirely.
  3602. You can override these choices with the new FetchDirInfoEarly
  3603. config option.
  3604. o Minor bugfixes:
  3605. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  3606. consensus documents when there are too many relays at a single
  3607. IP address. Now clear it in v2 network status documents too, and
  3608. also clear it in routerinfo_t when the relay is no longer listed
  3609. in the relevant networkstatus document.
  3610. - Don't crash if we get an unexpected value for the
  3611. PublishServerDescriptor config option. Reported by Matt Edman;
  3612. bugfix on 0.2.0.9-alpha.
  3613. - Our new v2 hidden service descriptor format allows descriptors
  3614. that have no introduction points. But Tor crashed when we tried
  3615. to build a descriptor with no intro points (and it would have
  3616. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  3617. by Karsten Loesing.
  3618. - Fix building with dmalloc 5.5.2 with glibc.
  3619. - Reject uploaded descriptors and extrainfo documents if they're
  3620. huge. Otherwise we'll cache them all over the network and it'll
  3621. clog everything up. Reported by Aljosha Judmayer.
  3622. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  3623. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  3624. - When the DANGEROUS_VERSION controller status event told us we're
  3625. running an obsolete version, it used the string "OLD" to describe
  3626. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  3627. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  3628. - If we can't expand our list of entry guards (e.g. because we're
  3629. using bridges or we have StrictEntryNodes set), don't mark relays
  3630. down when they fail a directory request. Otherwise we're too quick
  3631. to mark all our entry points down. Bugfix on 0.1.2.x.
  3632. - Fix handling of hex nicknames when answering controller requests for
  3633. networkstatus by name, or when deciding whether to warn about unknown
  3634. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  3635. - Fix a couple of hard-to-trigger autoconf problems that could result
  3636. in really weird results on platforms whose sys/types.h files define
  3637. nonstandard integer types. Bugfix on 0.1.2.x.
  3638. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  3639. - Don't crash on name lookup when we have no current consensus. Fixes
  3640. bug 538; bugfix on 0.2.0.x.
  3641. - Only Tors that want to mirror the v2 directory info should
  3642. create the "cached-status" directory in their datadir. (All Tors
  3643. used to create it.) Bugfix on 0.2.0.9-alpha.
  3644. - Directory authorities should only automatically download Extra Info
  3645. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  3646. o Minor features:
  3647. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  3648. consumers. (We already do this on HUP.)
  3649. - Authorities and caches fetch the v2 networkstatus documents
  3650. less often, now that v3 is encouraged.
  3651. - Add a new config option BridgeRelay that specifies you want to
  3652. be a bridge relay. Right now the only difference is that it makes
  3653. you answer begin_dir requests, and it makes you cache dir info,
  3654. even if your DirPort isn't on.
  3655. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  3656. ask about source, timestamp of arrival, purpose, etc. We need
  3657. something like this to help Vidalia not do GeoIP lookups on bridge
  3658. addresses.
  3659. - Allow multiple HashedControlPassword config lines, to support
  3660. multiple controller passwords.
  3661. - Authorities now decide whether they're authoritative for a given
  3662. router based on the router's purpose.
  3663. - New config options AuthDirBadDir and AuthDirListBadDirs for
  3664. authorities to mark certain relays as "bad directories" in the
  3665. networkstatus documents. Also supports the "!baddir" directive in
  3666. the approved-routers file.
  3667. Changes in version 0.2.0.12-alpha - 2007-11-16
  3668. This twelfth development snapshot fixes some more build problems as
  3669. well as a few minor bugs.
  3670. o Compile fixes:
  3671. - Make it build on OpenBSD again. Patch from tup.
  3672. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  3673. package-building for Red Hat, OS X, etc.
  3674. o Minor bugfixes (on 0.1.2.x):
  3675. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3676. rebuild our server descriptor.
  3677. o Minor bugfixes (on 0.2.0.x):
  3678. - When we're lacking a consensus, don't try to perform rendezvous
  3679. operations. Reported by Karsten Loesing.
  3680. - Fix a small memory leak whenever we decide against using a
  3681. newly picked entry guard. Reported by Mike Perry.
  3682. - When authorities detected more than two relays running on the same
  3683. IP address, they were clearing all the status flags but forgetting
  3684. to clear the "hsdir" flag. So clients were being told that a
  3685. given relay was the right choice for a v2 hsdir lookup, yet they
  3686. never had its descriptor because it was marked as 'not running'
  3687. in the consensus.
  3688. - If we're trying to fetch a bridge descriptor and there's no way
  3689. the bridge authority could help us (for example, we don't know
  3690. a digest, or there is no bridge authority), don't be so eager to
  3691. fall back to asking the bridge authority.
  3692. - If we're using bridges or have strictentrynodes set, and our
  3693. chosen exit is in the same family as all our bridges/entry guards,
  3694. then be flexible about families.
  3695. o Minor features:
  3696. - When we negotiate a v2 link-layer connection (not yet implemented),
  3697. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  3698. negotiated a v1 connection for their next step. Initial code for
  3699. proposal 110.
  3700. Changes in version 0.2.0.11-alpha - 2007-11-12
  3701. This eleventh development snapshot fixes some build problems with
  3702. the previous snapshot. It also includes a more secure-by-default exit
  3703. policy for relays, fixes an enormous memory leak for exit relays, and
  3704. fixes another bug where servers were falling out of the directory list.
  3705. o Security fixes:
  3706. - Exit policies now reject connections that are addressed to a
  3707. relay's public (external) IP address too, unless
  3708. ExitPolicyRejectPrivate is turned off. We do this because too
  3709. many relays are running nearby to services that trust them based
  3710. on network address. Bugfix on 0.1.2.x.
  3711. o Major bugfixes:
  3712. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3713. on every successful resolve. Reported by Mike Perry; bugfix
  3714. on 0.1.2.x.
  3715. - On authorities, never downgrade to old router descriptors simply
  3716. because they're listed in the consensus. This created a catch-22
  3717. where we wouldn't list a new descriptor because there was an
  3718. old one in the consensus, and we couldn't get the new one in the
  3719. consensus because we wouldn't list it. Possible fix for bug 548.
  3720. Also, this might cause bug 543 to appear on authorities; if so,
  3721. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  3722. o Packaging fixes on 0.2.0.10-alpha:
  3723. - We were including instructions about what to do with the
  3724. src/config/fallback-consensus file, but we weren't actually
  3725. including it in the tarball. Disable all of that for now.
  3726. o Minor features:
  3727. - Allow people to say PreferTunnelledDirConns rather than
  3728. PreferTunneledDirConns, for those alternate-spellers out there.
  3729. o Minor bugfixes:
  3730. - Don't reevaluate all the information from our consensus document
  3731. just because we've downloaded a v2 networkstatus that we intend
  3732. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  3733. Changes in version 0.2.0.10-alpha - 2007-11-10
  3734. This tenth development snapshot adds a third v3 directory authority
  3735. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  3736. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  3737. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  3738. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  3739. addresses many more minor issues.
  3740. o New directory authorities:
  3741. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  3742. o Major features:
  3743. - Allow tunnelled directory connections to ask for an encrypted
  3744. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  3745. connection independently. Now we can make anonymized begin_dir
  3746. connections for (e.g.) more secure hidden service posting and
  3747. fetching.
  3748. - More progress on proposal 114: code from Karsten Loesing to
  3749. implement new hidden service descriptor format.
  3750. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  3751. accommodate the growing number of servers that use the default
  3752. and are reaching it.
  3753. - Directory authorities use a new formula for selecting which nodes
  3754. to advertise as Guards: they must be in the top 7/8 in terms of
  3755. how long we have known about them, and above the median of those
  3756. nodes in terms of weighted fractional uptime.
  3757. - Make "not enough dir info yet" warnings describe *why* Tor feels
  3758. it doesn't have enough directory info yet.
  3759. o Major bugfixes:
  3760. - Stop servers from crashing if they set a Family option (or
  3761. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  3762. by Fabian Keil.
  3763. - Make bridge users work again -- the move to v3 directories in
  3764. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  3765. no longer work for clients.
  3766. - When the clock jumps forward a lot, do not allow the bandwidth
  3767. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  3768. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  3769. - When the consensus lists a router descriptor that we previously were
  3770. mirroring, but that we considered non-canonical, reload the
  3771. descriptor as canonical. This fixes bug 543 where Tor servers
  3772. would start complaining after a few days that they don't have
  3773. enough directory information to build a circuit.
  3774. - Consider replacing the current consensus when certificates arrive
  3775. that make the pending consensus valid. Previously, we were only
  3776. considering replacement when the new certs _didn't_ help.
  3777. - Fix an assert error on startup if we didn't already have the
  3778. consensus and certs cached in our datadirectory: we were caching
  3779. the consensus in consensus_waiting_for_certs but then free'ing it
  3780. right after.
  3781. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  3782. Request) if we need more v3 certs but we've already got pending
  3783. requests for all of them.
  3784. - Correctly back off from failing certificate downloads. Fixes
  3785. bug 546.
  3786. - Authorities don't vote on the Running flag if they have been running
  3787. for less than 30 minutes themselves. Fixes bug 547, where a newly
  3788. started authority would vote that everyone was down.
  3789. o New requirements:
  3790. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  3791. it, it had no AES, and it hasn't seen any security patches since
  3792. 2004.
  3793. o Minor features:
  3794. - Clients now hold circuitless TLS connections open for 1.5 times
  3795. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  3796. rebuild a new circuit over them within that timeframe. Previously,
  3797. they held them open only for KeepalivePeriod (5 minutes).
  3798. - Use "If-Modified-Since" to avoid retrieving consensus
  3799. networkstatuses that we already have.
  3800. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  3801. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  3802. we start knowing some directory caches.
  3803. - When we receive a consensus from the future, warn about skew.
  3804. - Improve skew reporting: try to give the user a better log message
  3805. about how skewed they are, and how much this matters.
  3806. - When we have a certificate for an authority, believe that
  3807. certificate's claims about the authority's IP address.
  3808. - New --quiet command-line option to suppress the default console log.
  3809. Good in combination with --hash-password.
  3810. - Authorities send back an X-Descriptor-Not-New header in response to
  3811. an accepted-but-discarded descriptor upload. Partially implements
  3812. fix for bug 535.
  3813. - Make the log message for "tls error. breaking." more useful.
  3814. - Better log messages about certificate downloads, to attempt to
  3815. track down the second incarnation of bug 546.
  3816. o Minor features (bridges):
  3817. - If bridge users set UpdateBridgesFromAuthority, but the digest
  3818. they ask for is a 404 from the bridge authority, they now fall
  3819. back to trying the bridge directly.
  3820. - Bridges now use begin_dir to publish their server descriptor to
  3821. the bridge authority, even when they haven't set TunnelDirConns.
  3822. o Minor features (controller):
  3823. - When reporting clock skew, and we know that the clock is _at least
  3824. as skewed_ as some value, but we don't know the actual value,
  3825. report the value as a "minimum skew."
  3826. o Utilities:
  3827. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  3828. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  3829. Perry.
  3830. o Minor bugfixes:
  3831. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  3832. on 0.2.0.x, suggested by Matt Edman.
  3833. - Don't stop fetching descriptors when FetchUselessDescriptors is
  3834. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  3835. reported by tup and ioerror.
  3836. - Better log message on vote from unknown authority.
  3837. - Don't log "Launching 0 request for 0 router" message.
  3838. o Minor bugfixes (memory leaks):
  3839. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  3840. on 0.2.0.1-alpha.
  3841. - Stop leaking memory every time we load a v3 certificate. Bugfix
  3842. on 0.2.0.1-alpha. Fixes bug 536.
  3843. - Stop leaking a cached networkstatus on exit. Bugfix on
  3844. 0.2.0.3-alpha.
  3845. - Stop leaking voter information every time we free a consensus.
  3846. Bugfix on 0.2.0.3-alpha.
  3847. - Stop leaking signed data every time we check a voter signature.
  3848. Bugfix on 0.2.0.3-alpha.
  3849. - Stop leaking a signature every time we fail to parse a consensus or
  3850. a vote. Bugfix on 0.2.0.3-alpha.
  3851. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  3852. 0.2.0.9-alpha.
  3853. - Stop leaking conn->nickname every time we make a connection to a
  3854. Tor relay without knowing its expected identity digest (e.g. when
  3855. using bridges). Bugfix on 0.2.0.3-alpha.
  3856. - Minor bugfixes (portability):
  3857. - Run correctly on platforms where rlim_t is larger than unsigned
  3858. long, and/or where the real limit for number of open files is
  3859. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  3860. particular, these may be needed for OS X 10.5.
  3861. Changes in version 0.1.2.18 - 2007-10-28
  3862. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  3863. hidden service introduction that were causing huge delays, and a big
  3864. bug that was causing some servers to disappear from the network status
  3865. lists for a few hours each day.
  3866. o Major bugfixes (crashes):
  3867. - If a connection is shut down abruptly because of something that
  3868. happened inside connection_flushed_some(), do not call
  3869. connection_finished_flushing(). Should fix bug 451:
  3870. "connection_stop_writing: Assertion conn->write_event failed"
  3871. Bugfix on 0.1.2.7-alpha.
  3872. - Fix possible segfaults in functions called from
  3873. rend_process_relay_cell().
  3874. o Major bugfixes (hidden services):
  3875. - Hidden services were choosing introduction points uniquely by
  3876. hexdigest, but when constructing the hidden service descriptor
  3877. they merely wrote the (potentially ambiguous) nickname.
  3878. - Clients now use the v2 intro format for hidden service
  3879. connections: they specify their chosen rendezvous point by identity
  3880. digest rather than by (potentially ambiguous) nickname. These
  3881. changes could speed up hidden service connections dramatically.
  3882. o Major bugfixes (other):
  3883. - Stop publishing a new server descriptor just because we get a
  3884. HUP signal. This led (in a roundabout way) to some servers getting
  3885. dropped from the networkstatus lists for a few hours each day.
  3886. - When looking for a circuit to cannibalize, consider family as well
  3887. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  3888. circuit cannibalization).
  3889. - When a router wasn't listed in a new networkstatus, we were leaving
  3890. the flags for that router alone -- meaning it remained Named,
  3891. Running, etc -- even though absence from the networkstatus means
  3892. that it shouldn't be considered to exist at all anymore. Now we
  3893. clear all the flags for routers that fall out of the networkstatus
  3894. consensus. Fixes bug 529.
  3895. o Minor bugfixes:
  3896. - Don't try to access (or alter) the state file when running
  3897. --list-fingerprint or --verify-config or --hash-password. Resolves
  3898. bug 499.
  3899. - When generating information telling us how to extend to a given
  3900. router, do not try to include the nickname if it is
  3901. absent. Resolves bug 467.
  3902. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  3903. a way to trigger this remotely.)
  3904. - When sending a status event to the controller telling it that an
  3905. OR address is reachable, set the port correctly. (Previously we
  3906. were reporting the dir port.)
  3907. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  3908. command. Bugfix on 0.1.2.17.
  3909. - When loading bandwidth history, do not believe any information in
  3910. the future. Fixes bug 434.
  3911. - When loading entry guard information, do not believe any information
  3912. in the future.
  3913. - When we have our clock set far in the future and generate an
  3914. onion key, then re-set our clock to be correct, we should not stop
  3915. the onion key from getting rotated.
  3916. - On some platforms, accept() can return a broken address. Detect
  3917. this more quietly, and deal accordingly. Fixes bug 483.
  3918. - It's not actually an error to find a non-pending entry in the DNS
  3919. cache when canceling a pending resolve. Don't log unless stuff
  3920. is fishy. Resolves bug 463.
  3921. - Don't reset trusted dir server list when we set a configuration
  3922. option. Patch from Robert Hogan.
  3923. - Don't try to create the datadir when running --verify-config or
  3924. --hash-password. Resolves bug 540.
  3925. Changes in version 0.2.0.9-alpha - 2007-10-24
  3926. This ninth development snapshot switches clients to the new v3 directory
  3927. system; allows servers to be listed in the network status even when they
  3928. have the same nickname as a registered server; and fixes many other
  3929. bugs including a big one that was causing some servers to disappear
  3930. from the network status lists for a few hours each day.
  3931. o Major features (directory system):
  3932. - Clients now download v3 consensus networkstatus documents instead
  3933. of v2 networkstatus documents. Clients and caches now base their
  3934. opinions about routers on these consensus documents. Clients only
  3935. download router descriptors listed in the consensus.
  3936. - Authorities now list servers who have the same nickname as
  3937. a different named server, but list them with a new flag,
  3938. "Unnamed". Now we can list servers that happen to pick the same
  3939. nickname as a server that registered two years ago and then
  3940. disappeared. Partially implements proposal 122.
  3941. - If the consensus lists a router as "Unnamed", the name is assigned
  3942. to a different router: do not identify the router by that name.
  3943. Partially implements proposal 122.
  3944. - Authorities can now come to a consensus on which method to use to
  3945. compute the consensus. This gives us forward compatibility.
  3946. o Major bugfixes:
  3947. - Stop publishing a new server descriptor just because we HUP or
  3948. when we find our DirPort to be reachable but won't actually publish
  3949. it. New descriptors without any real changes are dropped by the
  3950. authorities, and can screw up our "publish every 18 hours" schedule.
  3951. Bugfix on 0.1.2.x.
  3952. - When a router wasn't listed in a new networkstatus, we were leaving
  3953. the flags for that router alone -- meaning it remained Named,
  3954. Running, etc -- even though absence from the networkstatus means
  3955. that it shouldn't be considered to exist at all anymore. Now we
  3956. clear all the flags for routers that fall out of the networkstatus
  3957. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  3958. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  3959. extrainfo documents and then discard them immediately for not
  3960. matching the latest router. Bugfix on 0.2.0.1-alpha.
  3961. o Minor features (v3 directory protocol):
  3962. - Allow tor-gencert to generate a new certificate without replacing
  3963. the signing key.
  3964. - Allow certificates to include an address.
  3965. - When we change our directory-cache settings, reschedule all voting
  3966. and download operations.
  3967. - Reattempt certificate downloads immediately on failure, as long as
  3968. we haven't failed a threshold number of times yet.
  3969. - Delay retrying consensus downloads while we're downloading
  3970. certificates to verify the one we just got. Also, count getting a
  3971. consensus that we already have (or one that isn't valid) as a failure,
  3972. and count failing to get the certificates after 20 minutes as a
  3973. failure.
  3974. - Build circuits and download descriptors even if our consensus is a
  3975. little expired. (This feature will go away once authorities are
  3976. more reliable.)
  3977. o Minor features (router descriptor cache):
  3978. - If we find a cached-routers file that's been sitting around for more
  3979. than 28 days unmodified, then most likely it's a leftover from
  3980. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  3981. routers anyway.
  3982. - When we (as a cache) download a descriptor because it was listed
  3983. in a consensus, remember when the consensus was supposed to expire,
  3984. and don't expire the descriptor until then.
  3985. o Minor features (performance):
  3986. - Call routerlist_remove_old_routers() much less often. This should
  3987. speed startup, especially on directory caches.
  3988. - Don't try to launch new descriptor downloads quite so often when we
  3989. already have enough directory information to build circuits.
  3990. - Base64 decoding was actually showing up on our profile when parsing
  3991. the initial descriptor file; switch to an in-process all-at-once
  3992. implementation that's about 3.5x times faster than calling out to
  3993. OpenSSL.
  3994. o Minor features (compilation):
  3995. - Detect non-ASCII platforms (if any still exist) and refuse to
  3996. build there: some of our code assumes that 'A' is 65 and so on.
  3997. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  3998. - Make the "next period" votes into "current period" votes immediately
  3999. after publishing the consensus; avoid a heisenbug that made them
  4000. stick around indefinitely.
  4001. - When we discard a vote as a duplicate, do not report this as
  4002. an error.
  4003. - Treat missing v3 keys or certificates as an error when running as a
  4004. v3 directory authority.
  4005. - When we're configured to be a v3 authority, but we're only listed
  4006. as a non-v3 authority in our DirServer line for ourself, correct
  4007. the listing.
  4008. - If an authority doesn't have a qualified hostname, just put
  4009. its address in the vote. This fixes the problem where we referred to
  4010. "moria on moria:9031."
  4011. - Distinguish between detached signatures for the wrong period, and
  4012. detached signatures for a divergent vote.
  4013. - Fix a small memory leak when computing a consensus.
  4014. - When there's no concensus, we were forming a vote every 30
  4015. minutes, but writing the "valid-after" line in our vote based
  4016. on our configured V3AuthVotingInterval: so unless the intervals
  4017. matched up, we immediately rejected our own vote because it didn't
  4018. start at the voting interval that caused us to construct a vote.
  4019. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  4020. - Delete unverified-consensus when the real consensus is set.
  4021. - Consider retrying a consensus networkstatus fetch immediately
  4022. after one fails: don't wait 60 seconds to notice.
  4023. - When fetching a consensus as a cache, wait until a newer consensus
  4024. should exist before trying to replace the current one.
  4025. - Use a more forgiving schedule for retrying failed consensus
  4026. downloads than for other types.
  4027. o Minor bugfixes (other directory issues):
  4028. - Correct the implementation of "download votes by digest." Bugfix on
  4029. 0.2.0.8-alpha.
  4030. - Authorities no longer send back "400 you're unreachable please fix
  4031. it" errors to Tor servers that aren't online all the time. We're
  4032. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  4033. o Minor bugfixes (controller):
  4034. - Don't reset trusted dir server list when we set a configuration
  4035. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  4036. - Respond to INT and TERM SIGNAL commands before we execute the
  4037. signal, in case the signal shuts us down. We had a patch in
  4038. 0.1.2.1-alpha that tried to do this by queueing the response on
  4039. the connection's buffer before shutting down, but that really
  4040. isn't the same thing at all. Bug located by Matt Edman.
  4041. o Minor bugfixes (misc):
  4042. - Correctly check for bad options to the "PublishServerDescriptor"
  4043. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  4044. - Stop leaking memory on failing case of base32_decode, and make
  4045. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  4046. - Don't try to download extrainfo documents when we're trying to
  4047. fetch enough directory info to build a circuit: having enough
  4048. info should get priority. Bugfix on 0.2.0.x.
  4049. - Don't complain that "your server has not managed to confirm that its
  4050. ports are reachable" if we haven't been able to build any circuits
  4051. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  4052. on 0.1.2.x.
  4053. - Detect the reason for failing to mmap a descriptor file we just
  4054. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  4055. on 0.1.2.x.
  4056. o Code simplifications and refactoring:
  4057. - Remove support for the old bw_accounting file: we've been storing
  4058. bandwidth accounting information in the state file since
  4059. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  4060. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  4061. downgrade to 0.1.1.x or earlier.
  4062. - New convenience code to locate a file within the DataDirectory.
  4063. - Move non-authority functionality out of dirvote.c.
  4064. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  4065. so that they all take the same named flags.
  4066. o Utilities
  4067. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  4068. Unix users an easy way to script their Tor process (e.g. by
  4069. adjusting bandwidth based on the time of the day).
  4070. Changes in version 0.2.0.8-alpha - 2007-10-12
  4071. This eighth development snapshot fixes a crash bug that's been bothering
  4072. us since February 2007, lets bridge authorities store a list of bridge
  4073. descriptors they've seen, gets v3 directory voting closer to working,
  4074. starts caching v3 directory consensus documents on directory mirrors,
  4075. and fixes a variety of smaller issues including some minor memory leaks.
  4076. o Major features (router descriptor cache):
  4077. - Store routers in a file called cached-descriptors instead of in
  4078. cached-routers. Initialize cached-descriptors from cached-routers
  4079. if the old format is around. The new format allows us to store
  4080. annotations along with descriptors.
  4081. - Use annotations to record the time we received each descriptor, its
  4082. source, and its purpose.
  4083. - Disable the SETROUTERPURPOSE controller command: it is now
  4084. obsolete.
  4085. - Controllers should now specify cache=no or cache=yes when using
  4086. the +POSTDESCRIPTOR command.
  4087. - Bridge authorities now write bridge descriptors to disk, meaning
  4088. we can export them to other programs and begin distributing them
  4089. to blocked users.
  4090. o Major features (directory authorities):
  4091. - When a v3 authority is missing votes or signatures, it now tries
  4092. to fetch them.
  4093. - Directory authorities track weighted fractional uptime as well as
  4094. weighted mean-time-between failures. WFU is suitable for deciding
  4095. whether a node is "usually up", while MTBF is suitable for deciding
  4096. whether a node is "likely to stay up." We need both, because
  4097. "usually up" is a good requirement for guards, while "likely to
  4098. stay up" is a good requirement for long-lived connections.
  4099. o Major features (v3 directory system):
  4100. - Caches now download v3 network status documents as needed,
  4101. and download the descriptors listed in them.
  4102. - All hosts now attempt to download and keep fresh v3 authority
  4103. certificates, and re-attempt after failures.
  4104. - More internal-consistency checks for vote parsing.
  4105. o Major bugfixes (crashes):
  4106. - If a connection is shut down abruptly because of something that
  4107. happened inside connection_flushed_some(), do not call
  4108. connection_finished_flushing(). Should fix bug 451. Bugfix on
  4109. 0.1.2.7-alpha.
  4110. o Major bugfixes (performance):
  4111. - Fix really bad O(n^2) performance when parsing a long list of
  4112. routers: Instead of searching the entire list for an "extra-info "
  4113. string which usually wasn't there, once for every routerinfo
  4114. we read, just scan lines forward until we find one we like.
  4115. Bugfix on 0.2.0.1.
  4116. - When we add data to a write buffer in response to the data on that
  4117. write buffer getting low because of a flush, do not consider the
  4118. newly added data as a candidate for immediate flushing, but rather
  4119. make it wait until the next round of writing. Otherwise, we flush
  4120. and refill recursively, and a single greedy TLS connection can
  4121. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  4122. o Minor features (v3 authority system):
  4123. - Add more ways for tools to download the votes that lead to the
  4124. current consensus.
  4125. - Send a 503 when low on bandwidth and a vote, consensus, or
  4126. certificate is requested.
  4127. - If-modified-since is now implemented properly for all kinds of
  4128. certificate requests.
  4129. o Minor bugfixes (network statuses):
  4130. - Tweak the implementation of proposal 109 slightly: allow at most
  4131. two Tor servers on the same IP address, except if it's the location
  4132. of a directory authority, in which case allow five. Bugfix on
  4133. 0.2.0.3-alpha.
  4134. o Minor bugfixes (controller):
  4135. - When sending a status event to the controller telling it that an
  4136. OR address is reachable, set the port correctly. (Previously we
  4137. were reporting the dir port.) Bugfix on 0.1.2.x.
  4138. o Minor bugfixes (v3 directory system):
  4139. - Fix logic to look up a cert by its signing key digest. Bugfix on
  4140. 0.2.0.7-alpha.
  4141. - Only change the reply to a vote to "OK" if it's not already
  4142. set. This gets rid of annoying "400 OK" log messages, which may
  4143. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  4144. - When we get a valid consensus, recompute the voting schedule.
  4145. - Base the valid-after time of a vote on the consensus voting
  4146. schedule, not on our preferred schedule.
  4147. - Make the return values and messages from signature uploads and
  4148. downloads more sensible.
  4149. - Fix a memory leak when serving votes and consensus documents, and
  4150. another when serving certificates.
  4151. o Minor bugfixes (performance):
  4152. - Use a slightly simpler string hashing algorithm (copying Python's
  4153. instead of Java's) and optimize our digest hashing algorithm to take
  4154. advantage of 64-bit platforms and to remove some possibly-costly
  4155. voodoo.
  4156. - Fix a minor memory leak whenever we parse guards from our state
  4157. file. Bugfix on 0.2.0.7-alpha.
  4158. - Fix a minor memory leak whenever we write out a file. Bugfix on
  4159. 0.2.0.7-alpha.
  4160. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  4161. command. Bugfix on 0.2.0.5-alpha.
  4162. o Minor bugfixes (portability):
  4163. - On some platforms, accept() can return a broken address. Detect
  4164. this more quietly, and deal accordingly. Fixes bug 483.
  4165. - Stop calling tor_strlower() on uninitialized memory in some cases.
  4166. Bugfix in 0.2.0.7-alpha.
  4167. o Minor bugfixes (usability):
  4168. - Treat some 403 responses from directory servers as INFO rather than
  4169. WARN-severity events.
  4170. - It's not actually an error to find a non-pending entry in the DNS
  4171. cache when canceling a pending resolve. Don't log unless stuff is
  4172. fishy. Resolves bug 463.
  4173. o Minor bugfixes (anonymity):
  4174. - Never report that we've used more bandwidth than we're willing to
  4175. relay: it leaks how much non-relay traffic we're using. Resolves
  4176. bug 516.
  4177. - When looking for a circuit to cannibalize, consider family as well
  4178. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  4179. circuit cannibalization).
  4180. o Code simplifications and refactoring:
  4181. - Make a bunch of functions static. Remove some dead code.
  4182. - Pull out about a third of the really big routerlist.c; put it in a
  4183. new module, networkstatus.c.
  4184. - Merge the extra fields in local_routerstatus_t back into
  4185. routerstatus_t: we used to need one routerstatus_t for each
  4186. authority's opinion, plus a local_routerstatus_t for the locally
  4187. computed consensus opinion. To save space, we put the locally
  4188. modified fields into local_routerstatus_t, and only the common
  4189. stuff into routerstatus_t. But once v3 directories are in use,
  4190. clients and caches will no longer need to hold authority opinions;
  4191. thus, the rationale for keeping the types separate is now gone.
  4192. - Make the code used to reschedule and reattempt downloads more
  4193. uniform.
  4194. - Turn all 'Are we a directory server/mirror?' logic into a call to
  4195. dirserver_mode().
  4196. - Remove the code to generate the oldest (v1) directory format.
  4197. The code has been disabled since 0.2.0.5-alpha.
  4198. Changes in version 0.2.0.7-alpha - 2007-09-21
  4199. This seventh development snapshot makes bridges work again, makes bridge
  4200. authorities work for the first time, fixes two huge performance flaws
  4201. in hidden services, and fixes a variety of minor issues.
  4202. o New directory authorities:
  4203. - Set up moria1 and tor26 as the first v3 directory authorities. See
  4204. doc/spec/dir-spec.txt for details on the new directory design.
  4205. o Major bugfixes (crashes):
  4206. - Fix possible segfaults in functions called from
  4207. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  4208. o Major bugfixes (bridges):
  4209. - Fix a bug that made servers send a "404 Not found" in response to
  4210. attempts to fetch their server descriptor. This caused Tor servers
  4211. to take many minutes to establish reachability for their DirPort,
  4212. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  4213. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  4214. users configure that and specify a bridge with an identity
  4215. fingerprint, now they will lookup the bridge descriptor at the
  4216. default bridge authority via a one-hop tunnel, but once circuits
  4217. are established they will switch to a three-hop tunnel for later
  4218. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  4219. o Major bugfixes (hidden services):
  4220. - Hidden services were choosing introduction points uniquely by
  4221. hexdigest, but when constructing the hidden service descriptor
  4222. they merely wrote the (potentially ambiguous) nickname.
  4223. - Clients now use the v2 intro format for hidden service
  4224. connections: they specify their chosen rendezvous point by identity
  4225. digest rather than by (potentially ambiguous) nickname. Both
  4226. are bugfixes on 0.1.2.x, and they could speed up hidden service
  4227. connections dramatically. Thanks to Karsten Loesing.
  4228. o Minor features (security):
  4229. - As a client, do not believe any server that tells us that an
  4230. address maps to an internal address space.
  4231. - Make it possible to enable HashedControlPassword and
  4232. CookieAuthentication at the same time.
  4233. o Minor features (guard nodes):
  4234. - Tag every guard node in our state file with the version that
  4235. we believe added it, or with our own version if we add it. This way,
  4236. if a user temporarily runs an old version of Tor and then switches
  4237. back to a new one, she doesn't automatically lose her guards.
  4238. o Minor features (speed):
  4239. - When implementing AES counter mode, update only the portions of the
  4240. counter buffer that need to change, and don't keep separate
  4241. network-order and host-order counters when they are the same (i.e.,
  4242. on big-endian hosts.)
  4243. o Minor features (controller):
  4244. - Accept LF instead of CRLF on controller, since some software has a
  4245. hard time generating real Internet newlines.
  4246. - Add GETINFO values for the server status events
  4247. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  4248. Robert Hogan.
  4249. o Removed features:
  4250. - Routers no longer include bandwidth-history lines in their
  4251. descriptors; this information is already available in extra-info
  4252. documents, and including it in router descriptors took up 60%
  4253. (!) of compressed router descriptor downloads. Completes
  4254. implementation of proposal 104.
  4255. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  4256. and TorControl.py, as they use the old v0 controller protocol,
  4257. and are obsoleted by TorFlow anyway.
  4258. - Drop support for v1 rendezvous descriptors, since we never used
  4259. them anyway, and the code has probably rotted by now. Based on
  4260. patch from Karsten Loesing.
  4261. - On OSX, stop warning the user that kqueue support in libevent is
  4262. "experimental", since it seems to have worked fine for ages.
  4263. o Minor bugfixes:
  4264. - When generating information telling us how to extend to a given
  4265. router, do not try to include the nickname if it is absent. Fixes
  4266. bug 467. Bugfix on 0.2.0.3-alpha.
  4267. - Fix a user-triggerable (but not remotely-triggerable) segfault
  4268. in expand_filename(). Bugfix on 0.1.2.x.
  4269. - Fix a memory leak when freeing incomplete requests from DNSPort.
  4270. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  4271. - Don't try to access (or alter) the state file when running
  4272. --list-fingerprint or --verify-config or --hash-password. (Resolves
  4273. bug 499.) Bugfix on 0.1.2.x.
  4274. - Servers used to decline to publish their DirPort if their
  4275. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  4276. were below a threshold. Now they only look at BandwidthRate and
  4277. RelayBandwidthRate. Bugfix on 0.1.2.x.
  4278. - Remove an optimization in the AES counter-mode code that assumed
  4279. that the counter never exceeded 2^68. When the counter can be set
  4280. arbitrarily as an IV (as it is by Karsten's new hidden services
  4281. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  4282. - Resume listing "AUTHORITY" flag for authorities in network status.
  4283. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  4284. o Code simplifications and refactoring:
  4285. - Revamp file-writing logic so we don't need to have the entire
  4286. contents of a file in memory at once before we write to disk. Tor,
  4287. meet stdio.
  4288. - Turn "descriptor store" into a full-fledged type.
  4289. - Move all NT services code into a separate source file.
  4290. - Unify all code that computes medians, percentile elements, etc.
  4291. - Get rid of a needless malloc when parsing address policies.
  4292. Changes in version 0.1.2.17 - 2007-08-30
  4293. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  4294. X bundles. Vidalia 0.0.14 makes authentication required for the
  4295. ControlPort in the default configuration, which addresses important
  4296. security risks. Everybody who uses Vidalia (or another controller)
  4297. should upgrade.
  4298. In addition, this Tor update fixes major load balancing problems with
  4299. path selection, which should speed things up a lot once many people
  4300. have upgraded.
  4301. o Major bugfixes (security):
  4302. - We removed support for the old (v0) control protocol. It has been
  4303. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  4304. become more of a headache than it's worth.
  4305. o Major bugfixes (load balancing):
  4306. - When choosing nodes for non-guard positions, weight guards
  4307. proportionally less, since they already have enough load. Patch
  4308. from Mike Perry.
  4309. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4310. will allow fast Tor servers to get more attention.
  4311. - When we're upgrading from an old Tor version, forget our current
  4312. guards and pick new ones according to the new weightings. These
  4313. three load balancing patches could raise effective network capacity
  4314. by a factor of four. Thanks to Mike Perry for measurements.
  4315. o Major bugfixes (stream expiration):
  4316. - Expire not-yet-successful application streams in all cases if
  4317. they've been around longer than SocksTimeout. Right now there are
  4318. some cases where the stream will live forever, demanding a new
  4319. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  4320. o Minor features (controller):
  4321. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4322. is valid before any authentication has been received. It tells
  4323. a controller what kind of authentication is expected, and what
  4324. protocol is spoken. Implements proposal 119.
  4325. o Minor bugfixes (performance):
  4326. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  4327. greatly speeding up loading cached-routers from disk on startup.
  4328. - Disable sentinel-based debugging for buffer code: we squashed all
  4329. the bugs that this was supposed to detect a long time ago, and now
  4330. its only effect is to change our buffer sizes from nice powers of
  4331. two (which platform mallocs tend to like) to values slightly over
  4332. powers of two (which make some platform mallocs sad).
  4333. o Minor bugfixes (misc):
  4334. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4335. use the correct formula to weight exit nodes when choosing paths.
  4336. Based on patch from Mike Perry.
  4337. - Choose perfectly fairly among routers when choosing by bandwidth and
  4338. weighting by fraction of bandwidth provided by exits. Previously, we
  4339. would choose with only approximate fairness, and correct ourselves
  4340. if we ran off the end of the list.
  4341. - If we require CookieAuthentication but we fail to write the
  4342. cookie file, we would warn but not exit, and end up in a state
  4343. where no controller could authenticate. Now we exit.
  4344. - If we require CookieAuthentication, stop generating a new cookie
  4345. every time we change any piece of our config.
  4346. - Refuse to start with certain directory authority keys, and
  4347. encourage people using them to stop.
  4348. - Terminate multi-line control events properly. Original patch
  4349. from tup.
  4350. - Fix a minor memory leak when we fail to find enough suitable
  4351. servers to choose a circuit.
  4352. - Stop leaking part of the descriptor when we run into a particularly
  4353. unparseable piece of it.
  4354. Changes in version 0.2.0.6-alpha - 2007-08-26
  4355. This sixth development snapshot features a new Vidalia version in the
  4356. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  4357. the ControlPort in the default configuration, which addresses important
  4358. security risks.
  4359. In addition, this snapshot fixes major load balancing problems
  4360. with path selection, which should speed things up a lot once many
  4361. people have upgraded. The directory authorities also use a new
  4362. mean-time-between-failure approach to tracking which servers are stable,
  4363. rather than just looking at the most recent uptime.
  4364. o New directory authorities:
  4365. - Set up Tonga as the default bridge directory authority.
  4366. o Major features:
  4367. - Directory authorities now track servers by weighted
  4368. mean-times-between-failures. When we have 4 or more days of data,
  4369. use measured MTBF rather than declared uptime to decide whether
  4370. to call a router Stable. Implements proposal 108.
  4371. o Major bugfixes (load balancing):
  4372. - When choosing nodes for non-guard positions, weight guards
  4373. proportionally less, since they already have enough load. Patch
  4374. from Mike Perry.
  4375. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4376. will allow fast Tor servers to get more attention.
  4377. - When we're upgrading from an old Tor version, forget our current
  4378. guards and pick new ones according to the new weightings. These
  4379. three load balancing patches could raise effective network capacity
  4380. by a factor of four. Thanks to Mike Perry for measurements.
  4381. o Major bugfixes (descriptor parsing):
  4382. - Handle unexpected whitespace better in malformed descriptors. Bug
  4383. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  4384. o Minor features:
  4385. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  4386. GETINFO for Torstat to use until it can switch to using extrainfos.
  4387. - Optionally (if built with -DEXPORTMALLINFO) export the output
  4388. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  4389. from localhost.
  4390. o Minor bugfixes:
  4391. - Do not intermix bridge routers with controller-added
  4392. routers. (Bugfix on 0.2.0.x)
  4393. - Do not fail with an assert when accept() returns an unexpected
  4394. address family. Addresses but does not wholly fix bug 483. (Bugfix
  4395. on 0.2.0.x)
  4396. - Let directory authorities startup even when they can't generate
  4397. a descriptor immediately, e.g. because they don't know their
  4398. address.
  4399. - Stop putting the authentication cookie in a file called "0"
  4400. in your working directory if you don't specify anything for the
  4401. new CookieAuthFile option. Reported by Matt Edman.
  4402. - Make it possible to read the PROTOCOLINFO response in a way that
  4403. conforms to our control-spec. Reported by Matt Edman.
  4404. - Fix a minor memory leak when we fail to find enough suitable
  4405. servers to choose a circuit. Bugfix on 0.1.2.x.
  4406. - Stop leaking part of the descriptor when we run into a particularly
  4407. unparseable piece of it. Bugfix on 0.1.2.x.
  4408. - Unmap the extrainfo cache file on exit.
  4409. Changes in version 0.2.0.5-alpha - 2007-08-19
  4410. This fifth development snapshot fixes compilation on Windows again;
  4411. fixes an obnoxious client-side bug that slowed things down and put
  4412. extra load on the network; gets us closer to using the v3 directory
  4413. voting scheme; makes it easier for Tor controllers to use cookie-based
  4414. authentication; and fixes a variety of other bugs.
  4415. o Removed features:
  4416. - Version 1 directories are no longer generated in full. Instead,
  4417. authorities generate and serve "stub" v1 directories that list
  4418. no servers. This will stop Tor versions 0.1.0.x and earlier from
  4419. working, but (for security reasons) nobody should be running those
  4420. versions anyway.
  4421. o Major bugfixes (compilation, 0.2.0.x):
  4422. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  4423. - Try to fix MSVC compilation: build correctly on platforms that do
  4424. not define s6_addr16 or s6_addr32.
  4425. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  4426. Zhou.
  4427. o Major bugfixes (stream expiration):
  4428. - Expire not-yet-successful application streams in all cases if
  4429. they've been around longer than SocksTimeout. Right now there are
  4430. some cases where the stream will live forever, demanding a new
  4431. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  4432. reported by lodger.
  4433. o Minor features (directory servers):
  4434. - When somebody requests a list of statuses or servers, and we have
  4435. none of those, return a 404 rather than an empty 200.
  4436. o Minor features (directory voting):
  4437. - Store v3 consensus status consensuses on disk, and reload them
  4438. on startup.
  4439. o Minor features (security):
  4440. - Warn about unsafe ControlPort configurations.
  4441. - Refuse to start with certain directory authority keys, and
  4442. encourage people using them to stop.
  4443. o Minor features (controller):
  4444. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4445. is valid before any authentication has been received. It tells
  4446. a controller what kind of authentication is expected, and what
  4447. protocol is spoken. Implements proposal 119.
  4448. - New config option CookieAuthFile to choose a new location for the
  4449. cookie authentication file, and config option
  4450. CookieAuthFileGroupReadable to make it group-readable.
  4451. o Minor features (unit testing):
  4452. - Add command-line arguments to unit-test executable so that we can
  4453. invoke any chosen test from the command line rather than having
  4454. to run the whole test suite at once; and so that we can turn on
  4455. logging for the unit tests.
  4456. o Minor bugfixes (on 0.1.2.x):
  4457. - If we require CookieAuthentication but we fail to write the
  4458. cookie file, we would warn but not exit, and end up in a state
  4459. where no controller could authenticate. Now we exit.
  4460. - If we require CookieAuthentication, stop generating a new cookie
  4461. every time we change any piece of our config.
  4462. - When loading bandwidth history, do not believe any information in
  4463. the future. Fixes bug 434.
  4464. - When loading entry guard information, do not believe any information
  4465. in the future.
  4466. - When we have our clock set far in the future and generate an
  4467. onion key, then re-set our clock to be correct, we should not stop
  4468. the onion key from getting rotated.
  4469. - Clean up torrc sample config file.
  4470. - Do not automatically run configure from autogen.sh. This
  4471. non-standard behavior tended to annoy people who have built other
  4472. programs.
  4473. o Minor bugfixes (on 0.2.0.x):
  4474. - Fix a bug with AutomapHostsOnResolve that would always cause
  4475. the second request to fail. Bug reported by Kate. Bugfix on
  4476. 0.2.0.3-alpha.
  4477. - Fix a bug in ADDRMAP controller replies that would sometimes
  4478. try to print a NULL. Patch from tup.
  4479. - Read v3 directory authority keys from the right location.
  4480. - Numerous bugfixes to directory voting code.
  4481. Changes in version 0.1.2.16 - 2007-08-01
  4482. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  4483. remote attacker in certain situations to rewrite the user's torrc
  4484. configuration file. This can completely compromise anonymity of users
  4485. in most configurations, including those running the Vidalia bundles,
  4486. TorK, etc. Or worse.
  4487. o Major security fixes:
  4488. - Close immediately after missing authentication on control port;
  4489. do not allow multiple authentication attempts.
  4490. Changes in version 0.2.0.4-alpha - 2007-08-01
  4491. This fourth development snapshot fixes a critical security vulnerability
  4492. for most users, specifically those running Vidalia, TorK, etc. Everybody
  4493. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  4494. o Major security fixes:
  4495. - Close immediately after missing authentication on control port;
  4496. do not allow multiple authentication attempts.
  4497. o Major bugfixes (compilation):
  4498. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  4499. defined there.
  4500. o Minor features (performance):
  4501. - Be even more aggressive about releasing RAM from small
  4502. empty buffers. Thanks to our free-list code, this shouldn't be too
  4503. performance-intensive.
  4504. - Disable sentinel-based debugging for buffer code: we squashed all
  4505. the bugs that this was supposed to detect a long time ago, and
  4506. now its only effect is to change our buffer sizes from nice
  4507. powers of two (which platform mallocs tend to like) to values
  4508. slightly over powers of two (which make some platform mallocs sad).
  4509. - Log malloc statistics from mallinfo() on platforms where it
  4510. exists.
  4511. Changes in version 0.2.0.3-alpha - 2007-07-29
  4512. This third development snapshot introduces new experimental
  4513. blocking-resistance features and a preliminary version of the v3
  4514. directory voting design, and includes many other smaller features
  4515. and bugfixes.
  4516. o Major features:
  4517. - The first pieces of our "bridge" design for blocking-resistance
  4518. are implemented. People can run bridge directory authorities;
  4519. people can run bridges; and people can configure their Tor clients
  4520. with a set of bridges to use as the first hop into the Tor network.
  4521. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  4522. details.
  4523. - Create listener connections before we setuid to the configured
  4524. User and Group. Now non-Windows users can choose port values
  4525. under 1024, start Tor as root, and have Tor bind those ports
  4526. before it changes to another UID. (Windows users could already
  4527. pick these ports.)
  4528. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  4529. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  4530. on "vserver" accounts. (Patch from coderman.)
  4531. - Be even more aggressive about separating local traffic from relayed
  4532. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  4533. o Major features (experimental):
  4534. - First cut of code for "v3 dir voting": directory authorities will
  4535. vote on a common network status document rather than each publishing
  4536. their own opinion. This code needs more testing and more corner-case
  4537. handling before it's ready for use.
  4538. o Security fixes:
  4539. - Directory authorities now call routers Fast if their bandwidth is
  4540. at least 100KB/s, and consider their bandwidth adequate to be a
  4541. Guard if it is at least 250KB/s, no matter the medians. This fix
  4542. complements proposal 107. [Bugfix on 0.1.2.x]
  4543. - Directory authorities now never mark more than 3 servers per IP as
  4544. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  4545. Damon McCoy.)
  4546. - Minor change to organizationName and commonName generation
  4547. procedures in TLS certificates during Tor handshakes, to invalidate
  4548. some earlier censorware approaches. This is not a long-term
  4549. solution, but applying it will give us a bit of time to look into
  4550. the epidemiology of countermeasures as they spread.
  4551. o Major bugfixes (directory):
  4552. - Rewrite directory tokenization code to never run off the end of
  4553. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  4554. o Minor features (controller):
  4555. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  4556. match requests to applications. (Patch from Robert Hogan.)
  4557. - Report address and port correctly on connections to DNSPort. (Patch
  4558. from Robert Hogan.)
  4559. - Add a RESOLVE command to launch hostname lookups. (Original patch
  4560. from Robert Hogan.)
  4561. - Add GETINFO status/enough-dir-info to let controllers tell whether
  4562. Tor has downloaded sufficient directory information. (Patch
  4563. from Tup.)
  4564. - You can now use the ControlSocket option to tell Tor to listen for
  4565. controller connections on Unix domain sockets on systems that
  4566. support them. (Patch from Peter Palfrader.)
  4567. - STREAM NEW events are generated for DNSPort requests and for
  4568. tunneled directory connections. (Patch from Robert Hogan.)
  4569. - New "GETINFO address-mappings/*" command to get address mappings
  4570. with expiry information. "addr-mappings/*" is now deprecated.
  4571. (Patch from Tup.)
  4572. o Minor features (misc):
  4573. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  4574. from croup.)
  4575. - The tor-gencert tool for v3 directory authorities now creates all
  4576. files as readable to the file creator only, and write-protects
  4577. the authority identity key.
  4578. - When dumping memory usage, list bytes used in buffer memory
  4579. free-lists.
  4580. - When running with dmalloc, dump more stats on hup and on exit.
  4581. - Directory authorities now fail quickly and (relatively) harmlessly
  4582. if they generate a network status document that is somehow
  4583. malformed.
  4584. o Traffic load balancing improvements:
  4585. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4586. use the correct formula to weight exit nodes when choosing paths.
  4587. (Based on patch from Mike Perry.)
  4588. - Choose perfectly fairly among routers when choosing by bandwidth and
  4589. weighting by fraction of bandwidth provided by exits. Previously, we
  4590. would choose with only approximate fairness, and correct ourselves
  4591. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  4592. o Performance improvements:
  4593. - Be more aggressive with freeing buffer RAM or putting it on the
  4594. memory free lists.
  4595. - Use Critical Sections rather than Mutexes for synchronizing threads
  4596. on win32; Mutexes are heavier-weight, and designed for synchronizing
  4597. between processes.
  4598. o Deprecated and removed features:
  4599. - RedirectExits is now deprecated.
  4600. - Stop allowing address masks that do not correspond to bit prefixes.
  4601. We have warned about these for a really long time; now it's time
  4602. to reject them. (Patch from croup.)
  4603. o Minor bugfixes (directory):
  4604. - Fix another crash bug related to extra-info caching. (Bug found by
  4605. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  4606. - Directories no longer return a "304 not modified" when they don't
  4607. have the networkstatus the client asked for. Also fix a memory
  4608. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  4609. - We had accidentally labelled 0.1.2.x directory servers as not
  4610. suitable for begin_dir requests, and had labelled no directory
  4611. servers as suitable for uploading extra-info documents. [Bugfix
  4612. on 0.2.0.1-alpha]
  4613. o Minor bugfixes (dns):
  4614. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  4615. Hogan.) [Bugfix on 0.2.0.2-alpha]
  4616. - Add DNSPort connections to the global connection list, so that we
  4617. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  4618. on 0.2.0.2-alpha]
  4619. - Fix a dangling reference that could lead to a crash when DNSPort is
  4620. changed or closed (Patch from Robert Hogan.) [Bugfix on
  4621. 0.2.0.2-alpha]
  4622. o Minor bugfixes (controller):
  4623. - Provide DNS expiry times in GMT, not in local time. For backward
  4624. compatibility, ADDRMAP events only provide GMT expiry in an extended
  4625. field. "GETINFO address-mappings" always does the right thing.
  4626. - Use CRLF line endings properly in NS events.
  4627. - Terminate multi-line control events properly. (Original patch
  4628. from tup.) [Bugfix on 0.1.2.x-alpha]
  4629. - Do not include spaces in SOURCE_ADDR fields in STREAM
  4630. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  4631. Changes in version 0.1.2.15 - 2007-07-17
  4632. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  4633. problems, fixes compilation on BSD, and fixes a variety of other
  4634. bugs. Everybody should upgrade.
  4635. o Major bugfixes (compilation):
  4636. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  4637. o Major bugfixes (crashes):
  4638. - Try even harder not to dereference the first character after
  4639. an mmap(). Reported by lodger.
  4640. - Fix a crash bug in directory authorities when we re-number the
  4641. routerlist while inserting a new router.
  4642. - When the cached-routers file is an even multiple of the page size,
  4643. don't run off the end and crash. (Fixes bug 455; based on idea
  4644. from croup.)
  4645. - Fix eventdns.c behavior on Solaris: It is critical to include
  4646. orconfig.h _before_ sys/types.h, so that we can get the expected
  4647. definition of _FILE_OFFSET_BITS.
  4648. o Major bugfixes (security):
  4649. - Fix a possible buffer overrun when using BSD natd support. Bug
  4650. found by croup.
  4651. - When sending destroy cells from a circuit's origin, don't include
  4652. the reason for tearing down the circuit. The spec says we didn't,
  4653. and now we actually don't. Reported by lodger.
  4654. - Keep streamids from different exits on a circuit separate. This
  4655. bug may have allowed other routers on a given circuit to inject
  4656. cells into streams. Reported by lodger; fixes bug 446.
  4657. - If there's a never-before-connected-to guard node in our list,
  4658. never choose any guards past it. This way we don't expand our
  4659. guard list unless we need to.
  4660. o Minor bugfixes (guard nodes):
  4661. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  4662. don't get overused as guards.
  4663. o Minor bugfixes (directory):
  4664. - Correctly count the number of authorities that recommend each
  4665. version. Previously, we were under-counting by 1.
  4666. - Fix a potential crash bug when we load many server descriptors at
  4667. once and some of them make others of them obsolete. Fixes bug 458.
  4668. o Minor bugfixes (hidden services):
  4669. - Stop tearing down the whole circuit when the user asks for a
  4670. connection to a port that the hidden service didn't configure.
  4671. Resolves bug 444.
  4672. o Minor bugfixes (misc):
  4673. - On Windows, we were preventing other processes from reading
  4674. cached-routers while Tor was running. Reported by janbar.
  4675. - Fix a possible (but very unlikely) bug in picking routers by
  4676. bandwidth. Add a log message to confirm that it is in fact
  4677. unlikely. Patch from lodger.
  4678. - Backport a couple of memory leak fixes.
  4679. - Backport miscellaneous cosmetic bugfixes.
  4680. Changes in version 0.2.0.2-alpha - 2007-06-02
  4681. o Major bugfixes on 0.2.0.1-alpha:
  4682. - Fix an assertion failure related to servers without extra-info digests.
  4683. Resolves bugs 441 and 442.
  4684. o Minor features (directory):
  4685. - Support "If-Modified-Since" when answering HTTP requests for
  4686. directories, running-routers documents, and network-status documents.
  4687. (There's no need to support it for router descriptors, since those
  4688. are downloaded by descriptor digest.)
  4689. o Minor build issues:
  4690. - Clear up some MIPSPro compiler warnings.
  4691. - When building from a tarball on a machine that happens to have SVK
  4692. installed, report the micro-revision as whatever version existed
  4693. in the tarball, not as "x".
  4694. Changes in version 0.2.0.1-alpha - 2007-06-01
  4695. This early development snapshot provides new features for people running
  4696. Tor as both a client and a server (check out the new RelayBandwidth
  4697. config options); lets Tor run as a DNS proxy; and generally moves us
  4698. forward on a lot of fronts.
  4699. o Major features, server usability:
  4700. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  4701. a separate set of token buckets for relayed traffic. Right now
  4702. relayed traffic is defined as answers to directory requests, and
  4703. OR connections that don't have any local circuits on them.
  4704. o Major features, client usability:
  4705. - A client-side DNS proxy feature to replace the need for
  4706. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  4707. for DNS requests on port 9999, use the Tor network to resolve them
  4708. anonymously, and send the reply back like a regular DNS server.
  4709. The code still only implements a subset of DNS.
  4710. - Make PreferTunneledDirConns and TunnelDirConns work even when
  4711. we have no cached directory info. This means Tor clients can now
  4712. do all of their connections protected by TLS.
  4713. o Major features, performance and efficiency:
  4714. - Directory authorities accept and serve "extra info" documents for
  4715. routers. These documents contain fields from router descriptors
  4716. that aren't usually needed, and that use a lot of excess
  4717. bandwidth. Once these fields are removed from router descriptors,
  4718. the bandwidth savings should be about 60%. [Partially implements
  4719. proposal 104.]
  4720. - Servers upload extra-info documents to any authority that accepts
  4721. them. Authorities (and caches that have been configured to download
  4722. extra-info documents) download them as needed. [Partially implements
  4723. proposal 104.]
  4724. - Change the way that Tor buffers data that it is waiting to write.
  4725. Instead of queueing data cells in an enormous ring buffer for each
  4726. client->OR or OR->OR connection, we now queue cells on a separate
  4727. queue for each circuit. This lets us use less slack memory, and
  4728. will eventually let us be smarter about prioritizing different kinds
  4729. of traffic.
  4730. - Use memory pools to allocate cells with better speed and memory
  4731. efficiency, especially on platforms where malloc() is inefficient.
  4732. - Stop reading on edge connections when their corresponding circuit
  4733. buffers are full; start again as the circuits empty out.
  4734. o Major features, other:
  4735. - Add an HSAuthorityRecordStats option that hidden service authorities
  4736. can use to track statistics of overall hidden service usage without
  4737. logging information that would be very useful to an attacker.
  4738. - Start work implementing multi-level keys for directory authorities:
  4739. Add a standalone tool to generate key certificates. (Proposal 103.)
  4740. o Security fixes:
  4741. - Directory authorities now call routers Stable if they have an
  4742. uptime of at least 30 days, even if that's not the median uptime
  4743. in the network. Implements proposal 107, suggested by Kevin Bauer
  4744. and Damon McCoy.
  4745. o Minor fixes (resource management):
  4746. - Count the number of open sockets separately from the number
  4747. of active connection_t objects. This will let us avoid underusing
  4748. our allocated connection limit.
  4749. - We no longer use socket pairs to link an edge connection to an
  4750. anonymous directory connection or a DirPort test connection.
  4751. Instead, we track the link internally and transfer the data
  4752. in-process. This saves two sockets per "linked" connection (at the
  4753. client and at the server), and avoids the nasty Windows socketpair()
  4754. workaround.
  4755. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  4756. for every single inactive connection_t. Free items from the
  4757. 4k/16k-buffer free lists when they haven't been used for a while.
  4758. o Minor features (build):
  4759. - Make autoconf search for libevent, openssl, and zlib consistently.
  4760. - Update deprecated macros in configure.in.
  4761. - When warning about missing headers, tell the user to let us
  4762. know if the compile succeeds anyway, so we can downgrade the
  4763. warning.
  4764. - Include the current subversion revision as part of the version
  4765. string: either fetch it directly if we're in an SVN checkout, do
  4766. some magic to guess it if we're in an SVK checkout, or use
  4767. the last-detected version if we're building from a .tar.gz.
  4768. Use this version consistently in log messages.
  4769. o Minor features (logging):
  4770. - Always prepend "Bug: " to any log message about a bug.
  4771. - Put a platform string (e.g. "Linux i686") in the startup log
  4772. message, so when people paste just their logs, we know if it's
  4773. OpenBSD or Windows or what.
  4774. - When logging memory usage, break down memory used in buffers by
  4775. buffer type.
  4776. o Minor features (directory system):
  4777. - New config option V2AuthoritativeDirectory that all directory
  4778. authorities should set. This will let future authorities choose
  4779. not to serve V2 directory information.
  4780. - Directory authorities allow multiple router descriptors and/or extra
  4781. info documents to be uploaded in a single go. This will make
  4782. implementing proposal 104 simpler.
  4783. o Minor features (controller):
  4784. - Add a new config option __DisablePredictedCircuits designed for
  4785. use by the controller, when we don't want Tor to build any circuits
  4786. preemptively.
  4787. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  4788. so we can exit from the middle of the circuit.
  4789. - Implement "getinfo status/circuit-established".
  4790. - Implement "getinfo status/version/..." so a controller can tell
  4791. whether the current version is recommended, and whether any versions
  4792. are good, and how many authorities agree. (Patch from shibz.)
  4793. o Minor features (hidden services):
  4794. - Allow multiple HiddenServicePort directives with the same virtual
  4795. port; when they occur, the user is sent round-robin to one
  4796. of the target ports chosen at random. Partially fixes bug 393 by
  4797. adding limited ad-hoc round-robining.
  4798. o Minor features (other):
  4799. - More unit tests.
  4800. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  4801. resolve request for hosts matching a given pattern causes Tor to
  4802. generate an internal virtual address mapping for that host. This
  4803. allows DNSPort to work sensibly with hidden service users. By
  4804. default, .exit and .onion addresses are remapped; the list of
  4805. patterns can be reconfigured with AutomapHostsSuffixes.
  4806. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  4807. address. Thanks to the AutomapHostsOnResolve option, this is no
  4808. longer a completely silly thing to do.
  4809. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  4810. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  4811. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  4812. minus 1 byte: the actual maximum declared bandwidth.
  4813. o Removed features:
  4814. - Removed support for the old binary "version 0" controller protocol.
  4815. This has been deprecated since 0.1.1, and warnings have been issued
  4816. since 0.1.2. When we encounter a v0 control message, we now send
  4817. back an error and close the connection.
  4818. - Remove the old "dns worker" server DNS code: it hasn't been default
  4819. since 0.1.2.2-alpha, and all the servers seem to be using the new
  4820. eventdns code.
  4821. o Minor bugfixes (portability):
  4822. - Even though Windows is equally happy with / and \ as path separators,
  4823. try to use \ consistently on Windows and / consistently on Unix: it
  4824. makes the log messages nicer.
  4825. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  4826. - Read resolv.conf files correctly on platforms where read() returns
  4827. partial results on small file reads.
  4828. o Minor bugfixes (directory):
  4829. - Correctly enforce that elements of directory objects do not appear
  4830. more often than they are allowed to appear.
  4831. - When we are reporting the DirServer line we just parsed, we were
  4832. logging the second stanza of the key fingerprint, not the first.
  4833. o Minor bugfixes (logging):
  4834. - When we hit an EOF on a log (probably because we're shutting down),
  4835. don't try to remove the log from the list: just mark it as
  4836. unusable. (Bulletproofs against bug 222.)
  4837. o Minor bugfixes (other):
  4838. - In the exitlist script, only consider the most recently published
  4839. server descriptor for each server. Also, when the user requests
  4840. a list of servers that _reject_ connections to a given address,
  4841. explicitly exclude the IPs that also have servers that accept
  4842. connections to that address. (Resolves bug 405.)
  4843. - Stop allowing hibernating servers to be "stable" or "fast".
  4844. - On Windows, we were preventing other processes from reading
  4845. cached-routers while Tor was running. (Reported by janbar)
  4846. - Make the NodeFamilies config option work. (Reported by
  4847. lodger -- it has never actually worked, even though we added it
  4848. in Oct 2004.)
  4849. - Check return values from pthread_mutex functions.
  4850. - Don't save non-general-purpose router descriptors to the disk cache,
  4851. because we have no way of remembering what their purpose was when
  4852. we restart.
  4853. - Add even more asserts to hunt down bug 417.
  4854. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  4855. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  4856. Add a log message to confirm that it is in fact unlikely.
  4857. o Minor bugfixes (controller):
  4858. - Make 'getinfo fingerprint' return a 551 error if we're not a
  4859. server, so we match what the control spec claims we do. Reported
  4860. by daejees.
  4861. - Fix a typo in an error message when extendcircuit fails that
  4862. caused us to not follow the \r\n-based delimiter protocol. Reported
  4863. by daejees.
  4864. o Code simplifications and refactoring:
  4865. - Stop passing around circuit_t and crypt_path_t pointers that are
  4866. implicit in other procedure arguments.
  4867. - Drop the old code to choke directory connections when the
  4868. corresponding OR connections got full: thanks to the cell queue
  4869. feature, OR conns don't get full any more.
  4870. - Make dns_resolve() handle attaching connections to circuits
  4871. properly, so the caller doesn't have to.
  4872. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  4873. - Keep the connection array as a dynamic smartlist_t, rather than as
  4874. a fixed-sized array. This is important, as the number of connections
  4875. is becoming increasingly decoupled from the number of sockets.
  4876. Changes in version 0.1.2.14 - 2007-05-25
  4877. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  4878. change especially affects those who serve or use hidden services),
  4879. and fixes several other crash- and security-related bugs.
  4880. o Directory authority changes:
  4881. - Two directory authorities (moria1 and moria2) just moved to new
  4882. IP addresses. This change will particularly affect those who serve
  4883. or use hidden services.
  4884. o Major bugfixes (crashes):
  4885. - If a directory server runs out of space in the connection table
  4886. as it's processing a begin_dir request, it will free the exit stream
  4887. but leave it attached to the circuit, leading to unpredictable
  4888. behavior. (Reported by seeess, fixes bug 425.)
  4889. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  4890. to corrupt memory under some really unlikely scenarios.
  4891. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  4892. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  4893. by lodger.)
  4894. o Major bugfixes (security):
  4895. - When choosing an entry guard for a circuit, avoid using guards
  4896. that are in the same family as the chosen exit -- not just guards
  4897. that are exactly the chosen exit. (Reported by lodger.)
  4898. o Major bugfixes (resource management):
  4899. - If a directory authority is down, skip it when deciding where to get
  4900. networkstatus objects or descriptors. Otherwise we keep asking
  4901. every 10 seconds forever. Fixes bug 384.
  4902. - Count it as a failure if we fetch a valid network-status but we
  4903. don't want to keep it. Otherwise we'll keep fetching it and keep
  4904. not wanting to keep it. Fixes part of bug 422.
  4905. - If all of our dirservers have given us bad or no networkstatuses
  4906. lately, then stop hammering them once per minute even when we
  4907. think they're failed. Fixes another part of bug 422.
  4908. o Minor bugfixes:
  4909. - Actually set the purpose correctly for descriptors inserted with
  4910. purpose=controller.
  4911. - When we have k non-v2 authorities in our DirServer config,
  4912. we ignored the last k authorities in the list when updating our
  4913. network-statuses.
  4914. - Correctly back-off from requesting router descriptors that we are
  4915. having a hard time downloading.
  4916. - Read resolv.conf files correctly on platforms where read() returns
  4917. partial results on small file reads.
  4918. - Don't rebuild the entire router store every time we get 32K of
  4919. routers: rebuild it when the journal gets very large, or when
  4920. the gaps in the store get very large.
  4921. o Minor features:
  4922. - When routers publish SVN revisions in their router descriptors,
  4923. authorities now include those versions correctly in networkstatus
  4924. documents.
  4925. - Warn when using a version of libevent before 1.3b to run a server on
  4926. OSX or BSD: these versions interact badly with userspace threads.
  4927. Changes in version 0.1.2.13 - 2007-04-24
  4928. This release features some major anonymity fixes, such as safer path
  4929. selection; better client performance; faster bootstrapping, better
  4930. address detection, and better DNS support for servers; write limiting as
  4931. well as read limiting to make servers easier to run; and a huge pile of
  4932. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  4933. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  4934. of the Freenode IRC network, remembering his patience and vision for
  4935. free speech on the Internet.
  4936. o Minor fixes:
  4937. - Fix a memory leak when we ask for "all" networkstatuses and we
  4938. get one we don't recognize.
  4939. - Add more asserts to hunt down bug 417.
  4940. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  4941. Changes in version 0.1.2.12-rc - 2007-03-16
  4942. o Major bugfixes:
  4943. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  4944. directory information requested inside Tor connections (i.e. via
  4945. begin_dir cells). It only triggered when the same connection was
  4946. serving other data at the same time. Reported by seeess.
  4947. o Minor bugfixes:
  4948. - When creating a circuit via the controller, send a 'launched'
  4949. event when we're done, so we follow the spec better.
  4950. Changes in version 0.1.2.11-rc - 2007-03-15
  4951. o Minor bugfixes (controller), reported by daejees:
  4952. - Correct the control spec to match how the code actually responds
  4953. to 'getinfo addr-mappings/*'.
  4954. - The control spec described a GUARDS event, but the code
  4955. implemented a GUARD event. Standardize on GUARD, but let people
  4956. ask for GUARDS too.
  4957. Changes in version 0.1.2.10-rc - 2007-03-07
  4958. o Major bugfixes (Windows):
  4959. - Do not load the NT services library functions (which may not exist)
  4960. just to detect if we're a service trying to shut down. Now we run
  4961. on Win98 and friends again.
  4962. o Minor bugfixes (other):
  4963. - Clarify a couple of log messages.
  4964. - Fix a misleading socks5 error number.
  4965. Changes in version 0.1.2.9-rc - 2007-03-02
  4966. o Major bugfixes (Windows):
  4967. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  4968. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  4969. int configuration values: the high-order 32 bits would get
  4970. truncated. In particular, we were being bitten by the default
  4971. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  4972. and maybe also bug 397.)
  4973. o Minor bugfixes (performance):
  4974. - Use OpenSSL's AES implementation on platforms where it's faster.
  4975. This could save us as much as 10% CPU usage.
  4976. o Minor bugfixes (server):
  4977. - Do not rotate onion key immediately after setting it for the first
  4978. time.
  4979. o Minor bugfixes (directory authorities):
  4980. - Stop calling servers that have been hibernating for a long time
  4981. "stable". Also, stop letting hibernating or obsolete servers affect
  4982. uptime and bandwidth cutoffs.
  4983. - Stop listing hibernating servers in the v1 directory.
  4984. o Minor bugfixes (hidden services):
  4985. - Upload hidden service descriptors slightly less often, to reduce
  4986. load on authorities.
  4987. o Minor bugfixes (other):
  4988. - Fix an assert that could trigger if a controller quickly set then
  4989. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  4990. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  4991. to INT32_MAX.
  4992. - Fix a potential race condition in the rpm installer. Found by
  4993. Stefan Nordhausen.
  4994. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  4995. of 2 as indicating that the server is completely bad; it sometimes
  4996. means that the server is just bad for the request in question. (may fix
  4997. the last of bug 326.)
  4998. - Disable encrypted directory connections when we don't have a server
  4999. descriptor for the destination. We'll get this working again in
  5000. the 0.2.0 branch.
  5001. Changes in version 0.1.2.8-beta - 2007-02-26
  5002. o Major bugfixes (crashes):
  5003. - Stop crashing when the controller asks us to resetconf more than
  5004. one config option at once. (Vidalia 0.0.11 does this.)
  5005. - Fix a crash that happened on Win98 when we're given command-line
  5006. arguments: don't try to load NT service functions from advapi32.dll
  5007. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  5008. resolves bug 389.)
  5009. - Fix a longstanding obscure crash bug that could occur when
  5010. we run out of DNS worker processes. (Resolves bug 390.)
  5011. o Major bugfixes (hidden services):
  5012. - Correctly detect whether hidden service descriptor downloads are
  5013. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  5014. o Major bugfixes (accounting):
  5015. - When we start during an accounting interval before it's time to wake
  5016. up, remember to wake up at the correct time. (May fix bug 342.)
  5017. o Minor bugfixes (controller):
  5018. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  5019. clear the corresponding on_circuit variable, and remember later
  5020. that we don't need to send a redundant CLOSED event. (Resolves part
  5021. 3 of bug 367.)
  5022. - Report events where a resolve succeeded or where we got a socks
  5023. protocol error correctly, rather than calling both of them
  5024. "INTERNAL".
  5025. - Change reported stream target addresses to IP consistently when
  5026. we finally get the IP from an exit node.
  5027. - Send log messages to the controller even if they happen to be very
  5028. long.
  5029. o Minor bugfixes (other):
  5030. - Display correct results when reporting which versions are
  5031. recommended, and how recommended they are. (Resolves bug 383.)
  5032. - Improve our estimates for directory bandwidth to be less random:
  5033. guess that an unrecognized directory will have the average bandwidth
  5034. from all known directories, not that it will have the average
  5035. bandwidth from those directories earlier than it on the list.
  5036. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  5037. and hup, stop triggering an assert based on an empty onion_key.
  5038. - On platforms with no working mmap() equivalent, don't warn the
  5039. user when cached-routers doesn't exist.
  5040. - Warn the user when mmap() [or its equivalent] fails for some reason
  5041. other than file-not-found.
  5042. - Don't warn the user when cached-routers.new doesn't exist: that's
  5043. perfectly fine when starting up for the first time.
  5044. - When EntryNodes are configured, rebuild the guard list to contain,
  5045. in order: the EntryNodes that were guards before; the rest of the
  5046. EntryNodes; the nodes that were guards before.
  5047. - Mask out all signals in sub-threads; only the libevent signal
  5048. handler should be processing them. This should prevent some crashes
  5049. on some machines using pthreads. (Patch from coderman.)
  5050. - Fix switched arguments on memset in the implementation of
  5051. tor_munmap() for systems with no mmap() call.
  5052. - When Tor receives a router descriptor that it asked for, but
  5053. no longer wants (because it has received fresh networkstatuses
  5054. in the meantime), do not warn the user. Cache the descriptor if
  5055. we're a cache; drop it if we aren't.
  5056. - Make earlier entry guards _really_ get retried when the network
  5057. comes back online.
  5058. - On a malformed DNS reply, always give an error to the corresponding
  5059. DNS request.
  5060. - Build with recent libevents on platforms that do not define the
  5061. nonstandard types "u_int8_t" and friends.
  5062. o Minor features (controller):
  5063. - Warn the user when an application uses the obsolete binary v0
  5064. control protocol. We're planning to remove support for it during
  5065. the next development series, so it's good to give people some
  5066. advance warning.
  5067. - Add STREAM_BW events to report per-entry-stream bandwidth
  5068. use. (Patch from Robert Hogan.)
  5069. - Rate-limit SIGNEWNYM signals in response to controllers that
  5070. impolitely generate them for every single stream. (Patch from
  5071. mwenge; closes bug 394.)
  5072. - Make REMAP stream events have a SOURCE (cache or exit), and
  5073. make them generated in every case where we get a successful
  5074. connected or resolved cell.
  5075. o Minor bugfixes (performance):
  5076. - Call router_have_min_dir_info half as often. (This is showing up in
  5077. some profiles, but not others.)
  5078. - When using GCC, make log_debug never get called at all, and its
  5079. arguments never get evaluated, when no debug logs are configured.
  5080. (This is showing up in some profiles, but not others.)
  5081. o Minor features:
  5082. - Remove some never-implemented options. Mark PathlenCoinWeight as
  5083. obsolete.
  5084. - Implement proposal 106: Stop requiring clients to have well-formed
  5085. certificates; stop checking nicknames in certificates. (Clients
  5086. have certificates so that they can look like Tor servers, but in
  5087. the future we might want to allow them to look like regular TLS
  5088. clients instead. Nicknames in certificates serve no purpose other
  5089. than making our protocol easier to recognize on the wire.)
  5090. - Revise messages on handshake failure again to be even more clear about
  5091. which are incoming connections and which are outgoing.
  5092. - Discard any v1 directory info that's over 1 month old (for
  5093. directories) or over 1 week old (for running-routers lists).
  5094. - Do not warn when individual nodes in the configuration's EntryNodes,
  5095. ExitNodes, etc are down: warn only when all possible nodes
  5096. are down. (Fixes bug 348.)
  5097. - Always remove expired routers and networkstatus docs before checking
  5098. whether we have enough information to build circuits. (Fixes
  5099. bug 373.)
  5100. - Put a lower-bound on MaxAdvertisedBandwidth.
  5101. Changes in version 0.1.2.7-alpha - 2007-02-06
  5102. o Major bugfixes (rate limiting):
  5103. - Servers decline directory requests much more aggressively when
  5104. they're low on bandwidth. Otherwise they end up queueing more and
  5105. more directory responses, which can't be good for latency.
  5106. - But never refuse directory requests from local addresses.
  5107. - Fix a memory leak when sending a 503 response for a networkstatus
  5108. request.
  5109. - Be willing to read or write on local connections (e.g. controller
  5110. connections) even when the global rate limiting buckets are empty.
  5111. - If our system clock jumps back in time, don't publish a negative
  5112. uptime in the descriptor. Also, don't let the global rate limiting
  5113. buckets go absurdly negative.
  5114. - Flush local controller connection buffers periodically as we're
  5115. writing to them, so we avoid queueing 4+ megabytes of data before
  5116. trying to flush.
  5117. o Major bugfixes (NT services):
  5118. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  5119. command-line flag so that admins can override the default by saying
  5120. "tor --service install --user "SomeUser"". This will not affect
  5121. existing installed services. Also, warn the user that the service
  5122. will look for its configuration file in the service user's
  5123. %appdata% directory. (We can't do the 'hardwire the user's appdata
  5124. directory' trick any more, since we may not have read access to that
  5125. directory.)
  5126. o Major bugfixes (other):
  5127. - Previously, we would cache up to 16 old networkstatus documents
  5128. indefinitely, if they came from nontrusted authorities. Now we
  5129. discard them if they are more than 10 days old.
  5130. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  5131. Del Vecchio).
  5132. - Detect and reject malformed DNS responses containing circular
  5133. pointer loops.
  5134. - If exits are rare enough that we're not marking exits as guards,
  5135. ignore exit bandwidth when we're deciding the required bandwidth
  5136. to become a guard.
  5137. - When we're handling a directory connection tunneled over Tor,
  5138. don't fill up internal memory buffers with all the data we want
  5139. to tunnel; instead, only add it if the OR connection that will
  5140. eventually receive it has some room for it. (This can lead to
  5141. slowdowns in tunneled dir connections; a better solution will have
  5142. to wait for 0.2.0.)
  5143. o Minor bugfixes (dns):
  5144. - Add some defensive programming to eventdns.c in an attempt to catch
  5145. possible memory-stomping bugs.
  5146. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  5147. an incorrect number of bytes. (Previously, we would ignore the
  5148. extra bytes.)
  5149. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  5150. in the correct order, and doesn't crash.
  5151. - Free memory held in recently-completed DNS lookup attempts on exit.
  5152. This was not a memory leak, but may have been hiding memory leaks.
  5153. - Handle TTL values correctly on reverse DNS lookups.
  5154. - Treat failure to parse resolv.conf as an error.
  5155. o Minor bugfixes (other):
  5156. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  5157. - When computing clock skew from directory HTTP headers, consider what
  5158. time it was when we finished asking for the directory, not what
  5159. time it is now.
  5160. - Expire socks connections if they spend too long waiting for the
  5161. handshake to finish. Previously we would let them sit around for
  5162. days, if the connecting application didn't close them either.
  5163. - And if the socks handshake hasn't started, don't send a
  5164. "DNS resolve socks failed" handshake reply; just close it.
  5165. - Stop using C functions that OpenBSD's linker doesn't like.
  5166. - Don't launch requests for descriptors unless we have networkstatuses
  5167. from at least half of the authorities. This delays the first
  5168. download slightly under pathological circumstances, but can prevent
  5169. us from downloading a bunch of descriptors we don't need.
  5170. - Do not log IPs with TLS failures for incoming TLS
  5171. connections. (Fixes bug 382.)
  5172. - If the user asks to use invalid exit nodes, be willing to use
  5173. unstable ones.
  5174. - Stop using the reserved ac_cv namespace in our configure script.
  5175. - Call stat() slightly less often; use fstat() when possible.
  5176. - Refactor the way we handle pending circuits when an OR connection
  5177. completes or fails, in an attempt to fix a rare crash bug.
  5178. - Only rewrite a conn's address based on X-Forwarded-For: headers
  5179. if it's a parseable public IP address; and stop adding extra quotes
  5180. to the resulting address.
  5181. o Major features:
  5182. - Weight directory requests by advertised bandwidth. Now we can
  5183. let servers enable write limiting but still allow most clients to
  5184. succeed at their directory requests. (We still ignore weights when
  5185. choosing a directory authority; I hope this is a feature.)
  5186. o Minor features:
  5187. - Create a new file ReleaseNotes which was the old ChangeLog. The
  5188. new ChangeLog file now includes the summaries for all development
  5189. versions too.
  5190. - Check for addresses with invalid characters at the exit as well
  5191. as at the client, and warn less verbosely when they fail. You can
  5192. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  5193. - Adapt a patch from goodell to let the contrib/exitlist script
  5194. take arguments rather than require direct editing.
  5195. - Inform the server operator when we decide not to advertise a
  5196. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  5197. was confusing Zax, so now we're hopefully more helpful.
  5198. - Bring us one step closer to being able to establish an encrypted
  5199. directory tunnel without knowing a descriptor first. Still not
  5200. ready yet. As part of the change, now assume we can use a
  5201. create_fast cell if we don't know anything about a router.
  5202. - Allow exit nodes to use nameservers running on ports other than 53.
  5203. - Servers now cache reverse DNS replies.
  5204. - Add an --ignore-missing-torrc command-line option so that we can
  5205. get the "use sensible defaults if the configuration file doesn't
  5206. exist" behavior even when specifying a torrc location on the command
  5207. line.
  5208. o Minor features (controller):
  5209. - Track reasons for OR connection failure; make these reasons
  5210. available via the controller interface. (Patch from Mike Perry.)
  5211. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  5212. can learn when clients are sending malformed hostnames to Tor.
  5213. - Clean up documentation for controller status events.
  5214. - Add a REMAP status to stream events to note that a stream's
  5215. address has changed because of a cached address or a MapAddress
  5216. directive.
  5217. Changes in version 0.1.2.6-alpha - 2007-01-09
  5218. o Major bugfixes:
  5219. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  5220. connection handles more than 4 gigs in either direction, we crash.
  5221. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  5222. advertised exit node, somebody might try to exit from us when
  5223. we're bootstrapping and before we've built our descriptor yet.
  5224. Refuse the connection rather than crashing.
  5225. o Minor bugfixes:
  5226. - Warn if we (as a server) find that we've resolved an address that we
  5227. weren't planning to resolve.
  5228. - Warn that using select() on any libevent version before 1.1 will be
  5229. unnecessarily slow (even for select()).
  5230. - Flush ERR-level controller status events just like we currently
  5231. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  5232. the controller from learning about current events.
  5233. o Minor features (more controller status events):
  5234. - Implement EXTERNAL_ADDRESS server status event so controllers can
  5235. learn when our address changes.
  5236. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  5237. can learn when directories reject our descriptor.
  5238. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  5239. can learn when a client application is speaking a non-socks protocol
  5240. to our SocksPort.
  5241. - Implement DANGEROUS_SOCKS client status event so controllers
  5242. can learn when a client application is leaking DNS addresses.
  5243. - Implement BUG general status event so controllers can learn when
  5244. Tor is unhappy about its internal invariants.
  5245. - Implement CLOCK_SKEW general status event so controllers can learn
  5246. when Tor thinks the system clock is set incorrectly.
  5247. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  5248. server status events so controllers can learn when their descriptors
  5249. are accepted by a directory.
  5250. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  5251. server status events so controllers can learn about Tor's progress in
  5252. deciding whether it's reachable from the outside.
  5253. - Implement BAD_LIBEVENT general status event so controllers can learn
  5254. when we have a version/method combination in libevent that needs to
  5255. be changed.
  5256. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  5257. and DNS_USELESS server status events so controllers can learn
  5258. about changes to DNS server status.
  5259. o Minor features (directory):
  5260. - Authorities no longer recommend exits as guards if this would shift
  5261. too much load to the exit nodes.
  5262. Changes in version 0.1.2.5-alpha - 2007-01-06
  5263. o Major features:
  5264. - Enable write limiting as well as read limiting. Now we sacrifice
  5265. capacity if we're pushing out lots of directory traffic, rather
  5266. than overrunning the user's intended bandwidth limits.
  5267. - Include TLS overhead when counting bandwidth usage; previously, we
  5268. would count only the bytes sent over TLS, but not the bytes used
  5269. to send them.
  5270. - Support running the Tor service with a torrc not in the same
  5271. directory as tor.exe and default to using the torrc located in
  5272. the %appdata%\Tor\ of the user who installed the service. Patch
  5273. from Matt Edman.
  5274. - Servers now check for the case when common DNS requests are going to
  5275. wildcarded addresses (i.e. all getting the same answer), and change
  5276. their exit policy to reject *:* if it's happening.
  5277. - Implement BEGIN_DIR cells, so we can connect to the directory
  5278. server via TLS to do encrypted directory requests rather than
  5279. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  5280. config options if you like.
  5281. o Minor features (config and docs):
  5282. - Start using the state file to store bandwidth accounting data:
  5283. the bw_accounting file is now obsolete. We'll keep generating it
  5284. for a while for people who are still using 0.1.2.4-alpha.
  5285. - Try to batch changes to the state file so that we do as few
  5286. disk writes as possible while still storing important things in
  5287. a timely fashion.
  5288. - The state file and the bw_accounting file get saved less often when
  5289. the AvoidDiskWrites config option is set.
  5290. - Make PIDFile work on Windows (untested).
  5291. - Add internal descriptions for a bunch of configuration options:
  5292. accessible via controller interface and in comments in saved
  5293. options files.
  5294. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  5295. NNTP by default, so this seems like a sensible addition.
  5296. - Clients now reject hostnames with invalid characters. This should
  5297. avoid some inadvertent info leaks. Add an option
  5298. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  5299. is running a private network with hosts called @, !, and #.
  5300. - Add a maintainer script to tell us which options are missing
  5301. documentation: "make check-docs".
  5302. - Add a new address-spec.txt document to describe our special-case
  5303. addresses: .exit, .onion, and .noconnnect.
  5304. o Minor features (DNS):
  5305. - Ongoing work on eventdns infrastructure: now it has dns server
  5306. and ipv6 support. One day Tor will make use of it.
  5307. - Add client-side caching for reverse DNS lookups.
  5308. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  5309. - When we change nameservers or IP addresses, reset and re-launch
  5310. our tests for DNS hijacking.
  5311. o Minor features (directory):
  5312. - Authorities now specify server versions in networkstatus. This adds
  5313. about 2% to the size of compressed networkstatus docs, and allows
  5314. clients to tell which servers support BEGIN_DIR and which don't.
  5315. The implementation is forward-compatible with a proposed future
  5316. protocol version scheme not tied to Tor versions.
  5317. - DirServer configuration lines now have an orport= option so
  5318. clients can open encrypted tunnels to the authorities without
  5319. having downloaded their descriptors yet. Enabled for moria1,
  5320. moria2, tor26, and lefkada now in the default configuration.
  5321. - Directory servers are more willing to send a 503 "busy" if they
  5322. are near their write limit, especially for v1 directory requests.
  5323. Now they can use their limited bandwidth for actual Tor traffic.
  5324. - Clients track responses with status 503 from dirservers. After a
  5325. dirserver has given us a 503, we try not to use it until an hour has
  5326. gone by, or until we have no dirservers that haven't given us a 503.
  5327. - When we get a 503 from a directory, and we're not a server, we don't
  5328. count the failure against the total number of failures allowed
  5329. for the thing we're trying to download.
  5330. - Report X-Your-Address-Is correctly from tunneled directory
  5331. connections; don't report X-Your-Address-Is when it's an internal
  5332. address; and never believe reported remote addresses when they're
  5333. internal.
  5334. - Protect against an unlikely DoS attack on directory servers.
  5335. - Add a BadDirectory flag to network status docs so that authorities
  5336. can (eventually) tell clients about caches they believe to be
  5337. broken.
  5338. o Minor features (controller):
  5339. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  5340. - Reimplement GETINFO so that info/names stays in sync with the
  5341. actual keys.
  5342. - Implement "GETINFO fingerprint".
  5343. - Implement "SETEVENTS GUARD" so controllers can get updates on
  5344. entry guard status as it changes.
  5345. o Minor features (clean up obsolete pieces):
  5346. - Remove some options that have been deprecated since at least
  5347. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  5348. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  5349. to set log options.
  5350. - We no longer look for identity and onion keys in "identity.key" and
  5351. "onion.key" -- these were replaced by secret_id_key and
  5352. secret_onion_key in 0.0.8pre1.
  5353. - We no longer require unrecognized directory entries to be
  5354. preceded by "opt".
  5355. o Major bugfixes (security):
  5356. - Stop sending the HttpProxyAuthenticator string to directory
  5357. servers when directory connections are tunnelled through Tor.
  5358. - Clients no longer store bandwidth history in the state file.
  5359. - Do not log introduction points for hidden services if SafeLogging
  5360. is set.
  5361. - When generating bandwidth history, round down to the nearest
  5362. 1k. When storing accounting data, round up to the nearest 1k.
  5363. - When we're running as a server, remember when we last rotated onion
  5364. keys, so that we will rotate keys once they're a week old even if
  5365. we never stay up for a week ourselves.
  5366. o Major bugfixes (other):
  5367. - Fix a longstanding bug in eventdns that prevented the count of
  5368. timed-out resolves from ever being reset. This bug caused us to
  5369. give up on a nameserver the third time it timed out, and try it
  5370. 10 seconds later... and to give up on it every time it timed out
  5371. after that.
  5372. - Take out the '5 second' timeout from the connection retry
  5373. schedule. Now the first connect attempt will wait a full 10
  5374. seconds before switching to a new circuit. Perhaps this will help
  5375. a lot. Based on observations from Mike Perry.
  5376. - Fix a bug on the Windows implementation of tor_mmap_file() that
  5377. would prevent the cached-routers file from ever loading. Reported
  5378. by John Kimble.
  5379. o Minor bugfixes:
  5380. - Fix an assert failure when a directory authority sets
  5381. AuthDirRejectUnlisted and then receives a descriptor from an
  5382. unlisted router. Reported by seeess.
  5383. - Avoid a double-free when parsing malformed DirServer lines.
  5384. - Fix a bug when a BSD-style PF socket is first used. Patch from
  5385. Fabian Keil.
  5386. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  5387. to resolve an address at a given exit node even when they ask for
  5388. it by name.
  5389. - Servers no longer ever list themselves in their "family" line,
  5390. even if configured to do so. This makes it easier to configure
  5391. family lists conveniently.
  5392. - When running as a server, don't fall back to 127.0.0.1 when no
  5393. nameservers are configured in /etc/resolv.conf; instead, make the
  5394. user fix resolv.conf or specify nameservers explicitly. (Resolves
  5395. bug 363.)
  5396. - Stop accepting certain malformed ports in configured exit policies.
  5397. - Don't re-write the fingerprint file every restart, unless it has
  5398. changed.
  5399. - Stop warning when a single nameserver fails: only warn when _all_ of
  5400. our nameservers have failed. Also, when we only have one nameserver,
  5401. raise the threshold for deciding that the nameserver is dead.
  5402. - Directory authorities now only decide that routers are reachable
  5403. if their identity keys are as expected.
  5404. - When the user uses bad syntax in the Log config line, stop
  5405. suggesting other bad syntax as a replacement.
  5406. - Correctly detect ipv6 DNS capability on OpenBSD.
  5407. o Minor bugfixes (controller):
  5408. - Report the circuit number correctly in STREAM CLOSED events. Bug
  5409. reported by Mike Perry.
  5410. - Do not report bizarre values for results of accounting GETINFOs
  5411. when the last second's write or read exceeds the allotted bandwidth.
  5412. - Report "unrecognized key" rather than an empty string when the
  5413. controller tries to fetch a networkstatus that doesn't exist.
  5414. Changes in version 0.1.1.26 - 2006-12-14
  5415. o Security bugfixes:
  5416. - Stop sending the HttpProxyAuthenticator string to directory
  5417. servers when directory connections are tunnelled through Tor.
  5418. - Clients no longer store bandwidth history in the state file.
  5419. - Do not log introduction points for hidden services if SafeLogging
  5420. is set.
  5421. o Minor bugfixes:
  5422. - Fix an assert failure when a directory authority sets
  5423. AuthDirRejectUnlisted and then receives a descriptor from an
  5424. unlisted router (reported by seeess).
  5425. Changes in version 0.1.2.4-alpha - 2006-12-03
  5426. o Major features:
  5427. - Add support for using natd; this allows FreeBSDs earlier than
  5428. 5.1.2 to have ipfw send connections through Tor without using
  5429. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  5430. o Minor features:
  5431. - Make all connections to addresses of the form ".noconnect"
  5432. immediately get closed. This lets application/controller combos
  5433. successfully test whether they're talking to the same Tor by
  5434. watching for STREAM events.
  5435. - Make cross.sh cross-compilation script work even when autogen.sh
  5436. hasn't been run. (Patch from Michael Mohr.)
  5437. - Statistics dumped by -USR2 now include a breakdown of public key
  5438. operations, for profiling.
  5439. o Major bugfixes:
  5440. - Fix a major leak when directory authorities parse their
  5441. approved-routers list, a minor memory leak when we fail to pick
  5442. an exit node, and a few rare leaks on errors.
  5443. - Handle TransPort connections even when the server sends data before
  5444. the client sends data. Previously, the connection would just hang
  5445. until the client sent data. (Patch from tup based on patch from
  5446. Zajcev Evgeny.)
  5447. - Avoid assert failure when our cached-routers file is empty on
  5448. startup.
  5449. o Minor bugfixes:
  5450. - Don't log spurious warnings when we see a circuit close reason we
  5451. don't recognize; it's probably just from a newer version of Tor.
  5452. - Have directory authorities allow larger amounts of drift in uptime
  5453. without replacing the server descriptor: previously, a server that
  5454. restarted every 30 minutes could have 48 "interesting" descriptors
  5455. per day.
  5456. - Start linking to the Tor specification and Tor reference manual
  5457. correctly in the Windows installer.
  5458. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5459. Tor/Privoxy we also uninstall Vidalia.
  5460. - Resume building on Irix64, and fix a lot of warnings from its
  5461. MIPSpro C compiler.
  5462. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  5463. when we're running as a client.
  5464. Changes in version 0.1.1.25 - 2006-11-04
  5465. o Major bugfixes:
  5466. - When a client asks us to resolve (rather than connect to)
  5467. an address, and we have a cached answer, give them the cached
  5468. answer. Previously, we would give them no answer at all.
  5469. - We were building exactly the wrong circuits when we predict
  5470. hidden service requirements, meaning Tor would have to build all
  5471. its circuits on demand.
  5472. - If none of our live entry guards have a high uptime, but we
  5473. require a guard with a high uptime, try adding a new guard before
  5474. we give up on the requirement. This patch should make long-lived
  5475. connections more stable on average.
  5476. - When testing reachability of our DirPort, don't launch new
  5477. tests when there's already one in progress -- unreachable
  5478. servers were stacking up dozens of testing streams.
  5479. o Security bugfixes:
  5480. - When the user sends a NEWNYM signal, clear the client-side DNS
  5481. cache too. Otherwise we continue to act on previous information.
  5482. o Minor bugfixes:
  5483. - Avoid a memory corruption bug when creating a hash table for
  5484. the first time.
  5485. - Avoid possibility of controller-triggered crash when misusing
  5486. certain commands from a v0 controller on platforms that do not
  5487. handle printf("%s",NULL) gracefully.
  5488. - Avoid infinite loop on unexpected controller input.
  5489. - Don't log spurious warnings when we see a circuit close reason we
  5490. don't recognize; it's probably just from a newer version of Tor.
  5491. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5492. Tor/Privoxy we also uninstall Vidalia.
  5493. Changes in version 0.1.2.3-alpha - 2006-10-29
  5494. o Minor features:
  5495. - Prepare for servers to publish descriptors less often: never
  5496. discard a descriptor simply for being too old until either it is
  5497. recommended by no authorities, or until we get a better one for
  5498. the same router. Make caches consider retaining old recommended
  5499. routers for even longer.
  5500. - If most authorities set a BadExit flag for a server, clients
  5501. don't think of it as a general-purpose exit. Clients only consider
  5502. authorities that advertise themselves as listing bad exits.
  5503. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  5504. headers for content, so that we can work better in the presence of
  5505. caching HTTP proxies.
  5506. - Allow authorities to list nodes as bad exits by fingerprint or by
  5507. address.
  5508. o Minor features, controller:
  5509. - Add a REASON field to CIRC events; for backward compatibility, this
  5510. field is sent only to controllers that have enabled the extended
  5511. event format. Also, add additional reason codes to explain why
  5512. a given circuit has been destroyed or truncated. (Patches from
  5513. Mike Perry)
  5514. - Add a REMOTE_REASON field to extended CIRC events to tell the
  5515. controller about why a remote OR told us to close a circuit.
  5516. - Stream events also now have REASON and REMOTE_REASON fields,
  5517. working much like those for circuit events.
  5518. - There's now a GETINFO ns/... field so that controllers can ask Tor
  5519. about the current status of a router.
  5520. - A new event type "NS" to inform a controller when our opinion of
  5521. a router's status has changed.
  5522. - Add a GETINFO events/names and GETINFO features/names so controllers
  5523. can tell which events and features are supported.
  5524. - A new CLEARDNSCACHE signal to allow controllers to clear the
  5525. client-side DNS cache without expiring circuits.
  5526. o Security bugfixes:
  5527. - When the user sends a NEWNYM signal, clear the client-side DNS
  5528. cache too. Otherwise we continue to act on previous information.
  5529. o Minor bugfixes:
  5530. - Avoid sending junk to controllers or segfaulting when a controller
  5531. uses EVENT_NEW_DESC with verbose nicknames.
  5532. - Stop triggering asserts if the controller tries to extend hidden
  5533. service circuits (reported by mwenge).
  5534. - Avoid infinite loop on unexpected controller input.
  5535. - When the controller does a "GETINFO network-status", tell it
  5536. about even those routers whose descriptors are very old, and use
  5537. long nicknames where appropriate.
  5538. - Change NT service functions to be loaded on demand. This lets us
  5539. build with MinGW without breaking Tor for Windows 98 users.
  5540. - Do DirPort reachability tests less often, since a single test
  5541. chews through many circuits before giving up.
  5542. - In the hidden service example in torrc.sample, stop recommending
  5543. esoteric and discouraged hidden service options.
  5544. - When stopping an NT service, wait up to 10 sec for it to actually
  5545. stop. (Patch from Matt Edman; resolves bug 295.)
  5546. - Fix handling of verbose nicknames with ORCONN controller events:
  5547. make them show up exactly when requested, rather than exactly when
  5548. not requested.
  5549. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  5550. printing a duplicate "$" in the keys we send (reported by mwenge).
  5551. - Correctly set maximum connection limit on Cygwin. (This time
  5552. for sure!)
  5553. - Try to detect Windows correctly when cross-compiling.
  5554. - Detect the size of the routers file correctly even if it is
  5555. corrupted (on systems without mmap) or not page-aligned (on systems
  5556. with mmap). This bug was harmless.
  5557. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  5558. to open a stream fails; now we do in more cases. This should
  5559. make clients able to find a good exit faster in some cases, since
  5560. unhandleable requests will now get an error rather than timing out.
  5561. - Resolve two memory leaks when rebuilding the on-disk router cache
  5562. (reported by fookoowa).
  5563. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  5564. and reported by some Centos users.
  5565. - Controller signals now work on non-Unix platforms that don't define
  5566. SIGUSR1 and SIGUSR2 the way we expect.
  5567. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  5568. values before failing, and always enables eventdns.
  5569. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  5570. Try to fix this in configure.in by checking for most functions
  5571. before we check for libevent.
  5572. Changes in version 0.1.2.2-alpha - 2006-10-07
  5573. o Major features:
  5574. - Make our async eventdns library on-by-default for Tor servers,
  5575. and plan to deprecate the separate dnsworker threads.
  5576. - Add server-side support for "reverse" DNS lookups (using PTR
  5577. records so clients can determine the canonical hostname for a given
  5578. IPv4 address). Only supported by servers using eventdns; servers
  5579. now announce in their descriptors whether they support eventdns.
  5580. - Specify and implement client-side SOCKS5 interface for reverse DNS
  5581. lookups (see doc/socks-extensions.txt).
  5582. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  5583. connect to directory servers through Tor. Previously, clients needed
  5584. to find Tor exits to make private connections to directory servers.
  5585. - Avoid choosing Exit nodes for entry or middle hops when the
  5586. total bandwidth available from non-Exit nodes is much higher than
  5587. the total bandwidth available from Exit nodes.
  5588. - Workaround for name servers (like Earthlink's) that hijack failing
  5589. DNS requests and replace the no-such-server answer with a "helpful"
  5590. redirect to an advertising-driven search portal. Also work around
  5591. DNS hijackers who "helpfully" decline to hijack known-invalid
  5592. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  5593. lets you turn it off.
  5594. - Send out a burst of long-range padding cells once we've established
  5595. that we're reachable. Spread them over 4 circuits, so hopefully
  5596. a few will be fast. This exercises our bandwidth and bootstraps
  5597. us into the directory more quickly.
  5598. o New/improved config options:
  5599. - Add new config option "ResolvConf" to let the server operator
  5600. choose an alternate resolve.conf file when using eventdns.
  5601. - Add an "EnforceDistinctSubnets" option to control our "exclude
  5602. servers on the same /16" behavior. It's still on by default; this
  5603. is mostly for people who want to operate private test networks with
  5604. all the machines on the same subnet.
  5605. - If one of our entry guards is on the ExcludeNodes list, or the
  5606. directory authorities don't think it's a good guard, treat it as
  5607. if it were unlisted: stop using it as a guard, and throw it off
  5608. the guards list if it stays that way for a long time.
  5609. - Allow directory authorities to be marked separately as authorities
  5610. for the v1 directory protocol, the v2 directory protocol, and
  5611. as hidden service directories, to make it easier to retire old
  5612. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  5613. to continue being hidden service authorities too.
  5614. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  5615. o Minor features, controller:
  5616. - Fix CIRC controller events so that controllers can learn the
  5617. identity digests of non-Named servers used in circuit paths.
  5618. - Let controllers ask for more useful identifiers for servers. Instead
  5619. of learning identity digests for un-Named servers and nicknames
  5620. for Named servers, the new identifiers include digest, nickname,
  5621. and indication of Named status. Off by default; see control-spec.txt
  5622. for more information.
  5623. - Add a "getinfo address" controller command so it can display Tor's
  5624. best guess to the user.
  5625. - New controller event to alert the controller when our server
  5626. descriptor has changed.
  5627. - Give more meaningful errors on controller authentication failure.
  5628. o Minor features, other:
  5629. - When asked to resolve a hostname, don't use non-exit servers unless
  5630. requested to do so. This allows servers with broken DNS to be
  5631. useful to the network.
  5632. - Divide eventdns log messages into warn and info messages.
  5633. - Reserve the nickname "Unnamed" for routers that can't pick
  5634. a hostname: any router can call itself Unnamed; directory
  5635. authorities will never allocate Unnamed to any particular router;
  5636. clients won't believe that any router is the canonical Unnamed.
  5637. - Only include function names in log messages for info/debug messages.
  5638. For notice/warn/err, the content of the message should be clear on
  5639. its own, and printing the function name only confuses users.
  5640. - Avoid some false positives during reachability testing: don't try
  5641. to test via a server that's on the same /24 as us.
  5642. - If we fail to build a circuit to an intended enclave, and it's
  5643. not mandatory that we use that enclave, stop wanting it.
  5644. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  5645. OpenBSD. (We had previously disabled threads on these platforms
  5646. because they didn't have working thread-safe resolver functions.)
  5647. o Major bugfixes, anonymity/security:
  5648. - If a client asked for a server by name, and there's a named server
  5649. in our network-status but we don't have its descriptor yet, we
  5650. could return an unnamed server instead.
  5651. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  5652. to be sent to a server's DNS resolver. This only affects NetBSD
  5653. and other platforms that do not bounds-check tolower().
  5654. - Reject (most) attempts to use Tor circuits with length one. (If
  5655. many people start using Tor as a one-hop proxy, exit nodes become
  5656. a more attractive target for compromise.)
  5657. - Just because your DirPort is open doesn't mean people should be
  5658. able to remotely teach you about hidden service descriptors. Now
  5659. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  5660. o Major bugfixes, other:
  5661. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  5662. - When a client asks the server to resolve (not connect to)
  5663. an address, and it has a cached answer, give them the cached answer.
  5664. Previously, the server would give them no answer at all.
  5665. - Allow really slow clients to not hang up five minutes into their
  5666. directory downloads (suggested by Adam J. Richter).
  5667. - We were building exactly the wrong circuits when we anticipated
  5668. hidden service requirements, meaning Tor would have to build all
  5669. its circuits on demand.
  5670. - Avoid crashing when we mmap a router cache file of size 0.
  5671. - When testing reachability of our DirPort, don't launch new
  5672. tests when there's already one in progress -- unreachable
  5673. servers were stacking up dozens of testing streams.
  5674. o Minor bugfixes, correctness:
  5675. - If we're a directory mirror and we ask for "all" network status
  5676. documents, we would discard status documents from authorities
  5677. we don't recognize.
  5678. - Avoid a memory corruption bug when creating a hash table for
  5679. the first time.
  5680. - Avoid controller-triggered crash when misusing certain commands
  5681. from a v0 controller on platforms that do not handle
  5682. printf("%s",NULL) gracefully.
  5683. - Don't crash when a controller sends a third argument to an
  5684. "extendcircuit" request.
  5685. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5686. response; fix error code when "getinfo dir/status/" fails.
  5687. - Avoid crash when telling controller stream-status and a stream
  5688. is detached.
  5689. - Patch from Adam Langley to fix assert() in eventdns.c.
  5690. - Fix a debug log message in eventdns to say "X resolved to Y"
  5691. instead of "X resolved to X".
  5692. - Make eventdns give strings for DNS errors, not just error numbers.
  5693. - Track unreachable entry guards correctly: don't conflate
  5694. 'unreachable by us right now' with 'listed as down by the directory
  5695. authorities'. With the old code, if a guard was unreachable by
  5696. us but listed as running, it would clog our guard list forever.
  5697. - Behave correctly in case we ever have a network with more than
  5698. 2GB/s total advertised capacity.
  5699. - Make TrackExitHosts case-insensitive, and fix the behavior of
  5700. ".suffix" TrackExitHosts items to avoid matching in the middle of
  5701. an address.
  5702. - Finally fix the openssl warnings from newer gccs that believe that
  5703. ignoring a return value is okay, but casting a return value and
  5704. then ignoring it is a sign of madness.
  5705. - Prevent the contrib/exitlist script from printing the same
  5706. result more than once.
  5707. - Patch from Steve Hildrey: Generate network status correctly on
  5708. non-versioning dirservers.
  5709. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  5710. via Tor; otherwise you'll think you're the exit node's IP address.
  5711. o Minor bugfixes, performance:
  5712. - Two small performance improvements on parsing descriptors.
  5713. - Major performance improvement on inserting descriptors: change
  5714. algorithm from O(n^2) to O(n).
  5715. - Make the common memory allocation path faster on machines where
  5716. malloc(0) returns a pointer.
  5717. - Start remembering X-Your-Address-Is directory hints even if you're
  5718. a client, so you can become a server more smoothly.
  5719. - Avoid duplicate entries on MyFamily line in server descriptor.
  5720. o Packaging, features:
  5721. - Remove architecture from OS X builds. The official builds are
  5722. now universal binaries.
  5723. - The Debian package now uses --verify-config when (re)starting,
  5724. to distinguish configuration errors from other errors.
  5725. - Update RPMs to require libevent 1.1b.
  5726. o Packaging, bugfixes:
  5727. - Patches so Tor builds with MinGW on Windows.
  5728. - Patches so Tor might run on Cygwin again.
  5729. - Resume building on non-gcc compilers and ancient gcc. Resume
  5730. building with the -O0 compile flag. Resume building cleanly on
  5731. Debian woody.
  5732. - Run correctly on OS X platforms with case-sensitive filesystems.
  5733. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  5734. - Add autoconf checks so Tor can build on Solaris x86 again.
  5735. o Documentation
  5736. - Documented (and renamed) ServerDNSSearchDomains and
  5737. ServerDNSResolvConfFile options.
  5738. - Be clearer that the *ListenAddress directives can be repeated
  5739. multiple times.
  5740. Changes in version 0.1.1.24 - 2006-09-29
  5741. o Major bugfixes:
  5742. - Allow really slow clients to not hang up five minutes into their
  5743. directory downloads (suggested by Adam J. Richter).
  5744. - Fix major performance regression from 0.1.0.x: instead of checking
  5745. whether we have enough directory information every time we want to
  5746. do something, only check when the directory information has changed.
  5747. This should improve client CPU usage by 25-50%.
  5748. - Don't crash if, after a server has been running for a while,
  5749. it can't resolve its hostname.
  5750. o Minor bugfixes:
  5751. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5752. - Don't crash when the controller receives a third argument to an
  5753. "extendcircuit" request.
  5754. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  5755. response; fix error code when "getinfo dir/status/" fails.
  5756. - Fix configure.in to not produce broken configure files with
  5757. more recent versions of autoconf. Thanks to Clint for his auto*
  5758. voodoo.
  5759. - Fix security bug on NetBSD that could allow someone to force
  5760. uninitialized RAM to be sent to a server's DNS resolver. This
  5761. only affects NetBSD and other platforms that do not bounds-check
  5762. tolower().
  5763. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  5764. methods: these are known to be buggy.
  5765. - If we're a directory mirror and we ask for "all" network status
  5766. documents, we would discard status documents from authorities
  5767. we don't recognize.
  5768. Changes in version 0.1.2.1-alpha - 2006-08-27
  5769. o Major features:
  5770. - Add "eventdns" async dns library from Adam Langley, tweaked to
  5771. build on OSX and Windows. Only enabled if you pass the
  5772. --enable-eventdns argument to configure.
  5773. - Allow servers with no hostname or IP address to learn their
  5774. IP address by asking the directory authorities. This code only
  5775. kicks in when you would normally have exited with a "no address"
  5776. error. Nothing's authenticated, so use with care.
  5777. - Rather than waiting a fixed amount of time between retrying
  5778. application connections, we wait only 5 seconds for the first,
  5779. 10 seconds for the second, and 15 seconds for each retry after
  5780. that. Hopefully this will improve the expected user experience.
  5781. - Patch from Tup to add support for transparent AP connections:
  5782. this basically bundles the functionality of trans-proxy-tor
  5783. into the Tor mainline. Now hosts with compliant pf/netfilter
  5784. implementations can redirect TCP connections straight to Tor
  5785. without diverting through SOCKS. Needs docs.
  5786. - Busy directory servers save lots of memory by spooling server
  5787. descriptors, v1 directories, and v2 networkstatus docs to buffers
  5788. as needed rather than en masse. Also mmap the cached-routers
  5789. files, so we don't need to keep the whole thing in memory too.
  5790. - Automatically avoid picking more than one node from the same
  5791. /16 network when constructing a circuit.
  5792. - Revise and clean up the torrc.sample that we ship with; add
  5793. a section for BandwidthRate and BandwidthBurst.
  5794. o Minor features:
  5795. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  5796. split connection_t into edge, or, dir, control, and base structs.
  5797. These will save quite a bit of memory on busy servers, and they'll
  5798. also help us track down bugs in the code and bugs in the spec.
  5799. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  5800. or later. Log when we are doing this, so we can diagnose it when
  5801. it fails. (Also, recommend libevent 1.1b for kqueue and
  5802. win32 methods; deprecate libevent 1.0b harder; make libevent
  5803. recommendation system saner.)
  5804. - Start being able to build universal binaries on OS X (thanks
  5805. to Phobos).
  5806. - Export the default exit policy via the control port, so controllers
  5807. don't need to guess what it is / will be later.
  5808. - Add a man page entry for ProtocolWarnings.
  5809. - Add TestVia config option to the man page.
  5810. - Remove even more protocol-related warnings from Tor server logs,
  5811. such as bad TLS handshakes and malformed begin cells.
  5812. - Stop fetching descriptors if you're not a dir mirror and you
  5813. haven't tried to establish any circuits lately. [This currently
  5814. causes some dangerous behavior, because when you start up again
  5815. you'll use your ancient server descriptors.]
  5816. - New DirPort behavior: if you have your dirport set, you download
  5817. descriptors aggressively like a directory mirror, whether or not
  5818. your ORPort is set.
  5819. - Get rid of the router_retry_connections notion. Now routers
  5820. no longer try to rebuild long-term connections to directory
  5821. authorities, and directory authorities no longer try to rebuild
  5822. long-term connections to all servers. We still don't hang up
  5823. connections in these two cases though -- we need to look at it
  5824. more carefully to avoid flapping, and we likely need to wait til
  5825. 0.1.1.x is obsolete.
  5826. - Drop compatibility with obsolete Tors that permit create cells
  5827. to have the wrong circ_id_type.
  5828. - Re-enable per-connection rate limiting. Get rid of the "OP
  5829. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  5830. separate global buckets that apply depending on what sort of conn
  5831. it is.
  5832. - Start publishing one minute or so after we find our ORPort
  5833. to be reachable. This will help reduce the number of descriptors
  5834. we have for ourselves floating around, since it's quite likely
  5835. other things (e.g. DirPort) will change during that minute too.
  5836. - Fork the v1 directory protocol into its own spec document,
  5837. and mark dir-spec.txt as the currently correct (v2) spec.
  5838. o Major bugfixes:
  5839. - When we find our DirPort to be reachable, publish a new descriptor
  5840. so we'll tell the world (reported by pnx).
  5841. - Publish a new descriptor after we hup/reload. This is important
  5842. if our config has changed such that we'll want to start advertising
  5843. our DirPort now, etc.
  5844. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  5845. - When we have a state file we cannot parse, tell the user and
  5846. move it aside. Now we avoid situations where the user starts
  5847. Tor in 1904, Tor writes a state file with that timestamp in it,
  5848. the user fixes her clock, and Tor refuses to start.
  5849. - Fix configure.in to not produce broken configure files with
  5850. more recent versions of autoconf. Thanks to Clint for his auto*
  5851. voodoo.
  5852. - "tor --verify-config" now exits with -1(255) or 0 depending on
  5853. whether the config options are bad or good.
  5854. - Resolve bug 321 when using dnsworkers: append a period to every
  5855. address we resolve at the exit node, so that we do not accidentally
  5856. pick up local addresses, and so that failing searches are retried
  5857. in the resolver search domains. (This is already solved for
  5858. eventdns.) (This breaks Blossom servers for now.)
  5859. - If we are using an exit enclave and we can't connect, e.g. because
  5860. its webserver is misconfigured to not listen on localhost, then
  5861. back off and try connecting from somewhere else before we fail.
  5862. o Minor bugfixes:
  5863. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  5864. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  5865. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  5866. when the IP address is mapped through MapAddress to a hostname.
  5867. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  5868. useless IPv6 DNS resolves.
  5869. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  5870. before we execute the signal, in case the signal shuts us down.
  5871. - Clean up AllowInvalidNodes man page entry.
  5872. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  5873. - Add more asserts to track down an assert error on a windows Tor
  5874. server with connection_add being called with socket == -1.
  5875. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  5876. - Fix misleading log messages: an entry guard that is "unlisted",
  5877. as well as not known to be "down" (because we've never heard
  5878. of it), is not therefore "up".
  5879. - Remove code to special-case "-cvs" ending, since it has not
  5880. actually mattered since 0.0.9.
  5881. - Make our socks5 handling more robust to broken socks clients:
  5882. throw out everything waiting on the buffer in between socks
  5883. handshake phases, since they can't possibly (so the theory
  5884. goes) have predicted what we plan to respond to them.
  5885. Changes in version 0.1.1.23 - 2006-07-30
  5886. o Major bugfixes:
  5887. - Fast Tor servers, especially exit nodes, were triggering asserts
  5888. due to a bug in handling the list of pending DNS resolves. Some
  5889. bugs still remain here; we're hunting them.
  5890. - Entry guards could crash clients by sending unexpected input.
  5891. - More fixes on reachability testing: if you find yourself reachable,
  5892. then don't ever make any client requests (so you stop predicting
  5893. circuits), then hup or have your clock jump, then later your IP
  5894. changes, you won't think circuits are working, so you won't try to
  5895. test reachability, so you won't publish.
  5896. o Minor bugfixes:
  5897. - Avoid a crash if the controller does a resetconf firewallports
  5898. and then a setconf fascistfirewall=1.
  5899. - Avoid an integer underflow when the dir authority decides whether
  5900. a router is stable: we might wrongly label it stable, and compute
  5901. a slightly wrong median stability, when a descriptor is published
  5902. later than now.
  5903. - Fix a place where we might trigger an assert if we can't build our
  5904. own server descriptor yet.
  5905. Changes in version 0.1.1.22 - 2006-07-05
  5906. o Major bugfixes:
  5907. - Fix a big bug that was causing servers to not find themselves
  5908. reachable if they changed IP addresses. Since only 0.1.1.22+
  5909. servers can do reachability testing correctly, now we automatically
  5910. make sure to test via one of these.
  5911. - Fix to allow clients and mirrors to learn directory info from
  5912. descriptor downloads that get cut off partway through.
  5913. - Directory authorities had a bug in deciding if a newly published
  5914. descriptor was novel enough to make everybody want a copy -- a few
  5915. servers seem to be publishing new descriptors many times a minute.
  5916. o Minor bugfixes:
  5917. - Fix a rare bug that was causing some servers to complain about
  5918. "closing wedged cpuworkers" and skip some circuit create requests.
  5919. - Make the Exit flag in directory status documents actually work.
  5920. Changes in version 0.1.1.21 - 2006-06-10
  5921. o Crash and assert fixes from 0.1.1.20:
  5922. - Fix a rare crash on Tor servers that have enabled hibernation.
  5923. - Fix a seg fault on startup for Tor networks that use only one
  5924. directory authority.
  5925. - Fix an assert from a race condition that occurs on Tor servers
  5926. while exiting, where various threads are trying to log that they're
  5927. exiting, and delete the logs, at the same time.
  5928. - Make our unit tests pass again on certain obscure platforms.
  5929. o Other fixes:
  5930. - Add support for building SUSE RPM packages.
  5931. - Speed up initial bootstrapping for clients: if we are making our
  5932. first ever connection to any entry guard, then don't mark it down
  5933. right after that.
  5934. - When only one Tor server in the network is labelled as a guard,
  5935. and we've already picked him, we would cycle endlessly picking him
  5936. again, being unhappy about it, etc. Now we specifically exclude
  5937. current guards when picking a new guard.
  5938. - Servers send create cells more reliably after the TLS connection
  5939. is established: we were sometimes forgetting to send half of them
  5940. when we had more than one pending.
  5941. - If we get a create cell that asks us to extend somewhere, but the
  5942. Tor server there doesn't match the expected digest, we now send
  5943. a destroy cell back, rather than silently doing nothing.
  5944. - Make options->RedirectExit work again.
  5945. - Make cookie authentication for the controller work again.
  5946. - Stop being picky about unusual characters in the arguments to
  5947. mapaddress. It's none of our business.
  5948. - Add a new config option "TestVia" that lets you specify preferred
  5949. middle hops to use for test circuits. Perhaps this will let me
  5950. debug the reachability problems better.
  5951. o Log / documentation fixes:
  5952. - If we're a server and some peer has a broken TLS certificate, don't
  5953. log about it unless ProtocolWarnings is set, i.e., we want to hear
  5954. about protocol violations by others.
  5955. - Fix spelling of VirtualAddrNetwork in man page.
  5956. - Add a better explanation at the top of the autogenerated torrc file
  5957. about what happened to our old torrc.
  5958. Changes in version 0.1.1.20 - 2006-05-23
  5959. o Bugfixes:
  5960. - Downgrade a log severity where servers complain that they're
  5961. invalid.
  5962. - Avoid a compile warning on FreeBSD.
  5963. - Remove string size limit on NEWDESC messages; solve bug 291.
  5964. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  5965. more thoroughly when we're running on windows.
  5966. Changes in version 0.1.1.19-rc - 2006-05-03
  5967. o Minor bugs:
  5968. - Regenerate our local descriptor if it's dirty and we try to use
  5969. it locally (e.g. if it changes during reachability detection).
  5970. - If we setconf our ORPort to 0, we continued to listen on the
  5971. old ORPort and receive connections.
  5972. - Avoid a second warning about machine/limits.h on Debian
  5973. GNU/kFreeBSD.
  5974. - Be willing to add our own routerinfo into the routerlist.
  5975. Now authorities will include themselves in their directories
  5976. and network-statuses.
  5977. - Stop trying to upload rendezvous descriptors to every
  5978. directory authority: only try the v1 authorities.
  5979. - Servers no longer complain when they think they're not
  5980. registered with the directory authorities. There were too many
  5981. false positives.
  5982. - Backport dist-rpm changes so rpms can be built without errors.
  5983. o Features:
  5984. - Implement an option, VirtualAddrMask, to set which addresses
  5985. get handed out in response to mapaddress requests. This works
  5986. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  5987. Changes in version 0.1.1.18-rc - 2006-04-10
  5988. o Major fixes:
  5989. - Work harder to download live network-statuses from all the
  5990. directory authorities we know about. Improve the threshold
  5991. decision logic so we're more robust to edge cases.
  5992. - When fetching rendezvous descriptors, we were willing to ask
  5993. v2 authorities too, which would always return 404.
  5994. o Minor fixes:
  5995. - Stop listing down or invalid nodes in the v1 directory. This will
  5996. reduce its bulk by about 1/3, and reduce load on directory
  5997. mirrors.
  5998. - When deciding whether a router is Fast or Guard-worthy, consider
  5999. his advertised BandwidthRate and not just the BandwidthCapacity.
  6000. - No longer ship INSTALL and README files -- they are useless now.
  6001. - Force rpmbuild to behave and honor target_cpu.
  6002. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  6003. - Start to include translated versions of the tor-doc-*.html
  6004. files, along with the screenshots. Still needs more work.
  6005. - Start sending back 512 and 451 errors if mapaddress fails,
  6006. rather than not sending anything back at all.
  6007. - When we fail to bind or listen on an incoming or outgoing
  6008. socket, we should close it before failing. otherwise we just
  6009. leak it. (thanks to weasel for finding.)
  6010. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  6011. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  6012. - Make NoPublish (even though deprecated) work again.
  6013. - Fix a minor security flaw where a versioning auth dirserver
  6014. could list a recommended version many times in a row to make
  6015. clients more convinced that it's recommended.
  6016. - Fix crash bug if there are two unregistered servers running
  6017. with the same nickname, one of them is down, and you ask for
  6018. them by nickname in your EntryNodes or ExitNodes. Also, try
  6019. to pick the one that's running rather than an arbitrary one.
  6020. - Fix an infinite loop we could hit if we go offline for too long.
  6021. - Complain when we hit WSAENOBUFS on recv() or write() too.
  6022. Perhaps this will help us hunt the bug.
  6023. - If you're not a versioning dirserver, don't put the string
  6024. "client-versions \nserver-versions \n" in your network-status.
  6025. - Lower the minimum required number of file descriptors to 1000,
  6026. so we can have some overhead for Valgrind on Linux, where the
  6027. default ulimit -n is 1024.
  6028. o New features:
  6029. - Add tor.dizum.com as the fifth authoritative directory server.
  6030. - Add a new config option FetchUselessDescriptors, off by default,
  6031. for when you plan to run "exitlist" on your client and you want
  6032. to know about even the non-running descriptors.
  6033. Changes in version 0.1.1.17-rc - 2006-03-28
  6034. o Major fixes:
  6035. - Clients and servers since 0.1.1.10-alpha have been expiring
  6036. connections whenever they are idle for 5 minutes and they *do*
  6037. have circuits on them. Oops. With this new version, clients will
  6038. discard their previous entry guard choices and avoid choosing
  6039. entry guards running these flawed versions.
  6040. - Fix memory leak when uncompressing concatenated zlib streams. This
  6041. was causing substantial leaks over time on Tor servers.
  6042. - The v1 directory was including servers as much as 48 hours old,
  6043. because that's how the new routerlist->routers works. Now only
  6044. include them if they're 20 hours old or less.
  6045. o Minor fixes:
  6046. - Resume building on irix64, netbsd 2.0, etc.
  6047. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  6048. "-Wall -g -O2".
  6049. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  6050. and it is confusing some users.
  6051. - Mirrors stop caching the v1 directory so often.
  6052. - Make the max number of old descriptors that a cache will hold
  6053. rise with the number of directory authorities, so we can scale.
  6054. - Change our win32 uname() hack to be more forgiving about what
  6055. win32 versions it thinks it's found.
  6056. o New features:
  6057. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  6058. server.
  6059. - When the controller's *setconf commands fail, collect an error
  6060. message in a string and hand it back to the controller.
  6061. - Make the v2 dir's "Fast" flag based on relative capacity, just
  6062. like "Stable" is based on median uptime. Name everything in the
  6063. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  6064. - Log server fingerprint on startup, so new server operators don't
  6065. have to go hunting around their filesystem for it.
  6066. - Return a robots.txt on our dirport to discourage google indexing.
  6067. - Let the controller ask for GETINFO dir/status/foo so it can ask
  6068. directly rather than connecting to the dir port. Only works when
  6069. dirport is set for now.
  6070. o New config options rather than constants in the code:
  6071. - SocksTimeout: How long do we let a socks connection wait
  6072. unattached before we fail it?
  6073. - CircuitBuildTimeout: Cull non-open circuits that were born
  6074. at least this many seconds ago.
  6075. - CircuitIdleTimeout: Cull open clean circuits that were born
  6076. at least this many seconds ago.
  6077. Changes in version 0.1.1.16-rc - 2006-03-18
  6078. o Bugfixes on 0.1.1.15-rc:
  6079. - Fix assert when the controller asks to attachstream a connect-wait
  6080. or resolve-wait stream.
  6081. - Now do address rewriting when the controller asks us to attach
  6082. to a particular circuit too. This will let Blossom specify
  6083. "moria2.exit" without having to learn what moria2's IP address is.
  6084. - Make the "tor --verify-config" command-line work again, so people
  6085. can automatically check if their torrc will parse.
  6086. - Authoritative dirservers no longer require an open connection from
  6087. a server to consider him "reachable". We need this change because
  6088. when we add new auth dirservers, old servers won't know not to
  6089. hang up on them.
  6090. - Let Tor build on Sun CC again.
  6091. - Fix an off-by-one buffer size in dirserv.c that magically never
  6092. hit our three authorities but broke sjmurdoch's own tor network.
  6093. - If we as a directory mirror don't know of any v1 directory
  6094. authorities, then don't try to cache any v1 directories.
  6095. - Stop warning about unknown servers in our family when they are
  6096. given as hex digests.
  6097. - Stop complaining as quickly to the server operator that he
  6098. hasn't registered his nickname/key binding.
  6099. - Various cleanups so we can add new V2 Auth Dirservers.
  6100. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  6101. reflect the updated flags in our v2 dir protocol.
  6102. - Resume allowing non-printable characters for exit streams (both
  6103. for connecting and for resolving). Now we tolerate applications
  6104. that don't follow the RFCs. But continue to block malformed names
  6105. at the socks side.
  6106. o Bugfixes on 0.1.0.x:
  6107. - Fix assert bug in close_logs(): when we close and delete logs,
  6108. remove them all from the global "logfiles" list.
  6109. - Fix minor integer overflow in calculating when we expect to use up
  6110. our bandwidth allocation before hibernating.
  6111. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  6112. there are multiple SSLs installed with different versions.
  6113. - When we try to be a server and Address is not explicitly set and
  6114. our hostname resolves to a private IP address, try to use an
  6115. interface address if it has a public address. Now Windows machines
  6116. that think of themselves as localhost can work by default.
  6117. o New features:
  6118. - Let the controller ask for GETINFO dir/server/foo so it can ask
  6119. directly rather than connecting to the dir port.
  6120. - Let the controller tell us about certain router descriptors
  6121. that it doesn't want Tor to use in circuits. Implement
  6122. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  6123. - New config option SafeSocks to reject all application connections
  6124. using unsafe socks protocols. Defaults to off.
  6125. Changes in version 0.1.1.15-rc - 2006-03-11
  6126. o Bugfixes and cleanups:
  6127. - When we're printing strings from the network, don't try to print
  6128. non-printable characters. This protects us against shell escape
  6129. sequence exploits, and also against attacks to fool humans into
  6130. misreading their logs.
  6131. - Fix a bug where Tor would fail to establish any connections if you
  6132. left it off for 24 hours and then started it: we were happy with
  6133. the obsolete network statuses, but they all referred to router
  6134. descriptors that were too old to fetch, so we ended up with no
  6135. valid router descriptors.
  6136. - Fix a seg fault in the controller's "getinfo orconn-status"
  6137. command while listing status on incoming handshaking connections.
  6138. Introduce a status name "NEW" for these connections.
  6139. - If we get a linelist or linelist_s config option from the torrc
  6140. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  6141. silently resetting it to its default.
  6142. - Don't abandon entry guards until they've been down or gone for
  6143. a whole month.
  6144. - Cleaner and quieter log messages.
  6145. o New features:
  6146. - New controller signal NEWNYM that makes new application requests
  6147. use clean circuits.
  6148. - Add a new circuit purpose 'controller' to let the controller ask
  6149. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  6150. controller command to let you specify the purpose if you're
  6151. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  6152. command to let you change a circuit's purpose after it's been
  6153. created.
  6154. - Accept "private:*" in routerdesc exit policies; not generated yet
  6155. because older Tors do not understand it.
  6156. - Add BSD-style contributed startup script "rc.subr" from Peter
  6157. Thoenen.
  6158. Changes in version 0.1.1.14-alpha - 2006-02-20
  6159. o Bugfixes on 0.1.1.x:
  6160. - Don't die if we ask for a stdout or stderr log (even implicitly)
  6161. and we're set to RunAsDaemon -- just warn.
  6162. - We still had a few bugs in the OR connection rotation code that
  6163. caused directory servers to slowly aggregate connections to other
  6164. fast Tor servers. This time for sure!
  6165. - Make log entries on Win32 include the name of the function again.
  6166. - We were treating a pair of exit policies if they were equal even
  6167. if one said accept and the other said reject -- causing us to
  6168. not always publish a new descriptor since we thought nothing
  6169. had changed.
  6170. - Retry pending server downloads as well as pending networkstatus
  6171. downloads when we unexpectedly get a socks request.
  6172. - We were ignoring the IS_FAST flag in the directory status,
  6173. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  6174. connections.
  6175. - If the controller's SAVECONF command fails (e.g. due to file
  6176. permissions), let the controller know that it failed.
  6177. o Features:
  6178. - If we're trying to be a Tor server and running Windows 95/98/ME
  6179. as a server, explain that we'll likely crash.
  6180. - When we're a server, a client asks for an old-style directory,
  6181. and our write bucket is empty, don't give it to him. This way
  6182. small servers can continue to serve the directory *sometimes*,
  6183. without getting overloaded.
  6184. - Compress exit policies even more -- look for duplicate lines
  6185. and remove them.
  6186. - Clients now honor the "guard" flag in the router status when
  6187. picking entry guards, rather than looking at is_fast or is_stable.
  6188. - Retain unrecognized lines in $DATADIR/state file, so that we can
  6189. be forward-compatible.
  6190. - Generate 18.0.0.0/8 address policy format in descs when we can;
  6191. warn when the mask is not reducible to a bit-prefix.
  6192. - Let the user set ControlListenAddress in the torrc. This can be
  6193. dangerous, but there are some cases (like a secured LAN) where it
  6194. makes sense.
  6195. - Split ReachableAddresses into ReachableDirAddresses and
  6196. ReachableORAddresses, so we can restrict Dir conns to port 80
  6197. and OR conns to port 443.
  6198. - Now we can target arch and OS in rpm builds (contributed by
  6199. Phobos). Also make the resulting dist-rpm filename match the
  6200. target arch.
  6201. - New config options to help controllers: FetchServerDescriptors
  6202. and FetchHidServDescriptors for whether to fetch server
  6203. info and hidserv info or let the controller do it, and
  6204. PublishServerDescriptor and PublishHidServDescriptors.
  6205. - Also let the controller set the __AllDirActionsPrivate config
  6206. option if you want all directory fetches/publishes to happen via
  6207. Tor (it assumes your controller bootstraps your circuits).
  6208. Changes in version 0.1.0.17 - 2006-02-17
  6209. o Crash bugfixes on 0.1.0.x:
  6210. - When servers with a non-zero DirPort came out of hibernation,
  6211. sometimes they would trigger an assert.
  6212. o Other important bugfixes:
  6213. - On platforms that don't have getrlimit (like Windows), we were
  6214. artificially constraining ourselves to a max of 1024
  6215. connections. Now just assume that we can handle as many as 15000
  6216. connections. Hopefully this won't cause other problems.
  6217. o Backported features:
  6218. - When we're a server, a client asks for an old-style directory,
  6219. and our write bucket is empty, don't give it to him. This way
  6220. small servers can continue to serve the directory *sometimes*,
  6221. without getting overloaded.
  6222. - Whenever you get a 503 in response to a directory fetch, try
  6223. once more. This will become important once servers start sending
  6224. 503's whenever they feel busy.
  6225. - Fetch a new directory every 120 minutes, not every 40 minutes.
  6226. Now that we have hundreds of thousands of users running the old
  6227. directory algorithm, it's starting to hurt a lot.
  6228. - Bump up the period for forcing a hidden service descriptor upload
  6229. from 20 minutes to 1 hour.
  6230. Changes in version 0.1.1.13-alpha - 2006-02-09
  6231. o Crashes in 0.1.1.x:
  6232. - When you tried to setconf ORPort via the controller, Tor would
  6233. crash. So people using TorCP to become a server were sad.
  6234. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  6235. servers. The problem appears to be something do with OpenSSL's
  6236. random number generation, or how we call it, or something. Let me
  6237. know if the crashes continue.
  6238. - Turn crypto hardware acceleration off by default, until we find
  6239. somebody smart who can test it for us. (It appears to produce
  6240. seg faults in at least some cases.)
  6241. - Fix a rare assert error when we've tried all intro points for
  6242. a hidden service and we try fetching the service descriptor again:
  6243. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  6244. o Major fixes:
  6245. - Fix a major load balance bug: we were round-robining in 16 KB
  6246. chunks, and servers with bandwidthrate of 20 KB, while downloading
  6247. a 600 KB directory, would starve their other connections. Now we
  6248. try to be a bit more fair.
  6249. - Dir authorities and mirrors were never expiring the newest
  6250. descriptor for each server, causing memory and directory bloat.
  6251. - Fix memory-bloating and connection-bloating bug on servers: We
  6252. were never closing any connection that had ever had a circuit on
  6253. it, because we were checking conn->n_circuits == 0, yet we had a
  6254. bug that let it go negative.
  6255. - Make Tor work using squid as your http proxy again -- squid
  6256. returns an error if you ask for a URL that's too long, and it uses
  6257. a really generic error message. Plus, many people are behind a
  6258. transparent squid so they don't even realize it.
  6259. - On platforms that don't have getrlimit (like Windows), we were
  6260. artificially constraining ourselves to a max of 1024
  6261. connections. Now just assume that we can handle as many as 15000
  6262. connections. Hopefully this won't cause other problems.
  6263. - Add a new config option ExitPolicyRejectPrivate which defaults to
  6264. 1. This means all exit policies will begin with rejecting private
  6265. addresses, unless the server operator explicitly turns it off.
  6266. o Major features:
  6267. - Clients no longer download descriptors for non-running
  6268. descriptors.
  6269. - Before we add new directory authorities, we should make it
  6270. clear that only v1 authorities should receive/publish hidden
  6271. service descriptors.
  6272. o Minor features:
  6273. - As soon as we've fetched some more directory info, immediately
  6274. try to download more server descriptors. This way we don't have
  6275. a 10 second pause during initial bootstrapping.
  6276. - Remove even more loud log messages that the server operator can't
  6277. do anything about.
  6278. - When we're running an obsolete or un-recommended version, make
  6279. the log message more clear about what the problem is and what
  6280. versions *are* still recommended.
  6281. - Provide a more useful warn message when our onion queue gets full:
  6282. the CPU is too slow or the exit policy is too liberal.
  6283. - Don't warn when we receive a 503 from a dirserver/cache -- this
  6284. will pave the way for them being able to refuse if they're busy.
  6285. - When we fail to bind a listener, try to provide a more useful
  6286. log message: e.g., "Is Tor already running?"
  6287. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  6288. Goldberg can prove things about our handshake protocol more
  6289. easily.
  6290. - MaxConn has been obsolete for a while now. Document the ConnLimit
  6291. config option, which is a *minimum* number of file descriptors
  6292. that must be available else Tor refuses to start.
  6293. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  6294. if you log to syslog and want something other than LOG_DAEMON.
  6295. - Make dirservers generate a separate "guard" flag to mean,
  6296. "would make a good entry guard". Make clients parse it and vote
  6297. on it. Not used by clients yet.
  6298. - Implement --with-libevent-dir option to ./configure. Also, improve
  6299. search techniques to find libevent, and use those for openssl too.
  6300. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  6301. - Only start testing reachability once we've established a
  6302. circuit. This will make startup on dirservers less noisy.
  6303. - Don't try to upload hidden service descriptors until we have
  6304. established a circuit.
  6305. - Fix the controller's "attachstream 0" command to treat conn like
  6306. it just connected, doing address remapping, handling .exit and
  6307. .onion idioms, and so on. Now we're more uniform in making sure
  6308. that the controller hears about new and closing connections.
  6309. Changes in version 0.1.1.12-alpha - 2006-01-11
  6310. o Bugfixes on 0.1.1.x:
  6311. - The fix to close duplicate server connections was closing all
  6312. Tor client connections if they didn't establish a circuit
  6313. quickly enough. Oops.
  6314. - Fix minor memory issue (double-free) that happened on exit.
  6315. o Bugfixes on 0.1.0.x:
  6316. - Tor didn't warn when it failed to open a log file.
  6317. Changes in version 0.1.1.11-alpha - 2006-01-10
  6318. o Crashes in 0.1.1.x:
  6319. - Include all the assert/crash fixes from 0.1.0.16.
  6320. - If you start Tor and then quit very quickly, there were some
  6321. races that tried to free things that weren't allocated yet.
  6322. - Fix a rare memory stomp if you're running hidden services.
  6323. - Fix segfault when specifying DirServer in config without nickname.
  6324. - Fix a seg fault when you finish connecting to a server but at
  6325. that moment you dump his server descriptor.
  6326. - Extendcircuit and Attachstream controller commands would
  6327. assert/crash if you don't give them enough arguments.
  6328. - Fix an assert error when we're out of space in the connection_list
  6329. and we try to post a hidden service descriptor (reported by weasel).
  6330. - If you specify a relative torrc path and you set RunAsDaemon in
  6331. your torrc, then it chdir()'s to the new directory. If you HUP,
  6332. it tries to load the new torrc location, fails, and exits.
  6333. The fix: no longer allow a relative path to torrc using -f.
  6334. o Major features:
  6335. - Implement "entry guards": automatically choose a handful of entry
  6336. nodes and stick with them for all circuits. Only pick new guards
  6337. when the ones you have are unsuitable, and if the old guards
  6338. become suitable again, switch back. This will increase security
  6339. dramatically against certain end-point attacks. The EntryNodes
  6340. config option now provides some hints about which entry guards you
  6341. want to use most; and StrictEntryNodes means to only use those.
  6342. - New directory logic: download by descriptor digest, not by
  6343. fingerprint. Caches try to download all listed digests from
  6344. authorities; clients try to download "best" digests from caches.
  6345. This avoids partitioning and isolating attacks better.
  6346. - Make the "stable" router flag in network-status be the median of
  6347. the uptimes of running valid servers, and make clients pay
  6348. attention to the network-status flags. Thus the cutoff adapts
  6349. to the stability of the network as a whole, making IRC, IM, etc
  6350. connections more reliable.
  6351. o Major fixes:
  6352. - Tor servers with dynamic IP addresses were needing to wait 18
  6353. hours before they could start doing reachability testing using
  6354. the new IP address and ports. This is because they were using
  6355. the internal descriptor to learn what to test, yet they were only
  6356. rebuilding the descriptor once they decided they were reachable.
  6357. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  6358. to download certain server descriptors, throw them away, and then
  6359. fetch them again after 30 minutes. Now mirrors throw away these
  6360. server descriptors so clients can't get them.
  6361. - We were leaving duplicate connections to other ORs open for a week,
  6362. rather than closing them once we detect a duplicate. This only
  6363. really affected authdirservers, but it affected them a lot.
  6364. - Spread the authdirservers' reachability testing over the entire
  6365. testing interval, so we don't try to do 500 TLS's at once every
  6366. 20 minutes.
  6367. o Minor fixes:
  6368. - If the network is down, and we try to connect to a conn because
  6369. we have a circuit in mind, and we timeout (30 seconds) because the
  6370. network never answers, we were expiring the circuit, but we weren't
  6371. obsoleting the connection or telling the entry_guards functions.
  6372. - Some Tor servers process billions of cells per day. These statistics
  6373. need to be uint64_t's.
  6374. - Check for integer overflows in more places, when adding elements
  6375. to smartlists. This could possibly prevent a buffer overflow
  6376. on malicious huge inputs. I don't see any, but I haven't looked
  6377. carefully.
  6378. - ReachableAddresses kept growing new "reject *:*" lines on every
  6379. setconf/reload.
  6380. - When you "setconf log" via the controller, it should remove all
  6381. logs. We were automatically adding back in a "log notice stdout".
  6382. - Newly bootstrapped Tor networks couldn't establish hidden service
  6383. circuits until they had nodes with high uptime. Be more tolerant.
  6384. - We were marking servers down when they could not answer every piece
  6385. of the directory request we sent them. This was far too harsh.
  6386. - Fix the torify (tsocks) config file to not use Tor for localhost
  6387. connections.
  6388. - Directory authorities now go to the proper authority when asking for
  6389. a networkstatus, even when they want a compressed one.
  6390. - Fix a harmless bug that was causing Tor servers to log
  6391. "Got an end because of misc error, but we're not an AP. Closing."
  6392. - Authorities were treating their own descriptor changes as cosmetic,
  6393. meaning the descriptor available in the network-status and the
  6394. descriptor that clients downloaded were different.
  6395. - The OS X installer was adding a symlink for tor_resolve but
  6396. the binary was called tor-resolve (reported by Thomas Hardly).
  6397. - Workaround a problem with some http proxies where they refuse GET
  6398. requests that specify "Content-Length: 0" (reported by Adrian).
  6399. - Fix wrong log message when you add a "HiddenServiceNodes" config
  6400. line without any HiddenServiceDir line (reported by Chris Thomas).
  6401. o Minor features:
  6402. - Write the TorVersion into the state file so we have a prayer of
  6403. keeping forward and backward compatibility.
  6404. - Revive the FascistFirewall config option rather than eliminating it:
  6405. now it's a synonym for ReachableAddresses *:80,*:443.
  6406. - Clients choose directory servers from the network status lists,
  6407. not from their internal list of router descriptors. Now they can
  6408. go to caches directly rather than needing to go to authorities
  6409. to bootstrap.
  6410. - Directory authorities ignore router descriptors that have only
  6411. cosmetic differences: do this for 0.1.0.x servers now too.
  6412. - Add a new flag to network-status indicating whether the server
  6413. can answer v2 directory requests too.
  6414. - Authdirs now stop whining so loudly about bad descriptors that
  6415. they fetch from other dirservers. So when there's a log complaint,
  6416. it's for sure from a freshly uploaded descriptor.
  6417. - Reduce memory requirements in our structs by changing the order
  6418. of fields.
  6419. - There used to be two ways to specify your listening ports in a
  6420. server descriptor: on the "router" line and with a separate "ports"
  6421. line. Remove support for the "ports" line.
  6422. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  6423. a panic button: if we get flooded with unusable servers we can
  6424. revert to only listing servers in the approved-routers file.
  6425. - Auth dir servers can now mark a fingerprint as "!reject" or
  6426. "!invalid" in the approved-routers file (as its nickname), to
  6427. refuse descriptors outright or include them but marked as invalid.
  6428. - Servers store bandwidth history across restarts/crashes.
  6429. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  6430. get a better idea of why their circuits failed. Not used yet.
  6431. - Directory mirrors now cache up to 16 unrecognized network-status
  6432. docs. Now we can add new authdirservers and they'll be cached too.
  6433. - When picking a random directory, prefer non-authorities if any
  6434. are known.
  6435. - New controller option "getinfo desc/all-recent" to fetch the
  6436. latest server descriptor for every router that Tor knows about.
  6437. Changes in version 0.1.0.16 - 2006-01-02
  6438. o Crash bugfixes on 0.1.0.x:
  6439. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6440. corrupting the heap, losing FDs, or crashing when we need to resize
  6441. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6442. - It turns out sparc64 platforms crash on unaligned memory access
  6443. too -- so detect and avoid this.
  6444. - Handle truncated compressed data correctly (by detecting it and
  6445. giving an error).
  6446. - Fix possible-but-unlikely free(NULL) in control.c.
  6447. - When we were closing connections, there was a rare case that
  6448. stomped on memory, triggering seg faults and asserts.
  6449. - Avoid potential infinite recursion when building a descriptor. (We
  6450. don't know that it ever happened, but better to fix it anyway.)
  6451. - We were neglecting to unlink marked circuits from soon-to-close OR
  6452. connections, which caused some rare scribbling on freed memory.
  6453. - Fix a memory stomping race bug when closing the joining point of two
  6454. rendezvous circuits.
  6455. - Fix an assert in time parsing found by Steven Murdoch.
  6456. o Other bugfixes on 0.1.0.x:
  6457. - When we're doing reachability testing, provide more useful log
  6458. messages so the operator knows what to expect.
  6459. - Do not check whether DirPort is reachable when we are suppressing
  6460. advertising it because of hibernation.
  6461. - When building with -static or on Solaris, we sometimes needed -ldl.
  6462. - When we're deciding whether a stream has enough circuits around
  6463. that can handle it, count the freshly dirty ones and not the ones
  6464. that are so dirty they won't be able to handle it.
  6465. - When we're expiring old circuits, we had a logic error that caused
  6466. us to close new rendezvous circuits rather than old ones.
  6467. - Give a more helpful log message when you try to change ORPort via
  6468. the controller: you should upgrade Tor if you want that to work.
  6469. - We were failing to parse Tor versions that start with "Tor ".
  6470. - Tolerate faulty streams better: when a stream fails for reason
  6471. exitpolicy, stop assuming that the router is lying about his exit
  6472. policy. When a stream fails for reason misc, allow it to retry just
  6473. as if it was resolvefailed. When a stream has failed three times,
  6474. reset its failure count so we can try again and get all three tries.
  6475. Changes in version 0.1.1.10-alpha - 2005-12-11
  6476. o Correctness bugfixes on 0.1.0.x:
  6477. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6478. corrupting the heap, losing FDs, or crashing when we need to resize
  6479. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6480. - Stop doing the complex voodoo overkill checking for insecure
  6481. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  6482. - When we were closing connections, there was a rare case that
  6483. stomped on memory, triggering seg faults and asserts.
  6484. - We were neglecting to unlink marked circuits from soon-to-close OR
  6485. connections, which caused some rare scribbling on freed memory.
  6486. - When we're deciding whether a stream has enough circuits around
  6487. that can handle it, count the freshly dirty ones and not the ones
  6488. that are so dirty they won't be able to handle it.
  6489. - Recover better from TCP connections to Tor servers that are
  6490. broken but don't tell you (it happens!); and rotate TLS
  6491. connections once a week.
  6492. - When we're expiring old circuits, we had a logic error that caused
  6493. us to close new rendezvous circuits rather than old ones.
  6494. - Fix a scary-looking but apparently harmless bug where circuits
  6495. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  6496. servers, and never switch to state CIRCUIT_STATE_OPEN.
  6497. - When building with -static or on Solaris, we sometimes needed to
  6498. build with -ldl.
  6499. - Give a useful message when people run Tor as the wrong user,
  6500. rather than telling them to start chowning random directories.
  6501. - We were failing to inform the controller about new .onion streams.
  6502. o Security bugfixes on 0.1.0.x:
  6503. - Refuse server descriptors if the fingerprint line doesn't match
  6504. the included identity key. Tor doesn't care, but other apps (and
  6505. humans) might actually be trusting the fingerprint line.
  6506. - We used to kill the circuit when we receive a relay command we
  6507. don't recognize. Now we just drop it.
  6508. - Start obeying our firewall options more rigorously:
  6509. . If we can't get to a dirserver directly, try going via Tor.
  6510. . Don't ever try to connect (as a client) to a place our
  6511. firewall options forbid.
  6512. . If we specify a proxy and also firewall options, obey the
  6513. firewall options even when we're using the proxy: some proxies
  6514. can only proxy to certain destinations.
  6515. - Fix a bug found by Lasse Overlier: when we were making internal
  6516. circuits (intended to be cannibalized later for rendezvous and
  6517. introduction circuits), we were picking them so that they had
  6518. useful exit nodes. There was no need for this, and it actually
  6519. aids some statistical attacks.
  6520. - Start treating internal circuits and exit circuits separately.
  6521. It's important to keep them separate because internal circuits
  6522. have their last hops picked like middle hops, rather than like
  6523. exit hops. So exiting on them will break the user's expectations.
  6524. o Bugfixes on 0.1.1.x:
  6525. - Take out the mis-feature where we tried to detect IP address
  6526. flapping for people with DynDNS, and chose not to upload a new
  6527. server descriptor sometimes.
  6528. - Try to be compatible with OpenSSL 0.9.6 again.
  6529. - Log fix: when the controller is logging about .onion addresses,
  6530. sometimes it didn't include the ".onion" part of the address.
  6531. - Don't try to modify options->DirServers internally -- if the
  6532. user didn't specify any, just add the default ones directly to
  6533. the trusted dirserver list. This fixes a bug where people running
  6534. controllers would use SETCONF on some totally unrelated config
  6535. option, and Tor would start yelling at them about changing their
  6536. DirServer lines.
  6537. - Let the controller's redirectstream command specify a port, in
  6538. case the controller wants to change that too.
  6539. - When we requested a pile of server descriptors, we sometimes
  6540. accidentally launched a duplicate request for the first one.
  6541. - Bugfix for trackhostexits: write down the fingerprint of the
  6542. chosen exit, not its nickname, because the chosen exit might not
  6543. be verified.
  6544. - When parsing foo.exit, if foo is unknown, and we are leaving
  6545. circuits unattached, set the chosen_exit field and leave the
  6546. address empty. This matters because controllers got confused
  6547. otherwise.
  6548. - Directory authorities no longer try to download server
  6549. descriptors that they know they will reject.
  6550. o Features and updates:
  6551. - Replace balanced trees with hash tables: this should make stuff
  6552. significantly faster.
  6553. - Resume using the AES counter-mode implementation that we ship,
  6554. rather than OpenSSL's. Ours is significantly faster.
  6555. - Many other CPU and memory improvements.
  6556. - Add a new config option FastFirstHopPK (on by default) so clients
  6557. do a trivial crypto handshake for their first hop, since TLS has
  6558. already taken care of confidentiality and authentication.
  6559. - Add a new config option TestSocks so people can see if their
  6560. applications are using socks4, socks4a, socks5-with-ip, or
  6561. socks5-with-hostname. This way they don't have to keep mucking
  6562. with tcpdump and wondering if something got cached somewhere.
  6563. - Warn when listening on a public address for socks. I suspect a
  6564. lot of people are setting themselves up as open socks proxies,
  6565. and they have no idea that jerks on the Internet are using them,
  6566. since they simply proxy the traffic into the Tor network.
  6567. - Add "private:*" as an alias in configuration for policies. Now
  6568. you can simplify your exit policy rather than needing to list
  6569. every single internal or nonroutable network space.
  6570. - Add a new controller event type that allows controllers to get
  6571. all server descriptors that were uploaded to a router in its role
  6572. as authoritative dirserver.
  6573. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  6574. tor-doc-server.html, and stylesheet.css in the tarball.
  6575. - Stop shipping tor-doc.html in the tarball.
  6576. Changes in version 0.1.1.9-alpha - 2005-11-15
  6577. o Usability improvements:
  6578. - Start calling it FooListenAddress rather than FooBindAddress,
  6579. since few of our users know what it means to bind an address
  6580. or port.
  6581. - Reduce clutter in server logs. We're going to try to make
  6582. them actually usable now. New config option ProtocolWarnings that
  6583. lets you hear about how _other Tors_ are breaking the protocol. Off
  6584. by default.
  6585. - Divide log messages into logging domains. Once we put some sort
  6586. of interface on this, it will let people looking at more verbose
  6587. log levels specify the topics they want to hear more about.
  6588. - Make directory servers return better http 404 error messages
  6589. instead of a generic "Servers unavailable".
  6590. - Check for even more Windows version flags when writing the platform
  6591. string in server descriptors, and note any we don't recognize.
  6592. - Clean up more of the OpenSSL memory when exiting, so we can detect
  6593. memory leaks better.
  6594. - Make directory authorities be non-versioning, non-naming by
  6595. default. Now we can add new directory servers without requiring
  6596. their operators to pay close attention.
  6597. - When logging via syslog, include the pid whenever we provide
  6598. a log entry. Suggested by Todd Fries.
  6599. o Performance improvements:
  6600. - Directory servers now silently throw away new descriptors that
  6601. haven't changed much if the timestamps are similar. We do this to
  6602. tolerate older Tor servers that upload a new descriptor every 15
  6603. minutes. (It seemed like a good idea at the time.)
  6604. - Inline bottleneck smartlist functions; use fast versions by default.
  6605. - Add a "Map from digest to void*" abstraction digestmap_t so we
  6606. can do less hex encoding/decoding. Use it in router_get_by_digest()
  6607. to resolve a performance bottleneck.
  6608. - Allow tor_gzip_uncompress to extract as much as possible from
  6609. truncated compressed data. Try to extract as many
  6610. descriptors as possible from truncated http responses (when
  6611. DIR_PURPOSE_FETCH_ROUTERDESC).
  6612. - Make circ->onionskin a pointer, not a static array. moria2 was using
  6613. 125000 circuit_t's after it had been up for a few weeks, which
  6614. translates to 20+ megs of wasted space.
  6615. - The private half of our EDH handshake keys are now chosen out
  6616. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  6617. o Security improvements:
  6618. - Start making directory caches retain old routerinfos, so soon
  6619. clients can start asking by digest of descriptor rather than by
  6620. fingerprint of server.
  6621. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  6622. to use egd (if present), openbsd weirdness (if present), vms/os2
  6623. weirdness (if we ever port there), and more in the future.
  6624. o Bugfixes on 0.1.0.x:
  6625. - Do round-robin writes of at most 16 kB per write. This might be
  6626. more fair on loaded Tor servers, and it might resolve our Windows
  6627. crash bug. It might also slow things down.
  6628. - Our TLS handshakes were generating a single public/private
  6629. keypair for the TLS context, rather than making a new one for
  6630. each new connections. Oops. (But we were still rotating them
  6631. periodically, so it's not so bad.)
  6632. - When we were cannibalizing a circuit with a particular exit
  6633. node in mind, we weren't checking to see if that exit node was
  6634. already present earlier in the circuit. Oops.
  6635. - When a Tor server's IP changes (e.g. from a dyndns address),
  6636. upload a new descriptor so clients will learn too.
  6637. - Really busy servers were keeping enough circuits open on stable
  6638. connections that they were wrapping around the circuit_id
  6639. space. (It's only two bytes.) This exposed a bug where we would
  6640. feel free to reuse a circuit_id even if it still exists but has
  6641. been marked for close. Try to fix this bug. Some bug remains.
  6642. - If we would close a stream early (e.g. it asks for a .exit that
  6643. we know would refuse it) but the LeaveStreamsUnattached config
  6644. option is set by the controller, then don't close it.
  6645. o Bugfixes on 0.1.1.8-alpha:
  6646. - Fix a big pile of memory leaks, some of them serious.
  6647. - Do not try to download a routerdesc if we would immediately reject
  6648. it as obsolete.
  6649. - Resume inserting a newline between all router descriptors when
  6650. generating (old style) signed directories, since our spec says
  6651. we do.
  6652. - When providing content-type application/octet-stream for
  6653. server descriptors using .z, we were leaving out the
  6654. content-encoding header. Oops. (Everything tolerated this just
  6655. fine, but that doesn't mean we need to be part of the problem.)
  6656. - Fix a potential seg fault in getconf and getinfo using version 1
  6657. of the controller protocol.
  6658. - Avoid crash: do not check whether DirPort is reachable when we
  6659. are suppressing it because of hibernation.
  6660. - Make --hash-password not crash on exit.
  6661. Changes in version 0.1.1.8-alpha - 2005-10-07
  6662. o New features (major):
  6663. - Clients don't download or use the directory anymore. Now they
  6664. download and use network-statuses from the trusted dirservers,
  6665. and fetch individual server descriptors as needed from mirrors.
  6666. See dir-spec.txt for all the gory details.
  6667. - Be more conservative about whether to advertise our DirPort.
  6668. The main change is to not advertise if we're running at capacity
  6669. and either a) we could hibernate or b) our capacity is low and
  6670. we're using a default DirPort.
  6671. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  6672. o New features (minor):
  6673. - Try to be smart about when to retry network-status and
  6674. server-descriptor fetches. Still needs some tuning.
  6675. - Stop parsing, storing, or using running-routers output (but
  6676. mirrors still cache and serve it).
  6677. - Consider a threshold of versioning dirservers (dirservers who have
  6678. an opinion about which Tor versions are still recommended) before
  6679. deciding whether to warn the user that he's obsolete.
  6680. - Dirservers can now reject/invalidate by key and IP, with the
  6681. config options "AuthDirInvalid" and "AuthDirReject". This is
  6682. useful since currently we automatically list servers as running
  6683. and usable even if we know they're jerks.
  6684. - Provide dire warnings to any users who set DirServer; move it out
  6685. of torrc.sample and into torrc.complete.
  6686. - Add MyFamily to torrc.sample in the server section.
  6687. - Add nicknames to the DirServer line, so we can refer to them
  6688. without requiring all our users to memorize their IP addresses.
  6689. - When we get an EOF or a timeout on a directory connection, note
  6690. how many bytes of serverdesc we are dropping. This will help
  6691. us determine whether it is smart to parse incomplete serverdesc
  6692. responses.
  6693. - Add a new function to "change pseudonyms" -- that is, to stop
  6694. using any currently-dirty circuits for new streams, so we don't
  6695. link new actions to old actions. Currently it's only called on
  6696. HUP (or SIGNAL RELOAD).
  6697. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  6698. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  6699. OpenSSL. Also, reseed our entropy every hour, not just at
  6700. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  6701. o Fixes on 0.1.1.7-alpha:
  6702. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  6703. version 0, so don't let version 0 controllers ask for it.
  6704. - If you requested something with too many newlines via the
  6705. v1 controller protocol, you could crash tor.
  6706. - Fix a number of memory leaks, including some pretty serious ones.
  6707. - Re-enable DirPort testing again, so Tor servers will be willing
  6708. to advertise their DirPort if it's reachable.
  6709. - On TLS handshake, only check the other router's nickname against
  6710. its expected nickname if is_named is set.
  6711. o Fixes forward-ported from 0.1.0.15:
  6712. - Don't crash when we don't have any spare file descriptors and we
  6713. try to spawn a dns or cpu worker.
  6714. - Make the numbers in read-history and write-history into uint64s,
  6715. so they don't overflow and publish negatives in the descriptor.
  6716. o Fixes on 0.1.0.x:
  6717. - For the OS X package's modified privoxy config file, comment
  6718. out the "logfile" line so we don't log everything passed
  6719. through privoxy.
  6720. - We were whining about using socks4 or socks5-with-local-lookup
  6721. even when it's an IP in the "virtual" range we designed exactly
  6722. for this case.
  6723. - We were leaking some memory every time the client changes IPs.
  6724. - Never call free() on tor_malloc()d memory. This will help us
  6725. use dmalloc to detect memory leaks.
  6726. - Check for named servers when looking them up by nickname;
  6727. warn when we'recalling a non-named server by its nickname;
  6728. don't warn twice about the same name.
  6729. - Try to list MyFamily elements by key, not by nickname, and warn
  6730. if we've not heard of the server.
  6731. - Make windows platform detection (uname equivalent) smarter.
  6732. - It turns out sparc64 doesn't like unaligned access either.
  6733. Changes in version 0.1.0.15 - 2005-09-23
  6734. o Bugfixes on 0.1.0.x:
  6735. - Reject ports 465 and 587 (spam targets) in default exit policy.
  6736. - Don't crash when we don't have any spare file descriptors and we
  6737. try to spawn a dns or cpu worker.
  6738. - Get rid of IgnoreVersion undocumented config option, and make us
  6739. only warn, never exit, when we're running an obsolete version.
  6740. - Don't try to print a null string when your server finds itself to
  6741. be unreachable and the Address config option is empty.
  6742. - Make the numbers in read-history and write-history into uint64s,
  6743. so they don't overflow and publish negatives in the descriptor.
  6744. - Fix a minor memory leak in smartlist_string_remove().
  6745. - We were only allowing ourselves to upload a server descriptor at
  6746. most every 20 minutes, even if it changed earlier than that.
  6747. - Clean up log entries that pointed to old URLs.
  6748. Changes in version 0.1.1.7-alpha - 2005-09-14
  6749. o Fixes on 0.1.1.6-alpha:
  6750. - Exit servers were crashing when people asked them to make a
  6751. connection to an address not in their exit policy.
  6752. - Looking up a non-existent stream for a v1 control connection would
  6753. cause a segfault.
  6754. - Fix a seg fault if we ask a dirserver for a descriptor by
  6755. fingerprint but he doesn't know about him.
  6756. - SETCONF was appending items to linelists, not clearing them.
  6757. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  6758. out and refuse the setconf if it would fail.
  6759. - Downgrade the dirserver log messages when whining about
  6760. unreachability.
  6761. o New features:
  6762. - Add Peter Palfrader's check-tor script to tor/contrib/
  6763. It lets you easily check whether a given server (referenced by
  6764. nickname) is reachable by you.
  6765. - Numerous changes to move towards client-side v2 directories. Not
  6766. enabled yet.
  6767. o Fixes on 0.1.0.x:
  6768. - If the user gave tor an odd number of command-line arguments,
  6769. we were silently ignoring the last one. Now we complain and fail.
  6770. [This wins the oldest-bug prize -- this bug has been present since
  6771. November 2002, as released in Tor 0.0.0.]
  6772. - Do not use unaligned memory access on alpha, mips, or mipsel.
  6773. It *works*, but is very slow, so we treat them as if it doesn't.
  6774. - Retry directory requests if we fail to get an answer we like
  6775. from a given dirserver (we were retrying before, but only if
  6776. we fail to connect).
  6777. - When writing the RecommendedVersions line, sort them first.
  6778. - When the client asked for a rendezvous port that the hidden
  6779. service didn't want to provide, we were sending an IP address
  6780. back along with the end cell. Fortunately, it was zero. But stop
  6781. that anyway.
  6782. - Correct "your server is reachable" log entries to indicate that
  6783. it was self-testing that told us so.
  6784. Changes in version 0.1.1.6-alpha - 2005-09-09
  6785. o Fixes on 0.1.1.5-alpha:
  6786. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  6787. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  6788. - Fix bug with tor_memmem finding a match at the end of the string.
  6789. - Make unit tests run without segfaulting.
  6790. - Resolve some solaris x86 compile warnings.
  6791. - Handle duplicate lines in approved-routers files without warning.
  6792. - Fix bug where as soon as a server refused any requests due to his
  6793. exit policy (e.g. when we ask for localhost and he tells us that's
  6794. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  6795. exit policy using him for any exits.
  6796. - Only do openssl hardware accelerator stuff if openssl version is
  6797. at least 0.9.7.
  6798. o New controller features/fixes:
  6799. - Add a "RESETCONF" command so you can set config options like
  6800. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  6801. a config option in the torrc with no value, then it clears it
  6802. entirely (rather than setting it to its default).
  6803. - Add a "GETINFO config-file" to tell us where torrc is.
  6804. - Avoid sending blank lines when GETINFO replies should be empty.
  6805. - Add a QUIT command for the controller (for using it manually).
  6806. - Fix a bug in SAVECONF that was adding default dirservers and
  6807. other redundant entries to the torrc file.
  6808. o Start on the new directory design:
  6809. - Generate, publish, cache, serve new network-status format.
  6810. - Publish individual descriptors (by fingerprint, by "all", and by
  6811. "tell me yours").
  6812. - Publish client and server recommended versions separately.
  6813. - Allow tor_gzip_uncompress() to handle multiple concatenated
  6814. compressed strings. Serve compressed groups of router
  6815. descriptors. The compression logic here could be more
  6816. memory-efficient.
  6817. - Distinguish v1 authorities (all currently trusted directories)
  6818. from v2 authorities (all trusted directories).
  6819. - Change DirServers config line to note which dirs are v1 authorities.
  6820. - Add configuration option "V1AuthoritativeDirectory 1" which
  6821. moria1, moria2, and tor26 should set.
  6822. - Remove option when getting directory cache to see whether they
  6823. support running-routers; they all do now. Replace it with one
  6824. to see whether caches support v2 stuff.
  6825. o New features:
  6826. - Dirservers now do their own external reachability testing of each
  6827. Tor server, and only list them as running if they've been found to
  6828. be reachable. We also send back warnings to the server's logs if
  6829. it uploads a descriptor that we already believe is unreachable.
  6830. - Implement exit enclaves: if we know an IP address for the
  6831. destination, and there's a running Tor server at that address
  6832. which allows exit to the destination, then extend the circuit to
  6833. that exit first. This provides end-to-end encryption and end-to-end
  6834. authentication. Also, if the user wants a .exit address or enclave,
  6835. use 4 hops rather than 3, and cannibalize a general circ for it
  6836. if you can.
  6837. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  6838. controller. Also, rotate dns and cpu workers if the controller
  6839. changes options that will affect them; and initialize the dns
  6840. worker cache tree whether or not we start out as a server.
  6841. - Only upload a new server descriptor when options change, 18
  6842. hours have passed, uptime is reset, or bandwidth changes a lot.
  6843. - Check [X-]Forwarded-For headers in HTTP requests when generating
  6844. log messages. This lets people run dirservers (and caches) behind
  6845. Apache but still know which IP addresses are causing warnings.
  6846. o Config option changes:
  6847. - Replace (Fascist)Firewall* config options with a new
  6848. ReachableAddresses option that understands address policies.
  6849. For example, "ReachableAddresses *:80,*:443"
  6850. - Get rid of IgnoreVersion undocumented config option, and make us
  6851. only warn, never exit, when we're running an obsolete version.
  6852. - Make MonthlyAccountingStart config option truly obsolete now.
  6853. o Fixes on 0.1.0.x:
  6854. - Reject ports 465 and 587 in the default exit policy, since
  6855. people have started using them for spam too.
  6856. - It turns out we couldn't bootstrap a network since we added
  6857. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  6858. has never gone down. Add an AssumeReachable config option to let
  6859. servers and dirservers bootstrap. When we're trying to build a
  6860. high-uptime or high-bandwidth circuit but there aren't enough
  6861. suitable servers, try being less picky rather than simply failing.
  6862. - Our logic to decide if the OR we connected to was the right guy
  6863. was brittle and maybe open to a mitm for unverified routers.
  6864. - We weren't cannibalizing circuits correctly for
  6865. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  6866. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  6867. build those from scratch. This should make hidden services faster.
  6868. - Predict required circuits better, with an eye toward making hidden
  6869. services faster on the service end.
  6870. - Retry streams if the exit node sends back a 'misc' failure. This
  6871. should result in fewer random failures. Also, after failing
  6872. from resolve failed or misc, reset the num failures, so we give
  6873. it a fair shake next time we try.
  6874. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  6875. - Reduce severity on logs about dns worker spawning and culling.
  6876. - When we're shutting down and we do something like try to post a
  6877. server descriptor or rendezvous descriptor, don't complain that
  6878. we seem to be unreachable. Of course we are, we're shutting down.
  6879. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  6880. We don't use them yet, but maybe one day our DNS resolver will be
  6881. able to discover them.
  6882. - Make ContactInfo mandatory for authoritative directory servers.
  6883. - Require server descriptors to list IPv4 addresses -- hostnames
  6884. are no longer allowed. This also fixes some potential security
  6885. problems with people providing hostnames as their address and then
  6886. preferentially resolving them to partition users.
  6887. - Change log line for unreachability to explicitly suggest /etc/hosts
  6888. as the culprit. Also make it clearer what IP address and ports we're
  6889. testing for reachability.
  6890. - Put quotes around user-supplied strings when logging so users are
  6891. more likely to realize if they add bad characters (like quotes)
  6892. to the torrc.
  6893. - Let auth dir servers start without specifying an Address config
  6894. option.
  6895. - Make unit tests (and other invocations that aren't the real Tor)
  6896. run without launching listeners, creating subdirectories, and so on.
  6897. Changes in version 0.1.1.5-alpha - 2005-08-08
  6898. o Bugfixes included in 0.1.0.14.
  6899. o Bugfixes on 0.1.0.x:
  6900. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  6901. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  6902. it would silently using ignore the 6668.
  6903. Changes in version 0.1.0.14 - 2005-08-08
  6904. o Bugfixes on 0.1.0.x:
  6905. - Fix the other half of the bug with crypto handshakes
  6906. (CVE-2005-2643).
  6907. - Fix an assert trigger if you send a 'signal term' via the
  6908. controller when it's listening for 'event info' messages.
  6909. Changes in version 0.1.1.4-alpha - 2005-08-04
  6910. o Bugfixes included in 0.1.0.13.
  6911. o Features:
  6912. - Improve tor_gettimeofday() granularity on windows.
  6913. - Make clients regenerate their keys when their IP address changes.
  6914. - Implement some more GETINFO goodness: expose helper nodes, config
  6915. options, getinfo keys.
  6916. Changes in version 0.1.0.13 - 2005-08-04
  6917. o Bugfixes on 0.1.0.x:
  6918. - Fix a critical bug in the security of our crypto handshakes.
  6919. - Fix a size_t underflow in smartlist_join_strings2() that made
  6920. it do bad things when you hand it an empty smartlist.
  6921. - Fix Windows installer to ship Tor license (thanks to Aphex for
  6922. pointing out this oversight) and put a link to the doc directory
  6923. in the start menu.
  6924. - Explicitly set no-unaligned-access for sparc: it turns out the
  6925. new gcc's let you compile broken code, but that doesn't make it
  6926. not-broken.
  6927. Changes in version 0.1.1.3-alpha - 2005-07-23
  6928. o Bugfixes on 0.1.1.2-alpha:
  6929. - Fix a bug in handling the controller's "post descriptor"
  6930. function.
  6931. - Fix several bugs in handling the controller's "extend circuit"
  6932. function.
  6933. - Fix a bug in handling the controller's "stream status" event.
  6934. - Fix an assert failure if we have a controller listening for
  6935. circuit events and we go offline.
  6936. - Re-allow hidden service descriptors to publish 0 intro points.
  6937. - Fix a crash when generating your hidden service descriptor if
  6938. you don't have enough intro points already.
  6939. o New features on 0.1.1.2-alpha:
  6940. - New controller function "getinfo accounting", to ask how
  6941. many bytes we've used in this time period.
  6942. - Experimental support for helper nodes: a lot of the risk from
  6943. a small static adversary comes because users pick new random
  6944. nodes every time they rebuild a circuit. Now users will try to
  6945. stick to the same small set of entry nodes if they can. Not
  6946. enabled by default yet.
  6947. o Bugfixes on 0.1.0.12:
  6948. - If you're an auth dir server, always publish your dirport,
  6949. even if you haven't yet found yourself to be reachable.
  6950. - Fix a size_t underflow in smartlist_join_strings2() that made
  6951. it do bad things when you hand it an empty smartlist.
  6952. Changes in version 0.1.0.12 - 2005-07-18
  6953. o New directory servers:
  6954. - tor26 has changed IP address.
  6955. o Bugfixes on 0.1.0.x:
  6956. - Fix a possible double-free in tor_gzip_uncompress().
  6957. - When --disable-threads is set, do not search for or link against
  6958. pthreads libraries.
  6959. - Don't trigger an assert if an authoritative directory server
  6960. claims its dirport is 0.
  6961. - Fix bug with removing Tor as an NT service: some people were
  6962. getting "The service did not return an error." Thanks to Matt
  6963. Edman for the fix.
  6964. Changes in version 0.1.1.2-alpha - 2005-07-15
  6965. o New directory servers:
  6966. - tor26 has changed IP address.
  6967. o Bugfixes on 0.1.0.x, crashes/leaks:
  6968. - Port the servers-not-obeying-their-exit-policies fix from
  6969. 0.1.0.11.
  6970. - Fix an fd leak in start_daemon().
  6971. - On Windows, you can't always reopen a port right after you've
  6972. closed it. So change retry_listeners() to only close and re-open
  6973. ports that have changed.
  6974. - Fix a possible double-free in tor_gzip_uncompress().
  6975. o Bugfixes on 0.1.0.x, usability:
  6976. - When tor_socketpair() fails in Windows, give a reasonable
  6977. Windows-style errno back.
  6978. - Let people type "tor --install" as well as "tor -install" when
  6979. they
  6980. want to make it an NT service.
  6981. - NT service patch from Matt Edman to improve error messages.
  6982. - When the controller asks for a config option with an abbreviated
  6983. name, give the full name in our response.
  6984. - Correct the man page entry on TrackHostExitsExpire.
  6985. - Looks like we were never delivering deflated (i.e. compressed)
  6986. running-routers lists, even when asked. Oops.
  6987. - When --disable-threads is set, do not search for or link against
  6988. pthreads libraries.
  6989. o Bugfixes on 0.1.1.x:
  6990. - Fix a seg fault with autodetecting which controller version is
  6991. being used.
  6992. o Features:
  6993. - New hidden service descriptor format: put a version in it, and
  6994. let people specify introduction/rendezvous points that aren't
  6995. in "the directory" (which is subjective anyway).
  6996. - Allow the DEBUG controller event to work again. Mark certain log
  6997. entries as "don't tell this to controllers", so we avoid cycles.
  6998. Changes in version 0.1.0.11 - 2005-06-30
  6999. o Bugfixes on 0.1.0.x:
  7000. - Fix major security bug: servers were disregarding their
  7001. exit policies if clients behaved unexpectedly.
  7002. - Make OS X init script check for missing argument, so we don't
  7003. confuse users who invoke it incorrectly.
  7004. - Fix a seg fault in "tor --hash-password foo".
  7005. - The MAPADDRESS control command was broken.
  7006. Changes in version 0.1.1.1-alpha - 2005-06-29
  7007. o Bugfixes:
  7008. - Make OS X init script check for missing argument, so we don't
  7009. confuse users who invoke it incorrectly.
  7010. - Fix a seg fault in "tor --hash-password foo".
  7011. - Fix a possible way to DoS dirservers.
  7012. - When we complain that your exit policy implicitly allows local or
  7013. private address spaces, name them explicitly so operators can
  7014. fix it.
  7015. - Make the log message less scary when all the dirservers are
  7016. temporarily unreachable.
  7017. - We were printing the number of idle dns workers incorrectly when
  7018. culling them.
  7019. o Features:
  7020. - Revised controller protocol (version 1) that uses ascii rather
  7021. than binary. Add supporting libraries in python and java so you
  7022. can use the controller from your applications without caring how
  7023. our protocol works.
  7024. - Spiffy new support for crypto hardware accelerators. Can somebody
  7025. test this?
  7026. Changes in version 0.0.9.10 - 2005-06-16
  7027. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  7028. - Refuse relay cells that claim to have a length larger than the
  7029. maximum allowed. This prevents a potential attack that could read
  7030. arbitrary memory (e.g. keys) from an exit server's process
  7031. (CVE-2005-2050).
  7032. Changes in version 0.1.0.10 - 2005-06-14
  7033. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  7034. libevent before 1.1a.
  7035. Changes in version 0.1.0.9-rc - 2005-06-09
  7036. o Bugfixes:
  7037. - Reset buf->highwater every time buf_shrink() is called, not just on
  7038. a successful shrink. This was causing significant memory bloat.
  7039. - Fix buffer overflow when checking hashed passwords.
  7040. - Security fix: if seeding the RNG on Win32 fails, quit.
  7041. - Allow seeding the RNG on Win32 even when you're not running as
  7042. Administrator.
  7043. - Disable threading on Solaris too. Something is wonky with it,
  7044. cpuworkers, and reentrant libs.
  7045. - Reenable the part of the code that tries to flush as soon as an
  7046. OR outbuf has a full TLS record available. Perhaps this will make
  7047. OR outbufs not grow as huge except in rare cases, thus saving lots
  7048. of CPU time plus memory.
  7049. - Reject malformed .onion addresses rather then passing them on as
  7050. normal web requests.
  7051. - Adapt patch from Adam Langley: fix possible memory leak in
  7052. tor_lookup_hostname().
  7053. - Initialize libevent later in the startup process, so the logs are
  7054. already established by the time we start logging libevent warns.
  7055. - Use correct errno on win32 if libevent fails.
  7056. - Check and warn about known-bad/slow libevent versions.
  7057. - Pay more attention to the ClientOnly config option.
  7058. - Have torctl.in/tor.sh.in check for location of su binary (needed
  7059. on FreeBSD)
  7060. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  7061. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  7062. HttpProxyAuthenticator
  7063. - Stop warning about sigpipes in the logs. We're going to
  7064. pretend that getting these occassionally is normal and fine.
  7065. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  7066. certain
  7067. installer screens; and don't put stuff into StartupItems unless
  7068. the user asks you to.
  7069. - Require servers that use the default dirservers to have public IP
  7070. addresses. We have too many servers that are configured with private
  7071. IPs and their admins never notice the log entries complaining that
  7072. their descriptors are being rejected.
  7073. - Add OSX uninstall instructions. An actual uninstall script will
  7074. come later.
  7075. Changes in version 0.1.0.8-rc - 2005-05-23
  7076. o Bugfixes:
  7077. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  7078. panics. Disable kqueue on all OS X Tors.
  7079. - Fix RPM: remove duplicate line accidentally added to the rpm
  7080. spec file.
  7081. - Disable threads on openbsd too, since its gethostaddr is not
  7082. reentrant either.
  7083. - Tolerate libevent 0.8 since it still works, even though it's
  7084. ancient.
  7085. - Enable building on Red Hat 9.0 again.
  7086. - Allow the middle hop of the testing circuit to be running any
  7087. version, now that most of them have the bugfix to let them connect
  7088. to unknown servers. This will allow reachability testing to work
  7089. even when 0.0.9.7-0.0.9.9 become obsolete.
  7090. - Handle relay cells with rh.length too large. This prevents
  7091. a potential attack that could read arbitrary memory (maybe even
  7092. keys) from the exit server's process.
  7093. - We screwed up the dirport reachability testing when we don't yet
  7094. have a cached version of the directory. Hopefully now fixed.
  7095. - Clean up router_load_single_router() (used by the controller),
  7096. so it doesn't seg fault on error.
  7097. - Fix a minor memory leak when somebody establishes an introduction
  7098. point at your Tor server.
  7099. - If a socks connection ends because read fails, don't warn that
  7100. you're not sending a socks reply back.
  7101. o Features:
  7102. - Add HttpProxyAuthenticator config option too, that works like
  7103. the HttpsProxyAuthenticator config option.
  7104. - Encode hashed controller passwords in hex instead of base64,
  7105. to make it easier to write controllers.
  7106. Changes in version 0.1.0.7-rc - 2005-05-17
  7107. o Bugfixes:
  7108. - Fix a bug in the OS X package installer that prevented it from
  7109. installing on Tiger.
  7110. - Fix a script bug in the OS X package installer that made it
  7111. complain during installation.
  7112. - Find libevent even if it's hiding in /usr/local/ and your
  7113. CFLAGS and LDFLAGS don't tell you to look there.
  7114. - Be able to link with libevent as a shared library (the default
  7115. after 1.0d), even if it's hiding in /usr/local/lib and even
  7116. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  7117. assuming you're running gcc. Otherwise fail and give a useful
  7118. error message.
  7119. - Fix a bug in the RPM packager: set home directory for _tor to
  7120. something more reasonable when first installing.
  7121. - Free a minor amount of memory that is still reachable on exit.
  7122. Changes in version 0.1.0.6-rc - 2005-05-14
  7123. o Bugfixes:
  7124. - Implement --disable-threads configure option. Disable threads on
  7125. netbsd by default, because it appears to have no reentrant resolver
  7126. functions.
  7127. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  7128. release (1.1) detects and disables kqueue if it's broken.
  7129. - Append default exit policy before checking for implicit internal
  7130. addresses. Now we don't log a bunch of complaints on startup
  7131. when using the default exit policy.
  7132. - Some people were putting "Address " in their torrc, and they had
  7133. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  7134. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  7135. LOCALSTATEDIR/tor instead.
  7136. - Fix fragmented-message bug in TorControl.py.
  7137. - Resolve a minor bug which would prevent unreachable dirports
  7138. from getting suppressed in the published descriptor.
  7139. - When the controller gave us a new descriptor, we weren't resolving
  7140. it immediately, so Tor would think its address was 0.0.0.0 until
  7141. we fetched a new directory.
  7142. - Fix an uppercase/lowercase case error in suppressing a bogus
  7143. libevent warning on some Linuxes.
  7144. o Features:
  7145. - Begin scrubbing sensitive strings from logs by default. Turn off
  7146. the config option SafeLogging if you need to do debugging.
  7147. - Switch to a new buffer management algorithm, which tries to avoid
  7148. reallocing and copying quite as much. In first tests it looks like
  7149. it uses *more* memory on average, but less cpu.
  7150. - First cut at support for "create-fast" cells. Clients can use
  7151. these when extending to their first hop, since the TLS already
  7152. provides forward secrecy and authentication. Not enabled on
  7153. clients yet.
  7154. - When dirservers refuse a router descriptor, we now log its
  7155. contactinfo, platform, and the poster's IP address.
  7156. - Call tor_free_all instead of connections_free_all after forking, to
  7157. save memory on systems that need to fork.
  7158. - Whine at you if you're a server and you don't set your contactinfo.
  7159. - Implement --verify-config command-line option to check if your torrc
  7160. is valid without actually launching Tor.
  7161. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  7162. rather than just rejecting it.
  7163. Changes in version 0.1.0.5-rc - 2005-04-27
  7164. o Bugfixes:
  7165. - Stop trying to print a null pointer if an OR conn fails because
  7166. we didn't like its cert.
  7167. o Features:
  7168. - Switch our internal buffers implementation to use a ring buffer,
  7169. to hopefully improve performance for fast servers a lot.
  7170. - Add HttpsProxyAuthenticator support (basic auth only), based
  7171. on patch from Adam Langley.
  7172. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  7173. the fast servers that have been joining lately.
  7174. - Give hidden service accesses extra time on the first attempt,
  7175. since 60 seconds is often only barely enough. This might improve
  7176. robustness more.
  7177. - Improve performance for dirservers: stop re-parsing the whole
  7178. directory every time you regenerate it.
  7179. - Add more debugging info to help us find the weird dns freebsd
  7180. pthreads bug; cleaner debug messages to help track future issues.
  7181. Changes in version 0.0.9.9 - 2005-04-23
  7182. o Bugfixes on 0.0.9.x:
  7183. - If unofficial Tor clients connect and send weird TLS certs, our
  7184. Tor server triggers an assert. This release contains a minimal
  7185. backport from the broader fix that we put into 0.1.0.4-rc.
  7186. Changes in version 0.1.0.4-rc - 2005-04-23
  7187. o Bugfixes:
  7188. - If unofficial Tor clients connect and send weird TLS certs, our
  7189. Tor server triggers an assert. Stop asserting, and start handling
  7190. TLS errors better in other situations too.
  7191. - When the controller asks us to tell it about all the debug-level
  7192. logs, it turns out we were generating debug-level logs while
  7193. telling it about them, which turns into a bad loop. Now keep
  7194. track of whether you're sending a debug log to the controller,
  7195. and don't log when you are.
  7196. - Fix the "postdescriptor" feature of the controller interface: on
  7197. non-complete success, only say "done" once.
  7198. o Features:
  7199. - Clients are now willing to load balance over up to 2mB, not 1mB,
  7200. of advertised bandwidth capacity.
  7201. - Add a NoPublish config option, so you can be a server (e.g. for
  7202. testing running Tor servers in other Tor networks) without
  7203. publishing your descriptor to the primary dirservers.
  7204. Changes in version 0.1.0.3-rc - 2005-04-08
  7205. o Improvements on 0.1.0.2-rc:
  7206. - Client now retries when streams end early for 'hibernating' or
  7207. 'resource limit' reasons, rather than failing them.
  7208. - More automated handling for dirserver operators:
  7209. - Automatically approve nodes running 0.1.0.2-rc or later,
  7210. now that the the reachability detection stuff is working.
  7211. - Now we allow two unverified servers with the same nickname
  7212. but different keys. But if a nickname is verified, only that
  7213. nickname+key are allowed.
  7214. - If you're an authdirserver connecting to an address:port,
  7215. and it's not the OR you were expecting, forget about that
  7216. descriptor. If he *was* the one you were expecting, then forget
  7217. about all other descriptors for that address:port.
  7218. - Allow servers to publish descriptors from 12 hours in the future.
  7219. Corollary: only whine about clock skew from the dirserver if
  7220. he's a trusted dirserver (since now even verified servers could
  7221. have quite wrong clocks).
  7222. - Adjust maximum skew and age for rendezvous descriptors: let skew
  7223. be 48 hours rather than 90 minutes.
  7224. - Efficiency improvements:
  7225. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  7226. it much faster to look up a circuit for each relay cell.
  7227. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  7228. since they're eating our cpu on exit nodes.
  7229. - Stop wasting time doing a case insensitive comparison for every
  7230. dns name every time we do any lookup. Canonicalize the names to
  7231. lowercase and be done with it.
  7232. - Start sending 'truncated' cells back rather than destroy cells,
  7233. if the circuit closes in front of you. This means we won't have
  7234. to abandon partially built circuits.
  7235. - Only warn once per nickname from add_nickname_list_to_smartlist
  7236. per failure, so an entrynode or exitnode choice that's down won't
  7237. yell so much.
  7238. - Put a note in the torrc about abuse potential with the default
  7239. exit policy.
  7240. - Revise control spec and implementation to allow all log messages to
  7241. be sent to controller with their severities intact (suggested by
  7242. Matt Edman). Update TorControl to handle new log event types.
  7243. - Provide better explanation messages when controller's POSTDESCRIPTOR
  7244. fails.
  7245. - Stop putting nodename in the Platform string in server descriptors.
  7246. It doesn't actually help, and it is confusing/upsetting some people.
  7247. o Bugfixes on 0.1.0.2-rc:
  7248. - We were printing the host mask wrong in exit policies in server
  7249. descriptors. This isn't a critical bug though, since we were still
  7250. obeying the exit policy internally.
  7251. - Fix Tor when compiled with libevent but without pthreads: move
  7252. connection_unregister() from _connection_free() to
  7253. connection_free().
  7254. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  7255. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  7256. when we look through the connection array, we'll find any of the
  7257. cpu/dnsworkers. This is no good.
  7258. o Bugfixes on 0.0.9.8:
  7259. - Fix possible bug on threading platforms (e.g. win32) which was
  7260. leaking a file descriptor whenever a cpuworker or dnsworker died.
  7261. - When using preferred entry or exit nodes, ignore whether the
  7262. circuit wants uptime or capacity. They asked for the nodes, they
  7263. get the nodes.
  7264. - chdir() to your datadirectory at the *end* of the daemonize process,
  7265. not the beginning. This was a problem because the first time you
  7266. run tor, if your datadir isn't there, and you have runasdaemon set
  7267. to 1, it will try to chdir to it before it tries to create it. Oops.
  7268. - Handle changed router status correctly when dirserver reloads
  7269. fingerprint file. We used to be dropping all unverified descriptors
  7270. right then. The bug was hidden because we would immediately
  7271. fetch a directory from another dirserver, which would include the
  7272. descriptors we just dropped.
  7273. - When we're connecting to an OR and he's got a different nickname/key
  7274. than we were expecting, only complain loudly if we're an OP or a
  7275. dirserver. Complaining loudly to the OR admins just confuses them.
  7276. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  7277. artificially capped at 500kB.
  7278. Changes in version 0.0.9.8 - 2005-04-07
  7279. o Bugfixes on 0.0.9.x:
  7280. - We have a bug that I haven't found yet. Sometimes, very rarely,
  7281. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  7282. thinks of itself as idle. This meant that no new circuits ever got
  7283. established. Here's a workaround to kill any cpuworker that's been
  7284. busy for more than 100 seconds.
  7285. Changes in version 0.1.0.2-rc - 2005-04-01
  7286. o Bugfixes on 0.1.0.1-rc:
  7287. - Fixes on reachability detection:
  7288. - Don't check for reachability while hibernating.
  7289. - If ORPort is reachable but DirPort isn't, still publish the
  7290. descriptor, but zero out DirPort until it's found reachable.
  7291. - When building testing circs for ORPort testing, use only
  7292. high-bandwidth nodes, so fewer circuits fail.
  7293. - Complain about unreachable ORPort separately from unreachable
  7294. DirPort, so the user knows what's going on.
  7295. - Make sure we only conclude ORPort reachability if we didn't
  7296. initiate the conn. Otherwise we could falsely conclude that
  7297. we're reachable just because we connected to the guy earlier
  7298. and he used that same pipe to extend to us.
  7299. - Authdirservers shouldn't do ORPort reachability detection,
  7300. since they're in clique mode, so it will be rare to find a
  7301. server not already connected to them.
  7302. - When building testing circuits, always pick middle hops running
  7303. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  7304. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  7305. obsolete.)
  7306. - When we decide we're reachable, actually publish our descriptor
  7307. right then.
  7308. - Fix bug in redirectstream in the controller.
  7309. - Fix the state descriptor strings so logs don't claim edge streams
  7310. are in a different state than they actually are.
  7311. - Use recent libevent features when possible (this only really affects
  7312. win32 and osx right now, because the new libevent with these
  7313. features hasn't been released yet). Add code to suppress spurious
  7314. libevent log msgs.
  7315. - Prevent possible segfault in connection_close_unattached_ap().
  7316. - Fix newlines on torrc in win32.
  7317. - Improve error msgs when tor-resolve fails.
  7318. o Improvements on 0.0.9.x:
  7319. - New experimental script tor/contrib/ExerciseServer.py (needs more
  7320. work) that uses the controller interface to build circuits and
  7321. fetch pages over them. This will help us bootstrap servers that
  7322. have lots of capacity but haven't noticed it yet.
  7323. - New experimental script tor/contrib/PathDemo.py (needs more work)
  7324. that uses the controller interface to let you choose whole paths
  7325. via addresses like
  7326. "<hostname>.<path,separated by dots>.<length of path>.path"
  7327. - When we've connected to an OR and handshaked but didn't like
  7328. the result, we were closing the conn without sending destroy
  7329. cells back for pending circuits. Now send those destroys.
  7330. Changes in version 0.0.9.7 - 2005-04-01
  7331. o Bugfixes on 0.0.9.x:
  7332. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  7333. - Compare identity to identity, not to nickname, when extending to
  7334. a router not already in the directory. This was preventing us from
  7335. extending to unknown routers. Oops.
  7336. - Make sure to create OS X Tor user in <500 range, so we aren't
  7337. creating actual system users.
  7338. - Note where connection-that-hasn't-sent-end was marked, and fix
  7339. a few really loud instances of this harmless bug (it's fixed more
  7340. in 0.1.0.x).
  7341. Changes in version 0.1.0.1-rc - 2005-03-28
  7342. o New features:
  7343. - Add reachability testing. Your Tor server will automatically try
  7344. to see if its ORPort and DirPort are reachable from the outside,
  7345. and it won't upload its descriptor until it decides they are.
  7346. - Handle unavailable hidden services better. Handle slow or busy
  7347. hidden services better.
  7348. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  7349. config option.
  7350. - New exit policy: accept most low-numbered ports, rather than
  7351. rejecting most low-numbered ports.
  7352. - More Tor controller support (still experimental). See
  7353. http://tor.eff.org/doc/control-spec.txt for all the new features,
  7354. including signals to emulate unix signals from any platform;
  7355. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  7356. closestream; closecircuit; etc.
  7357. - Make nt services work and start on startup on win32 (based on
  7358. patch by Matt Edman).
  7359. - Add a new AddressMap config directive to rewrite incoming socks
  7360. addresses. This lets you, for example, declare an implicit
  7361. required exit node for certain sites.
  7362. - Add a new TrackHostExits config directive to trigger addressmaps
  7363. for certain incoming socks addresses -- for sites that break when
  7364. your exit keeps changing (based on patch by Mike Perry).
  7365. - Redo the client-side dns cache so it's just an addressmap too.
  7366. - Notice when our IP changes, and reset stats/uptime/reachability.
  7367. - When an application is using socks5, give him the whole variety of
  7368. potential socks5 responses (connect refused, host unreachable, etc),
  7369. rather than just "success" or "failure".
  7370. - A more sane version numbering system. See
  7371. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  7372. - New contributed script "exitlist": a simple python script to
  7373. parse directories and find Tor nodes that exit to listed
  7374. addresses/ports.
  7375. - New contributed script "privoxy-tor-toggle" to toggle whether
  7376. Privoxy uses Tor. Seems to be configured for Debian by default.
  7377. - Report HTTP reasons to client when getting a response from directory
  7378. servers -- so you can actually know what went wrong.
  7379. - New config option MaxAdvertisedBandwidth which lets you advertise
  7380. a low bandwidthrate (to not attract as many circuits) while still
  7381. allowing a higher bandwidthrate in reality.
  7382. o Robustness/stability fixes:
  7383. - Make Tor use Niels Provos's libevent instead of its current
  7384. poll-but-sometimes-select mess. This will let us use faster async
  7385. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  7386. on Windows too.
  7387. - pthread support now too. This was forced because when we forked,
  7388. we ended up wasting a lot of duplicate ram over time. Also switch
  7389. to foo_r versions of some library calls to allow reentry and
  7390. threadsafeness.
  7391. - Better handling for heterogeneous / unreliable nodes:
  7392. - Annotate circuits w/ whether they aim to contain high uptime nodes
  7393. and/or high capacity nodes. When building circuits, choose
  7394. appropriate nodes.
  7395. - This means that every single node in an intro rend circuit,
  7396. not just the last one, will have a minimum uptime.
  7397. - New config option LongLivedPorts to indicate application streams
  7398. that will want high uptime circuits.
  7399. - Servers reset uptime when a dir fetch entirely fails. This
  7400. hopefully reflects stability of the server's network connectivity.
  7401. - If somebody starts his tor server in Jan 2004 and then fixes his
  7402. clock, don't make his published uptime be a year.
  7403. - Reset published uptime when you wake up from hibernation.
  7404. - Introduce a notion of 'internal' circs, which are chosen without
  7405. regard to the exit policy of the last hop. Intro and rendezvous
  7406. circs must be internal circs, to avoid leaking information. Resolve
  7407. and connect streams can use internal circs if they want.
  7408. - New circuit pooling algorithm: make sure to have enough circs around
  7409. to satisfy any predicted ports, and also make sure to have 2 internal
  7410. circs around if we've required internal circs lately (and with high
  7411. uptime if we've seen that lately too).
  7412. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  7413. which describes how often we retry making new circuits if current
  7414. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  7415. how long we're willing to make use of an already-dirty circuit.
  7416. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  7417. circ as necessary, if there are any completed ones lying around
  7418. when we try to launch one.
  7419. - Make hidden services try to establish a rendezvous for 30 seconds,
  7420. rather than for n (where n=3) attempts to build a circuit.
  7421. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  7422. "ShutdownWaitLength".
  7423. - Try to be more zealous about calling connection_edge_end when
  7424. things go bad with edge conns in connection.c.
  7425. - Revise tor-spec to add more/better stream end reasons.
  7426. - Revise all calls to connection_edge_end to avoid sending "misc",
  7427. and to take errno into account where possible.
  7428. o Bug fixes:
  7429. - Fix a race condition that can trigger an assert, when we have a
  7430. pending create cell and an OR connection fails right then.
  7431. - Fix several double-mark-for-close bugs, e.g. where we were finding
  7432. a conn for a cell even if that conn is already marked for close.
  7433. - Make sequence of log messages when starting on win32 with no config
  7434. file more reasonable.
  7435. - When choosing an exit node for a new non-internal circ, don't take
  7436. into account whether it'll be useful for any pending x.onion
  7437. addresses -- it won't.
  7438. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7439. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7440. for google.com" problem.
  7441. - Make "platform" string in descriptor more accurate for Win32 servers,
  7442. so it's not just "unknown platform".
  7443. - Fix an edge case in parsing config options (thanks weasel).
  7444. If they say "--" on the commandline, it's not an option.
  7445. - Reject odd-looking addresses at the client (e.g. addresses that
  7446. contain a colon), rather than having the server drop them because
  7447. they're malformed.
  7448. - tor-resolve requests were ignoring .exit if there was a working circuit
  7449. they could use instead.
  7450. - REUSEADDR on normal platforms means you can rebind to the port
  7451. right after somebody else has let it go. But REUSEADDR on win32
  7452. means to let you bind to the port _even when somebody else
  7453. already has it bound_! So, don't do that on Win32.
  7454. - Change version parsing logic: a version is "obsolete" if it is not
  7455. recommended and (1) there is a newer recommended version in the
  7456. same series, or (2) there are no recommended versions in the same
  7457. series, but there are some recommended versions in a newer series.
  7458. A version is "new" if it is newer than any recommended version in
  7459. the same series.
  7460. - Stop most cases of hanging up on a socks connection without sending
  7461. the socks reject.
  7462. o Helpful fixes:
  7463. - Require BandwidthRate to be at least 20kB/s for servers.
  7464. - When a dirserver causes you to give a warn, mention which dirserver
  7465. it was.
  7466. - New config option DirAllowPrivateAddresses for authdirservers.
  7467. Now by default they refuse router descriptors that have non-IP or
  7468. private-IP addresses.
  7469. - Stop publishing socksport in the directory, since it's not
  7470. actually meant to be public. For compatibility, publish a 0 there
  7471. for now.
  7472. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7473. smart" value, that is low for servers and high for clients.
  7474. - If our clock jumps forward by 100 seconds or more, assume something
  7475. has gone wrong with our network and abandon all not-yet-used circs.
  7476. - Warn when exit policy implicitly allows local addresses.
  7477. - If we get an incredibly skewed timestamp from a dirserver mirror
  7478. that isn't a verified OR, don't warn -- it's probably him that's
  7479. wrong.
  7480. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7481. cookies to disk and doesn't log each web request to disk. (Thanks
  7482. to Brett Carrington for pointing this out.)
  7483. - When a client asks us for a dir mirror and we don't have one,
  7484. launch an attempt to get a fresh one.
  7485. - If we're hibernating and we get a SIGINT, exit immediately.
  7486. - Add --with-dmalloc ./configure option, to track memory leaks.
  7487. - And try to free all memory on closing, so we can detect what
  7488. we're leaking.
  7489. - Cache local dns resolves correctly even when they're .exit
  7490. addresses.
  7491. - Give a better warning when some other server advertises an
  7492. ORPort that is actually an apache running ssl.
  7493. - Add "opt hibernating 1" to server descriptor to make it clearer
  7494. whether the server is hibernating.
  7495. Changes in version 0.0.9.6 - 2005-03-24
  7496. o Bugfixes on 0.0.9.x (crashes and asserts):
  7497. - Add new end stream reasons to maintainance branch. Fix bug where
  7498. reason (8) could trigger an assert. Prevent bug from recurring.
  7499. - Apparently win32 stat wants paths to not end with a slash.
  7500. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  7501. blowing away the circuit that conn->cpath_layer points to, then
  7502. checking to see if the circ is well-formed. Backport check to make
  7503. sure we dont use the cpath on a closed connection.
  7504. - Prevent circuit_resume_edge_reading_helper() from trying to package
  7505. inbufs for marked-for-close streams.
  7506. - Don't crash on hup if your options->address has become unresolvable.
  7507. - Some systems (like OS X) sometimes accept() a connection and tell
  7508. you the remote host is 0.0.0.0:0. If this happens, due to some
  7509. other mis-features, we get confused; so refuse the conn for now.
  7510. o Bugfixes on 0.0.9.x (other):
  7511. - Fix harmless but scary "Unrecognized content encoding" warn message.
  7512. - Add new stream error reason: TORPROTOCOL reason means "you are not
  7513. speaking a version of Tor I understand; say bye-bye to your stream."
  7514. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  7515. into the future, now that we are more tolerant of skew. This
  7516. resolves a bug where a Tor server would refuse to cache a directory
  7517. because all the directories it gets are too far in the future;
  7518. yet the Tor server never logs any complaints about clock skew.
  7519. - Mac packaging magic: make man pages useable, and do not overwrite
  7520. existing torrc files.
  7521. - Make OS X log happily to /var/log/tor/tor.log
  7522. Changes in version 0.0.9.5 - 2005-02-22
  7523. o Bugfixes on 0.0.9.x:
  7524. - Fix an assert race at exit nodes when resolve requests fail.
  7525. - Stop picking unverified dir mirrors--it only leads to misery.
  7526. - Patch from Matt Edman to make NT services work better. Service
  7527. support is still not compiled into the executable by default.
  7528. - Patch from Dmitri Bely so the Tor service runs better under
  7529. the win32 SYSTEM account.
  7530. - Make tor-resolve actually work (?) on Win32.
  7531. - Fix a sign bug when getrlimit claims to have 4+ billion
  7532. file descriptors available.
  7533. - Stop refusing to start when bandwidthburst == bandwidthrate.
  7534. - When create cells have been on the onion queue more than five
  7535. seconds, just send back a destroy and take them off the list.
  7536. Changes in version 0.0.9.4 - 2005-02-03
  7537. o Bugfixes on 0.0.9:
  7538. - Fix an assert bug that took down most of our servers: when
  7539. a server claims to have 1 GB of bandwidthburst, don't
  7540. freak out.
  7541. - Don't crash as badly if we have spawned the max allowed number
  7542. of dnsworkers, or we're out of file descriptors.
  7543. - Block more file-sharing ports in the default exit policy.
  7544. - MaxConn is now automatically set to the hard limit of max
  7545. file descriptors we're allowed (ulimit -n), minus a few for
  7546. logs, etc.
  7547. - Give a clearer message when servers need to raise their
  7548. ulimit -n when they start running out of file descriptors.
  7549. - SGI Compatibility patches from Jan Schaumann.
  7550. - Tolerate a corrupt cached directory better.
  7551. - When a dirserver hasn't approved your server, list which one.
  7552. - Go into soft hibernation after 95% of the bandwidth is used,
  7553. not 99%. This is especially important for daily hibernators who
  7554. have a small accounting max. Hopefully it will result in fewer
  7555. cut connections when the hard hibernation starts.
  7556. - Load-balance better when using servers that claim more than
  7557. 800kB/s of capacity.
  7558. - Make NT services work (experimental, only used if compiled in).
  7559. Changes in version 0.0.9.3 - 2005-01-21
  7560. o Bugfixes on 0.0.9:
  7561. - Backport the cpu use fixes from main branch, so busy servers won't
  7562. need as much processor time.
  7563. - Work better when we go offline and then come back, or when we
  7564. run Tor at boot before the network is up. We do this by
  7565. optimistically trying to fetch a new directory whenever an
  7566. application request comes in and we think we're offline -- the
  7567. human is hopefully a good measure of when the network is back.
  7568. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  7569. long as you keep using them; actually publish hidserv descriptors
  7570. shortly after they change, rather than waiting 20-40 minutes.
  7571. - Enable Mac startup script by default.
  7572. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  7573. - When you update AllowUnverifiedNodes or FirewallPorts via the
  7574. controller's setconf feature, we were always appending, never
  7575. resetting.
  7576. - When you update HiddenServiceDir via setconf, it was screwing up
  7577. the order of reading the lines, making it fail.
  7578. - Do not rewrite a cached directory back to the cache; otherwise we
  7579. will think it is recent and not fetch a newer one on startup.
  7580. - Workaround for webservers that lie about Content-Encoding: Tor
  7581. now tries to autodetect compressed directories and compression
  7582. itself. This lets us Proxypass dir fetches through apache.
  7583. Changes in version 0.0.9.2 - 2005-01-04
  7584. o Bugfixes on 0.0.9 (crashes and asserts):
  7585. - Fix an assert on startup when the disk is full and you're logging
  7586. to a file.
  7587. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  7588. style address, then we'd crash.
  7589. - Fix an assert trigger when the running-routers string we get from
  7590. a dirserver is broken.
  7591. - Make worker threads start and run on win32. Now win32 servers
  7592. may work better.
  7593. - Bandaid (not actually fix, but now it doesn't crash) an assert
  7594. where the dns worker dies mysteriously and the main Tor process
  7595. doesn't remember anything about the address it was resolving.
  7596. o Bugfixes on 0.0.9 (Win32):
  7597. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  7598. name out of the warning/assert messages.
  7599. - Fix a superficial "unhandled error on read" bug on win32.
  7600. - The win32 installer no longer requires a click-through for our
  7601. license, since our Free Software license grants rights but does not
  7602. take any away.
  7603. - Win32: When connecting to a dirserver fails, try another one
  7604. immediately. (This was already working for non-win32 Tors.)
  7605. - Stop trying to parse $HOME on win32 when hunting for default
  7606. DataDirectory.
  7607. - Make tor-resolve.c work on win32 by calling network_init().
  7608. o Bugfixes on 0.0.9 (other):
  7609. - Make 0.0.9.x build on Solaris again.
  7610. - Due to a fencepost error, we were blowing away the \n when reporting
  7611. confvalue items in the controller. So asking for multiple config
  7612. values at once couldn't work.
  7613. - When listing circuits that are pending on an opening OR connection,
  7614. if we're an OR we were listing circuits that *end* at us as
  7615. being pending on every listener, dns/cpu worker, etc. Stop that.
  7616. - Dirservers were failing to create 'running-routers' or 'directory'
  7617. strings if we had more than some threshold of routers. Fix them so
  7618. they can handle any number of routers.
  7619. - Fix a superficial "Duplicate mark for close" bug.
  7620. - Stop checking for clock skew for OR connections, even for servers.
  7621. - Fix a fencepost error that was chopping off the last letter of any
  7622. nickname that is the maximum allowed nickname length.
  7623. - Update URLs in log messages so they point to the new website.
  7624. - Fix a potential problem in mangling server private keys while
  7625. writing to disk (not triggered yet, as far as we know).
  7626. - Include the licenses for other free software we include in Tor,
  7627. now that we're shipping binary distributions more regularly.
  7628. Changes in version 0.0.9.1 - 2004-12-15
  7629. o Bugfixes on 0.0.9:
  7630. - Make hibernation actually work.
  7631. - Make HashedControlPassword config option work.
  7632. - When we're reporting event circuit status to a controller,
  7633. don't use the stream status code.
  7634. Changes in version 0.0.9 - 2004-12-12
  7635. o Cleanups:
  7636. - Clean up manpage and torrc.sample file.
  7637. - Clean up severities and text of log warnings.
  7638. o Mistakes:
  7639. - Make servers trigger an assert when they enter hibernation.
  7640. Changes in version 0.0.9rc7 - 2004-12-08
  7641. o Bugfixes on 0.0.9rc:
  7642. - Fix a stack-trashing crash when an exit node begins hibernating.
  7643. - Avoid looking at unallocated memory while considering which
  7644. ports we need to build circuits to cover.
  7645. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  7646. we shouldn't hold-open-until-flush if the eof arrived first.
  7647. - Fix a bug with init_cookie_authentication() in the controller.
  7648. - When recommending new-format log lines, if the upper bound is
  7649. LOG_ERR, leave it implicit.
  7650. o Bugfixes on 0.0.8.1:
  7651. - Fix a whole slew of memory leaks.
  7652. - Fix isspace() and friends so they still make Solaris happy
  7653. but also so they don't trigger asserts on win32.
  7654. - Fix parse_iso_time on platforms without strptime (eg win32).
  7655. - win32: tolerate extra "readable" events better.
  7656. - win32: when being multithreaded, leave parent fdarray open.
  7657. - Make unit tests work on win32.
  7658. Changes in version 0.0.9rc6 - 2004-12-06
  7659. o Bugfixes on 0.0.9pre:
  7660. - Clean up some more integer underflow opportunities (not exploitable
  7661. we think).
  7662. - While hibernating, hup should not regrow our listeners.
  7663. - Send an end to the streams we close when we hibernate, rather
  7664. than just chopping them off.
  7665. - React to eof immediately on non-open edge connections.
  7666. o Bugfixes on 0.0.8.1:
  7667. - Calculate timeout for waiting for a connected cell from the time
  7668. we sent the begin cell, not from the time the stream started. If
  7669. it took a long time to establish the circuit, we would time out
  7670. right after sending the begin cell.
  7671. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  7672. of * as always matching, so we were picking reject *:* nodes as
  7673. exit nodes too. Oops.
  7674. o Features:
  7675. - New circuit building strategy: keep a list of ports that we've
  7676. used in the past 6 hours, and always try to have 2 circuits open
  7677. or on the way that will handle each such port. Seed us with port
  7678. 80 so web users won't complain that Tor is "slow to start up".
  7679. - Make kill -USR1 dump more useful stats about circuits.
  7680. - When warning about retrying or giving up, print the address, so
  7681. the user knows which one it's talking about.
  7682. - If you haven't used a clean circuit in an hour, throw it away,
  7683. just to be on the safe side. (This means after 6 hours a totally
  7684. unused Tor client will have no circuits open.)
  7685. Changes in version 0.0.9rc5 - 2004-12-01
  7686. o Bugfixes on 0.0.8.1:
  7687. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  7688. - Let resolve conns retry/expire also, rather than sticking around
  7689. forever.
  7690. - If we are using select, make sure we stay within FD_SETSIZE.
  7691. o Bugfixes on 0.0.9pre:
  7692. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  7693. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  7694. finding it.
  7695. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  7696. instead. Impose minima and maxima for all *Period options; impose
  7697. even tighter maxima for fetching if we are a caching dirserver.
  7698. Clip rather than rejecting.
  7699. - Fetch cached running-routers from servers that serve it (that is,
  7700. authdirservers and servers running 0.0.9rc5-cvs or later.)
  7701. o Features:
  7702. - Accept *:706 (silc) in default exit policy.
  7703. - Implement new versioning format for post 0.1.
  7704. - Support "foo.nickname.exit" addresses, to let Alice request the
  7705. address "foo" as viewed by exit node "nickname". Based on a patch
  7706. by Geoff Goodell.
  7707. - Make tor --version --version dump the cvs Id of every file.
  7708. Changes in version 0.0.9rc4 - 2004-11-28
  7709. o Bugfixes on 0.0.8.1:
  7710. - Make windows sockets actually non-blocking (oops), and handle
  7711. win32 socket errors better.
  7712. o Bugfixes on 0.0.9rc1:
  7713. - Actually catch the -USR2 signal.
  7714. Changes in version 0.0.9rc3 - 2004-11-25
  7715. o Bugfixes on 0.0.8.1:
  7716. - Flush the log file descriptor after we print "Tor opening log file",
  7717. so we don't see those messages days later.
  7718. o Bugfixes on 0.0.9rc1:
  7719. - Make tor-resolve work again.
  7720. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  7721. - Fix an assert trigger for clients/servers handling resolves.
  7722. Changes in version 0.0.9rc2 - 2004-11-24
  7723. o Bugfixes on 0.0.9rc1:
  7724. - I broke socks5 support while fixing the eof bug.
  7725. - Allow unitless bandwidths and intervals; they default to bytes
  7726. and seconds.
  7727. - New servers don't start out hibernating; they are active until
  7728. they run out of bytes, so they have a better estimate of how
  7729. long it takes, and so their operators can know they're working.
  7730. Changes in version 0.0.9rc1 - 2004-11-23
  7731. o Bugfixes on 0.0.8.1:
  7732. - Finally fix a bug that's been plaguing us for a year:
  7733. With high load, circuit package window was reaching 0. Whenever
  7734. we got a circuit-level sendme, we were reading a lot on each
  7735. socket, but only writing out a bit. So we would eventually reach
  7736. eof. This would be noticed and acted on even when there were still
  7737. bytes sitting in the inbuf.
  7738. - When poll() is interrupted, we shouldn't believe the revents values.
  7739. o Bugfixes on 0.0.9pre6:
  7740. - Fix hibernate bug that caused pre6 to be broken.
  7741. - Don't keep rephist info for routers that haven't had activity for
  7742. 24 hours. (This matters now that clients have keys, since we track
  7743. them too.)
  7744. - Never call close_temp_logs while validating log options.
  7745. - Fix backslash-escaping on tor.sh.in and torctl.in.
  7746. o Features:
  7747. - Implement weekly/monthly/daily accounting: now you specify your
  7748. hibernation properties by
  7749. AccountingMax N bytes|KB|MB|GB|TB
  7750. AccountingStart day|week|month [day] HH:MM
  7751. Defaults to "month 1 0:00".
  7752. - Let bandwidth and interval config options be specified as 5 bytes,
  7753. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  7754. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  7755. get back to normal.)
  7756. - If your requested entry or exit node has advertised bandwidth 0,
  7757. pick it anyway.
  7758. - Be more greedy about filling up relay cells -- we try reading again
  7759. once we've processed the stuff we read, in case enough has arrived
  7760. to fill the last cell completely.
  7761. - Apply NT service patch from Osamu Fujino. Still needs more work.
  7762. Changes in version 0.0.9pre6 - 2004-11-15
  7763. o Bugfixes on 0.0.8.1:
  7764. - Fix assert failure on malformed socks4a requests.
  7765. - Use identity comparison, not nickname comparison, to choose which
  7766. half of circuit-ID-space each side gets to use. This is needed
  7767. because sometimes we think of a router as a nickname, and sometimes
  7768. as a hex ID, and we can't predict what the other side will do.
  7769. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  7770. write() call will fail and we handle it there.
  7771. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  7772. and smartlist_len, which are two major profiling offenders.
  7773. o Bugfixes on 0.0.9pre5:
  7774. - Fix a bug in read_all that was corrupting config files on windows.
  7775. - When we're raising the max number of open file descriptors to
  7776. 'unlimited', don't log that we just raised it to '-1'.
  7777. - Include event code with events, as required by control-spec.txt.
  7778. - Don't give a fingerprint when clients do --list-fingerprint:
  7779. it's misleading, because it will never be the same again.
  7780. - Stop using strlcpy in tor_strndup, since it was slowing us
  7781. down a lot.
  7782. - Remove warn on startup about missing cached-directory file.
  7783. - Make kill -USR1 work again.
  7784. - Hibernate if we start tor during the "wait for wakeup-time" phase
  7785. of an accounting interval. Log our hibernation plans better.
  7786. - Authoritative dirservers now also cache their directory, so they
  7787. have it on start-up.
  7788. o Features:
  7789. - Fetch running-routers; cache running-routers; compress
  7790. running-routers; serve compressed running-routers.z
  7791. - Add NSI installer script contributed by J Doe.
  7792. - Commit VC6 and VC7 workspace/project files.
  7793. - Commit a tor.spec for making RPM files, with help from jbash.
  7794. - Add contrib/torctl.in contributed by Glenn Fink.
  7795. - Implement the control-spec's SAVECONF command, to write your
  7796. configuration to torrc.
  7797. - Get cookie authentication for the controller closer to working.
  7798. - Include control-spec.txt in the tarball.
  7799. - When set_conf changes our server descriptor, upload a new copy.
  7800. But don't upload it too often if there are frequent changes.
  7801. - Document authentication config in man page, and document signals
  7802. we catch.
  7803. - Clean up confusing parts of man page and torrc.sample.
  7804. - Make expand_filename handle ~ and ~username.
  7805. - Use autoconf to enable largefile support where necessary. Use
  7806. ftello where available, since ftell can fail at 2GB.
  7807. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  7808. log more informatively.
  7809. - Give a slightly more useful output for "tor -h".
  7810. - Refuse application socks connections to port 0.
  7811. - Check clock skew for verified servers, but allow unverified
  7812. servers and clients to have any clock skew.
  7813. - Break DirFetchPostPeriod into:
  7814. - DirFetchPeriod for fetching full directory,
  7815. - StatusFetchPeriod for fetching running-routers,
  7816. - DirPostPeriod for posting server descriptor,
  7817. - RendPostPeriod for posting hidden service descriptors.
  7818. - Make sure the hidden service descriptors are at a random offset
  7819. from each other, to hinder linkability.
  7820. Changes in version 0.0.9pre5 - 2004-11-09
  7821. o Bugfixes on 0.0.9pre4:
  7822. - Fix a seg fault in unit tests (doesn't affect main program).
  7823. - Fix an assert bug where a hidden service provider would fail if
  7824. the first hop of his rendezvous circuit was down.
  7825. - Hidden service operators now correctly handle version 1 style
  7826. INTRODUCE1 cells (nobody generates them still, so not a critical
  7827. bug).
  7828. - If do_hup fails, actually notice.
  7829. - Handle more errnos from accept() without closing the listener.
  7830. Some OpenBSD machines were closing their listeners because
  7831. they ran out of file descriptors.
  7832. - Send resolve cells to exit routers that are running a new
  7833. enough version of the resolve code to work right.
  7834. - Better handling of winsock includes on non-MSV win32 compilers.
  7835. - Some people had wrapped their tor client/server in a script
  7836. that would restart it whenever it died. This did not play well
  7837. with our "shut down if your version is obsolete" code. Now people
  7838. don't fetch a new directory if their local cached version is
  7839. recent enough.
  7840. - Make our autogen.sh work on ksh as well as bash.
  7841. o Major Features:
  7842. - Hibernation: New config option "AccountingMaxKB" lets you
  7843. set how many KBytes per month you want to allow your server to
  7844. consume. Rather than spreading those bytes out evenly over the
  7845. month, we instead hibernate for some of the month and pop up
  7846. at a deterministic time, work until the bytes are consumed, then
  7847. hibernate again. Config option "MonthlyAccountingStart" lets you
  7848. specify which day of the month your billing cycle starts on.
  7849. - Control interface: a separate program can now talk to your
  7850. client/server over a socket, and get/set config options, receive
  7851. notifications of circuits and streams starting/finishing/dying,
  7852. bandwidth used, etc. The next step is to get some GUIs working.
  7853. Let us know if you want to help out. See doc/control-spec.txt .
  7854. - Ship a contrib/tor-control.py as an example script to interact
  7855. with the control port.
  7856. - "tor --hash-password zzyxz" will output a salted password for
  7857. use in authenticating to the control interface.
  7858. - New log format in config:
  7859. "Log minsev[-maxsev] stdout|stderr|syslog" or
  7860. "Log minsev[-maxsev] file /var/foo"
  7861. o Minor Features:
  7862. - DirPolicy config option, to let people reject incoming addresses
  7863. from their dirserver.
  7864. - "tor --list-fingerprint" will list your identity key fingerprint
  7865. and then exit.
  7866. - Add "pass" target for RedirectExit, to make it easier to break
  7867. out of a sequence of RedirectExit rules.
  7868. - Clients now generate a TLS cert too, in preparation for having
  7869. them act more like real nodes.
  7870. - Ship src/win32/ in the tarball, so people can use it to build.
  7871. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  7872. is broken.
  7873. - New "router-status" line in directory, to better bind each verified
  7874. nickname to its identity key.
  7875. - Deprecate unofficial config option abbreviations, and abbreviations
  7876. not on the command line.
  7877. - Add a pure-C tor-resolve implementation.
  7878. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  7879. 1024) file descriptors.
  7880. o Code security improvements, inspired by Ilja:
  7881. - Replace sprintf with snprintf. (I think they were all safe, but
  7882. hey.)
  7883. - Replace strcpy/strncpy with strlcpy in more places.
  7884. - Avoid strcat; use snprintf or strlcat instead.
  7885. - snprintf wrapper with consistent (though not C99) overflow behavior.
  7886. Changes in version 0.0.9pre4 - 2004-10-17
  7887. o Bugfixes on 0.0.9pre3:
  7888. - If the server doesn't specify an exit policy, use the real default
  7889. exit policy, not reject *:*.
  7890. - Ignore fascistfirewall when uploading/downloading hidden service
  7891. descriptors, since we go through Tor for those; and when using
  7892. an HttpProxy, since we assume it can reach them all.
  7893. - When looking for an authoritative dirserver, use only the ones
  7894. configured at boot. Don't bother looking in the directory.
  7895. - The rest of the fix for get_default_conf_file() on older win32.
  7896. - Make 'Routerfile' config option obsolete.
  7897. o Features:
  7898. - New 'MyFamily nick1,...' config option for a server to
  7899. specify other servers that shouldn't be used in the same circuit
  7900. with it. Only believed if nick1 also specifies us.
  7901. - New 'NodeFamily nick1,nick2,...' config option for a client to
  7902. specify nodes that it doesn't want to use in the same circuit.
  7903. - New 'Redirectexit pattern address:port' config option for a
  7904. server to redirect exit connections, e.g. to a local squid.
  7905. Changes in version 0.0.9pre3 - 2004-10-13
  7906. o Bugfixes on 0.0.8.1:
  7907. - Better torrc example lines for dirbindaddress and orbindaddress.
  7908. - Improved bounds checking on parsed ints (e.g. config options and
  7909. the ones we find in directories.)
  7910. - Better handling of size_t vs int, so we're more robust on 64
  7911. bit platforms.
  7912. - Fix the rest of the bug where a newly started OR would appear
  7913. as unverified even after we've added his fingerprint and hupped
  7914. the dirserver.
  7915. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  7916. close it without sending back an end. So 'connection refused'
  7917. would simply be ignored and the user would get no response.
  7918. o Bugfixes on 0.0.9pre2:
  7919. - Serving the cached-on-disk directory to people is bad. We now
  7920. provide no directory until we've fetched a fresh one.
  7921. - Workaround for bug on windows where cached-directories get crlf
  7922. corruption.
  7923. - Make get_default_conf_file() work on older windows too.
  7924. - If we write a *:* exit policy line in the descriptor, don't write
  7925. any more exit policy lines.
  7926. o Features:
  7927. - Use only 0.0.9pre1 and later servers for resolve cells.
  7928. - Make the dirservers file obsolete.
  7929. - Include a dir-signing-key token in directories to tell the
  7930. parsing entity which key is being used to sign.
  7931. - Remove the built-in bulky default dirservers string.
  7932. - New config option "Dirserver %s:%d [fingerprint]", which can be
  7933. repeated as many times as needed. If no dirservers specified,
  7934. default to moria1,moria2,tor26.
  7935. - Make moria2 advertise a dirport of 80, so people behind firewalls
  7936. will be able to get a directory.
  7937. - Http proxy support
  7938. - Dirservers translate requests for http://%s:%d/x to /x
  7939. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  7940. be routed through this host.
  7941. - Clients ask for /tor/x rather than /x for new enough dirservers.
  7942. This way we can one day coexist peacefully with apache.
  7943. - Clients specify a "Host: %s%d" http header, to be compatible
  7944. with more proxies, and so running squid on an exit node can work.
  7945. Changes in version 0.0.8.1 - 2004-10-13
  7946. o Bugfixes:
  7947. - Fix a seg fault that can be triggered remotely for Tor
  7948. clients/servers with an open dirport.
  7949. - Fix a rare assert trigger, where routerinfos for entries in
  7950. our cpath would expire while we're building the path.
  7951. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7952. - Fix a rare seg fault for people running hidden services on
  7953. intermittent connections.
  7954. - Fix a bug in parsing opt keywords with objects.
  7955. - Fix a stale pointer assert bug when a stream detaches and
  7956. reattaches.
  7957. - Fix a string format vulnerability (probably not exploitable)
  7958. in reporting stats locally.
  7959. - Fix an assert trigger: sometimes launching circuits can fail
  7960. immediately, e.g. because too many circuits have failed recently.
  7961. - Fix a compile warning on 64 bit platforms.
  7962. Changes in version 0.0.9pre2 - 2004-10-03
  7963. o Bugfixes:
  7964. - Make fetching a cached directory work for 64-bit platforms too.
  7965. - Make zlib.h a required header, not an optional header.
  7966. Changes in version 0.0.9pre1 - 2004-10-01
  7967. o Bugfixes:
  7968. - Stop using separate defaults for no-config-file and
  7969. empty-config-file. Now you have to explicitly turn off SocksPort,
  7970. if you don't want it open.
  7971. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  7972. - Improve man page to mention more of the 0.0.8 features.
  7973. - Fix a rare seg fault for people running hidden services on
  7974. intermittent connections.
  7975. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  7976. happier.
  7977. - Fix more dns related bugs: send back resolve_failed and end cells
  7978. more reliably when the resolve fails, rather than closing the
  7979. circuit and then trying to send the cell. Also attach dummy resolve
  7980. connections to a circuit *before* calling dns_resolve(), to fix
  7981. a bug where cached answers would never be sent in RESOLVED cells.
  7982. - When we run out of disk space, or other log writing error, don't
  7983. crash. Just stop logging to that log and continue.
  7984. - We were starting to daemonize before we opened our logs, so if
  7985. there were any problems opening logs, we would complain to stderr,
  7986. which wouldn't work, and then mysteriously exit.
  7987. - Fix a rare bug where sometimes a verified OR would connect to us
  7988. before he'd uploaded his descriptor, which would cause us to
  7989. assign conn->nickname as though he's unverified. Now we look through
  7990. the fingerprint list to see if he's there.
  7991. - Fix a rare assert trigger, where routerinfos for entries in
  7992. our cpath would expire while we're building the path.
  7993. o Features:
  7994. - Clients can ask dirservers for /dir.z to get a compressed version
  7995. of the directory. Only works for servers running 0.0.9, of course.
  7996. - Make clients cache directories and use them to seed their router
  7997. lists at startup. This means clients have a datadir again.
  7998. - Configuration infrastructure support for warning on obsolete
  7999. options.
  8000. - Respond to content-encoding headers by trying to uncompress as
  8001. appropriate.
  8002. - Reply with a deflated directory when a client asks for "dir.z".
  8003. We could use allow-encodings instead, but allow-encodings isn't
  8004. specified in HTTP 1.0.
  8005. - Raise the max dns workers from 50 to 100.
  8006. - Discourage people from setting their dirfetchpostperiod more often
  8007. than once per minute.
  8008. - Protect dirservers from overzealous descriptor uploading -- wait
  8009. 10 seconds after directory gets dirty, before regenerating.
  8010. Changes in version 0.0.8 - 2004-08-25
  8011. o Port it to SunOS 5.9 / Athena
  8012. Changes in version 0.0.8rc2 - 2004-08-20
  8013. o Make it compile on cygwin again.
  8014. o When picking unverified routers, skip those with low uptime and/or
  8015. low bandwidth, depending on what properties you care about.
  8016. Changes in version 0.0.8rc1 - 2004-08-18
  8017. o Changes from 0.0.7.3:
  8018. - Bugfixes:
  8019. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  8020. don't put it into the client dns cache.
  8021. - If a begin failed due to exit policy, but we believe the IP address
  8022. should have been allowed, switch that router to exitpolicy reject *:*
  8023. until we get our next directory.
  8024. - Features:
  8025. - Clients choose nodes proportional to advertised bandwidth.
  8026. - Avoid using nodes with low uptime as introduction points.
  8027. - Handle servers with dynamic IP addresses: don't replace
  8028. options->Address with the resolved one at startup, and
  8029. detect our address right before we make a routerinfo each time.
  8030. - 'FascistFirewall' option to pick dirservers and ORs on specific
  8031. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  8032. which ports are open. (Defaults to 80,443)
  8033. - Be more aggressive about trying to make circuits when the network
  8034. has changed (e.g. when you unsuspend your laptop).
  8035. - Check for time skew on http headers; report date in response to
  8036. "GET /".
  8037. - If the entrynode config line has only one node, don't pick it as
  8038. an exitnode.
  8039. - Add strict{entry|exit}nodes config options. If set to 1, then
  8040. we refuse to build circuits that don't include the specified entry
  8041. or exit nodes.
  8042. - OutboundBindAddress config option, to bind to a specific
  8043. IP address for outgoing connect()s.
  8044. - End truncated log entries (e.g. directories) with "[truncated]".
  8045. o Patches to 0.0.8preX:
  8046. - Bugfixes:
  8047. - Patches to compile and run on win32 again (maybe)?
  8048. - Fix crash when looking for ~/.torrc with no $HOME set.
  8049. - Fix a race bug in the unit tests.
  8050. - Handle verified/unverified name collisions better when new
  8051. routerinfo's arrive in a directory.
  8052. - Sometimes routers were getting entered into the stats before
  8053. we'd assigned their identity_digest. Oops.
  8054. - Only pick and establish intro points after we've gotten a
  8055. directory.
  8056. - Features:
  8057. - AllowUnverifiedNodes config option to let circuits choose no-name
  8058. routers in entry,middle,exit,introduction,rendezvous positions.
  8059. Allow middle and rendezvous positions by default.
  8060. - Add a man page for tor-resolve.
  8061. Changes in version 0.0.7.3 - 2004-08-12
  8062. o Stop dnsworkers from triggering an assert failure when you
  8063. ask them to resolve the host "".
  8064. Changes in version 0.0.8pre3 - 2004-08-09
  8065. o Changes from 0.0.7.2:
  8066. - Allow multiple ORs with same nickname in routerlist -- now when
  8067. people give us one identity key for a nickname, then later
  8068. another, we don't constantly complain until the first expires.
  8069. - Remember used bandwidth (both in and out), and publish 15-minute
  8070. snapshots for the past day into our descriptor.
  8071. - You can now fetch $DIRURL/running-routers to get just the
  8072. running-routers line, not the whole descriptor list. (But
  8073. clients don't use this yet.)
  8074. - When people mistakenly use Tor as an http proxy, point them
  8075. at the tor-doc.html rather than the INSTALL.
  8076. - Remove our mostly unused -- and broken -- hex_encode()
  8077. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  8078. for pointing out this bug.)
  8079. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  8080. fewer problems with people using the wrong key.
  8081. - Change the default exit policy to reject the default edonkey,
  8082. kazaa, gnutella ports.
  8083. - Add replace_file() to util.[ch] to handle win32's rename().
  8084. o Changes from 0.0.8preX:
  8085. - Fix two bugs in saving onion keys to disk when rotating, so
  8086. hopefully we'll get fewer people using old onion keys.
  8087. - Fix an assert error that was making SocksPolicy not work.
  8088. - Be willing to expire routers that have an open dirport -- it's
  8089. just the authoritative dirservers we want to not forget.
  8090. - Reject tor-resolve requests for .onion addresses early, so we
  8091. don't build a whole rendezvous circuit and then fail.
  8092. - When you're warning a server that he's unverified, don't cry
  8093. wolf unpredictably.
  8094. - Fix a race condition: don't try to extend onto a connection
  8095. that's still handshaking.
  8096. - For servers in clique mode, require the conn to be open before
  8097. you'll choose it for your path.
  8098. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  8099. end relay cell, etc.
  8100. - Measure bandwidth capacity over the last 24 hours, not just 12
  8101. - Bugfix: authoritative dirservers were making and signing a new
  8102. directory for each client, rather than reusing the cached one.
  8103. Changes in version 0.0.8pre2 - 2004-08-04
  8104. o Changes from 0.0.7.2:
  8105. - Security fixes:
  8106. - Check directory signature _before_ you decide whether you're
  8107. you're running an obsolete version and should exit.
  8108. - Check directory signature _before_ you parse the running-routers
  8109. list to decide who's running or verified.
  8110. - Bugfixes and features:
  8111. - Check return value of fclose while writing to disk, so we don't
  8112. end up with broken files when servers run out of disk space.
  8113. - Log a warning if the user uses an unsafe socks variant, so people
  8114. are more likely to learn about privoxy or socat.
  8115. - Dirservers now include RFC1123-style dates in the HTTP headers,
  8116. which one day we will use to better detect clock skew.
  8117. o Changes from 0.0.8pre1:
  8118. - Make it compile without warnings again on win32.
  8119. - Log a warning if you're running an unverified server, to let you
  8120. know you might want to get it verified.
  8121. - Only pick a default nickname if you plan to be a server.
  8122. Changes in version 0.0.8pre1 - 2004-07-23
  8123. o Bugfixes:
  8124. - Made our unit tests compile again on OpenBSD 3.5, and tor
  8125. itself compile again on OpenBSD on a sparc64.
  8126. - We were neglecting milliseconds when logging on win32, so
  8127. everything appeared to happen at the beginning of each second.
  8128. o Protocol changes:
  8129. - 'Extend' relay cell payloads now include the digest of the
  8130. intended next hop's identity key. Now we can verify that we're
  8131. extending to the right router, and also extend to routers we
  8132. hadn't heard of before.
  8133. o Features:
  8134. - Tor nodes can now act as relays (with an advertised ORPort)
  8135. without being manually verified by the dirserver operators.
  8136. - Uploaded descriptors of unverified routers are now accepted
  8137. by the dirservers, and included in the directory.
  8138. - Verified routers are listed by nickname in the running-routers
  8139. list; unverified routers are listed as "$<fingerprint>".
  8140. - We now use hash-of-identity-key in most places rather than
  8141. nickname or addr:port, for improved security/flexibility.
  8142. - To avoid Sybil attacks, paths still use only verified servers.
  8143. But now we have a chance to play around with hybrid approaches.
  8144. - Nodes track bandwidth usage to estimate capacity (not used yet).
  8145. - ClientOnly option for nodes that never want to become servers.
  8146. - Directory caching.
  8147. - "AuthoritativeDir 1" option for the official dirservers.
  8148. - Now other nodes (clients and servers) will cache the latest
  8149. directory they've pulled down.
  8150. - They can enable their DirPort to serve it to others.
  8151. - Clients will pull down a directory from any node with an open
  8152. DirPort, and check the signature/timestamp correctly.
  8153. - Authoritative dirservers now fetch directories from other
  8154. authdirservers, to stay better synced.
  8155. - Running-routers list tells who's down also, along with noting
  8156. if they're verified (listed by nickname) or unverified (listed
  8157. by hash-of-key).
  8158. - Allow dirservers to serve running-router list separately.
  8159. This isn't used yet.
  8160. - ORs connect-on-demand to other ORs
  8161. - If you get an extend cell to an OR you're not connected to,
  8162. connect, handshake, and forward the create cell.
  8163. - The authoritative dirservers stay connected to everybody,
  8164. and everybody stays connected to 0.0.7 servers, but otherwise
  8165. clients/servers expire unused connections after 5 minutes.
  8166. - When servers get a sigint, they delay 30 seconds (refusing new
  8167. connections) then exit. A second sigint causes immediate exit.
  8168. - File and name management:
  8169. - Look for .torrc if no CONFDIR "torrc" is found.
  8170. - If no datadir is defined, then choose, make, and secure ~/.tor
  8171. as datadir.
  8172. - If torrc not found, exitpolicy reject *:*.
  8173. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  8174. - If no nickname is defined, derive default from hostname.
  8175. - Rename secret key files, e.g. identity.key -> secret_id_key,
  8176. to discourage people from mailing their identity key to tor-ops.
  8177. - Refuse to build a circuit before the directory has arrived --
  8178. it won't work anyway, since you won't know the right onion keys
  8179. to use.
  8180. - Try other dirservers immediately if the one you try is down. This
  8181. should tolerate down dirservers better now.
  8182. - Parse tor version numbers so we can do an is-newer-than check
  8183. rather than an is-in-the-list check.
  8184. - New socks command 'resolve', to let us shim gethostbyname()
  8185. locally.
  8186. - A 'tor_resolve' script to access the socks resolve functionality.
  8187. - A new socks-extensions.txt doc file to describe our
  8188. interpretation and extensions to the socks protocols.
  8189. - Add a ContactInfo option, which gets published in descriptor.
  8190. - Publish OR uptime in descriptor (and thus in directory) too.
  8191. - Write tor version at the top of each log file
  8192. - New docs in the tarball:
  8193. - tor-doc.html.
  8194. - Document that you should proxy your SSL traffic too.
  8195. Changes in version 0.0.7.2 - 2004-07-07
  8196. o A better fix for the 0.0.0.0 problem, that will hopefully
  8197. eliminate the remaining related assertion failures.
  8198. Changes in version 0.0.7.1 - 2004-07-04
  8199. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  8200. since internally we use 0.0.0.0 to signify "not yet resolved".
  8201. Changes in version 0.0.7 - 2004-06-07
  8202. o Updated the man page to reflect the new features.
  8203. Changes in version 0.0.7rc2 - 2004-06-06
  8204. o Changes from 0.0.7rc1:
  8205. - Make it build on Win32 again.
  8206. o Changes from 0.0.6.2:
  8207. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  8208. settings too.
  8209. Changes in version 0.0.7rc1 - 2004-06-02
  8210. o Bugfixes:
  8211. - On sighup, we were adding another log without removing the first
  8212. one. So log messages would get duplicated n times for n sighups.
  8213. - Several cases of using a connection after we'd freed it. The
  8214. problem was that connections that are pending resolve are in both
  8215. the pending_resolve tree, and also the circuit's resolving_streams
  8216. list. When you want to remove one, you must remove it from both.
  8217. - Fix a double-mark-for-close where an end cell arrived for a
  8218. resolving stream, and then the resolve failed.
  8219. - Check directory signatures based on name of signer, not on whom
  8220. we got the directory from. This will let us cache directories more
  8221. easily.
  8222. o Features:
  8223. - Crank up some of our constants to handle more users.
  8224. Changes in version 0.0.7pre1 - 2004-06-02
  8225. o Fixes for crashes and other obnoxious bugs:
  8226. - Fix an epipe bug: sometimes when directory connections failed
  8227. to connect, we would give them a chance to flush before closing
  8228. them.
  8229. - When we detached from a circuit because of resolvefailed, we
  8230. would immediately try the same circuit twice more, and then
  8231. give up on the resolve thinking we'd tried three different
  8232. exit nodes.
  8233. - Limit the number of intro circuits we'll attempt to build for a
  8234. hidden service per 15-minute period.
  8235. - Check recommended-software string *early*, before actually parsing
  8236. the directory. Thus we can detect an obsolete version and exit,
  8237. even if the new directory format doesn't parse.
  8238. o Fixes for security bugs:
  8239. - Remember which nodes are dirservers when you startup, and if a
  8240. random OR enables his dirport, don't automatically assume he's
  8241. a trusted dirserver.
  8242. o Other bugfixes:
  8243. - Directory connections were asking the wrong poll socket to
  8244. start writing, and not asking themselves to start writing.
  8245. - When we detached from a circuit because we sent a begin but
  8246. didn't get a connected, we would use it again the first time;
  8247. but after that we would correctly switch to a different one.
  8248. - Stop warning when the first onion decrypt attempt fails; they
  8249. will sometimes legitimately fail now that we rotate keys.
  8250. - Override unaligned-access-ok check when $host_cpu is ia64 or
  8251. arm. Apparently they allow it but the kernel whines.
  8252. - Dirservers try to reconnect periodically too, in case connections
  8253. have failed.
  8254. - Fix some memory leaks in directory servers.
  8255. - Allow backslash in Win32 filenames.
  8256. - Made Tor build complain-free on FreeBSD, hopefully without
  8257. breaking other BSD builds. We'll see.
  8258. o Features:
  8259. - Doxygen markup on all functions and global variables.
  8260. - Make directory functions update routerlist, not replace it. So
  8261. now directory disagreements are not so critical a problem.
  8262. - Remove the upper limit on number of descriptors in a dirserver's
  8263. directory (not that we were anywhere close).
  8264. - Allow multiple logfiles at different severity ranges.
  8265. - Allow *BindAddress to specify ":port" rather than setting *Port
  8266. separately. Allow multiple instances of each BindAddress config
  8267. option, so you can bind to multiple interfaces if you want.
  8268. - Allow multiple exit policy lines, which are processed in order.
  8269. Now we don't need that huge line with all the commas in it.
  8270. - Enable accept/reject policies on SOCKS connections, so you can bind
  8271. to 0.0.0.0 but still control who can use your OP.
  8272. Changes in version 0.0.6.2 - 2004-05-16
  8273. o Our integrity-checking digest was checking only the most recent cell,
  8274. not the previous cells like we'd thought.
  8275. Thanks to Stefan Mark for finding the flaw!
  8276. Changes in version 0.0.6.1 - 2004-05-06
  8277. o Fix two bugs in our AES counter-mode implementation (this affected
  8278. onion-level stream encryption, but not TLS-level). It turns
  8279. out we were doing something much more akin to a 16-character
  8280. polyalphabetic cipher. Oops.
  8281. Thanks to Stefan Mark for finding the flaw!
  8282. o Retire moria3 as a directory server, and add tor26 as a directory
  8283. server.
  8284. Changes in version 0.0.6 - 2004-05-02
  8285. [version bump only]
  8286. Changes in version 0.0.6rc4 - 2004-05-01
  8287. o Update the built-in dirservers list to use the new directory format
  8288. o Fix a rare seg fault: if a node offering a hidden service attempts
  8289. to build a circuit to Alice's rendezvous point and fails before it
  8290. reaches the last hop, it retries with a different circuit, but
  8291. then dies.
  8292. o Handle windows socket errors correctly.
  8293. Changes in version 0.0.6rc3 - 2004-04-28
  8294. o Don't expire non-general excess circuits (if we had enough
  8295. circuits open, we were expiring rendezvous circuits -- even
  8296. when they had a stream attached. oops.)
  8297. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  8298. o Better debugging for tls errors
  8299. o Some versions of openssl have an SSL_pending function that erroneously
  8300. returns bytes when there is a non-application record pending.
  8301. o Set Content-Type on the directory and hidserv descriptor.
  8302. o Remove IVs from cipher code, since AES-ctr has none.
  8303. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  8304. o We were using an array of length zero in a few places.
  8305. o win32's gethostbyname can't resolve an IP to an IP.
  8306. o win32's close can't close a socket.
  8307. Changes in version 0.0.6rc2 - 2004-04-26
  8308. o Fix a bug where we were closing tls connections intermittently.
  8309. It turns out openssl keeps its errors around -- so if an error
  8310. happens, and you don't ask about it, and then another openssl
  8311. operation happens and succeeds, and you ask if there was an error,
  8312. it tells you about the first error. Fun fun.
  8313. o Fix a bug that's been lurking since 27 may 03 (!)
  8314. When passing back a destroy cell, we would use the wrong circ id.
  8315. 'Mostly harmless', but still worth fixing.
  8316. o Since we don't support truncateds much, don't bother sending them;
  8317. just close the circ.
  8318. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  8319. o don't crash if a conn that sent a begin has suddenly lost its circuit
  8320. (this was quite rare).
  8321. Changes in version 0.0.6rc1 - 2004-04-25
  8322. o We now rotate link (tls context) keys and onion keys.
  8323. o CREATE cells now include oaep padding, so you can tell
  8324. if you decrypted them correctly.
  8325. o Add bandwidthburst to server descriptor.
  8326. o Directories now say which dirserver signed them.
  8327. o Use a tor_assert macro that logs failed assertions too.
  8328. Changes in version 0.0.6pre5 - 2004-04-18
  8329. o changes from 0.0.6pre4:
  8330. - make tor build on broken freebsd 5.2 installs
  8331. - fix a failed assert when you try an intro point, get a nack, and try
  8332. a second one and it works.
  8333. - when alice uses a port that the hidden service doesn't accept,
  8334. it now sends back an end cell (denied by exit policy). otherwise
  8335. alice would just have to wait to time out.
  8336. - fix another rare bug: when we had tried all the intro
  8337. points for a hidden service, we fetched the descriptor
  8338. again, but we left our introcirc thinking it had already
  8339. sent an intro, so it kept waiting for a response...
  8340. - bugfix: when you sleep your hidden-service laptop, as soon
  8341. as it wakes up it tries to upload a service descriptor, but
  8342. socketpair fails for some reason (localhost not up yet?).
  8343. now we simply give up on that upload, and we'll try again later.
  8344. i'd still like to find the bug though.
  8345. - if an intro circ waiting for an ack dies before getting one, then
  8346. count it as a nack
  8347. - we were reusing stale service descriptors and refetching usable
  8348. ones. oops.
  8349. Changes in version 0.0.6pre4 - 2004-04-14
  8350. o changes from 0.0.6pre3:
  8351. - when bob fails to connect to the rendezvous point, and his
  8352. circ didn't fail because of the rendezvous point itself, then
  8353. he retries a couple of times
  8354. - we expire introduction and rendezvous circs more thoroughly
  8355. (sometimes they were hanging around forever)
  8356. - we expire unattached rendezvous streams that have been around
  8357. too long (they were sticking around forever).
  8358. - fix a measly fencepost error that was crashing everybody with
  8359. a strict glibc.
  8360. Changes in version 0.0.6pre3 - 2004-04-14
  8361. o changes from 0.0.6pre2:
  8362. - make hup work again
  8363. - fix some memory leaks for dirservers
  8364. - allow more skew in rendezvous descriptor timestamps, to help
  8365. handle people like blanu who don't know what time it is
  8366. - normal circs are 3 hops, but some rend/intro circs are 4, if
  8367. the initiator doesn't get to choose the last hop
  8368. - send acks for introductions, so alice can know whether to try
  8369. again
  8370. - bob publishes intro points more correctly
  8371. o changes from 0.0.5:
  8372. - fix an assert trigger that's been plaguing us since the days
  8373. of 0.0.2prexx (thanks weasel!)
  8374. - retry stream correctly when we fail to connect because of
  8375. exit-policy-reject (should try another) or can't-resolve-address
  8376. (also should try another, because dns on random internet servers
  8377. is flaky).
  8378. - when we hup a dirserver and we've *removed* a server from the
  8379. approved-routers list, now we remove that server from the
  8380. in-memory directories too
  8381. Changes in version 0.0.6pre2 - 2004-04-08
  8382. o We fixed our base32 implementation. Now it works on all architectures.
  8383. Changes in version 0.0.6pre1 - 2004-04-08
  8384. o Features:
  8385. - Hidden services and rendezvous points are implemented. Go to
  8386. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  8387. hidden services. (This only works via a socks4a proxy such as
  8388. Privoxy, and currently it's quite slow.)
  8389. Changes in version 0.0.5 - 2004-03-30
  8390. [version bump only]
  8391. Changes in version 0.0.5rc3 - 2004-03-29
  8392. o Install torrc as torrc.sample -- we no longer clobber your
  8393. torrc. (Woo!)
  8394. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  8395. o Add in a 'notice' log level for things the operator should hear
  8396. but that aren't warnings
  8397. Changes in version 0.0.5rc2 - 2004-03-29
  8398. o Hold socks connection open until reply is flushed (if possible)
  8399. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  8400. the dns farm to do it.
  8401. o Fix c99 aliasing warnings in rephist.c
  8402. o Don't include server descriptors that are older than 24 hours in the
  8403. directory.
  8404. o Give socks 'reject' replies their whole 15s to attempt to flush,
  8405. rather than seeing the 60s timeout and assuming the flush had failed.
  8406. o Clean automake droppings from the cvs repository
  8407. Changes in version 0.0.5rc1 - 2004-03-28
  8408. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  8409. o Only build circuits after we've fetched the directory: clients were
  8410. using only the directory servers before they'd fetched a directory.
  8411. This also means longer startup time; so it goes.
  8412. o Fix an assert trigger where an OP would fail to handshake, and we'd
  8413. expect it to have a nickname.
  8414. o Work around a tsocks bug: do a socks reject when AP connection dies
  8415. early, else tsocks goes into an infinite loop.
  8416. Changes in version 0.0.4 - 2004-03-26
  8417. o When connecting to a dirserver or OR and the network is down,
  8418. we would crash.
  8419. Changes in version 0.0.3 - 2004-03-26
  8420. o Warn and fail if server chose a nickname with illegal characters
  8421. o Port to Solaris and Sparc:
  8422. - include missing header fcntl.h
  8423. - have autoconf find -lsocket -lnsl automatically
  8424. - deal with hardware word alignment
  8425. - make uname() work (solaris has a different return convention)
  8426. - switch from using signal() to sigaction()
  8427. o Preliminary work on reputation system:
  8428. - Keep statistics on success/fail of connect attempts; they're published
  8429. by kill -USR1 currently.
  8430. - Add a RunTesting option to try to learn link state by creating test
  8431. circuits, even when SocksPort is off.
  8432. - Remove unused open circuits when there are too many.
  8433. Changes in version 0.0.2 - 2004-03-19
  8434. - Include strlcpy and strlcat for safer string ops
  8435. - define INADDR_NONE so we compile (but still not run) on solaris
  8436. Changes in version 0.0.2pre27 - 2004-03-14
  8437. o Bugfixes:
  8438. - Allow internal tor networks (we were rejecting internal IPs,
  8439. now we allow them if they're set explicitly).
  8440. - And fix a few endian issues.
  8441. Changes in version 0.0.2pre26 - 2004-03-14
  8442. o New features:
  8443. - If a stream times out after 15s without a connected cell, don't
  8444. try that circuit again: try a new one.
  8445. - Retry streams at most 4 times. Then give up.
  8446. - When a dirserver gets a descriptor from an unknown router, it
  8447. logs its fingerprint (so the dirserver operator can choose to
  8448. accept it even without mail from the server operator).
  8449. - Inform unapproved servers when we reject their descriptors.
  8450. - Make tor build on Windows again. It works as a client, who knows
  8451. about as a server.
  8452. - Clearer instructions in the torrc for how to set up a server.
  8453. - Be more efficient about reading fd's when our global token bucket
  8454. (used for rate limiting) becomes empty.
  8455. o Bugfixes:
  8456. - Stop asserting that computers always go forward in time. It's
  8457. simply not true.
  8458. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8459. expired, we might close it before finishing a flush if the other
  8460. side isn't reading right then.
  8461. - Don't allow dirservers to start if they haven't defined
  8462. RecommendedVersions
  8463. - We were caching transient dns failures. Oops.
  8464. - Prevent servers from publishing an internal IP as their address.
  8465. - Address a strcat vulnerability in circuit.c
  8466. Changes in version 0.0.2pre25 - 2004-03-04
  8467. o New features:
  8468. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8469. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8470. e.g. poblano.
  8471. o Bugfixes:
  8472. - If the user typed in an address that didn't resolve, the server
  8473. crashed.
  8474. Changes in version 0.0.2pre24 - 2004-03-03
  8475. o Bugfixes:
  8476. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8477. a pending dns resolve even if it wasn't pending
  8478. - Fix a spurious socks5 warning about still trying to write after the
  8479. connection is finished.
  8480. - Hold certain marked_for_close connections open until they're finished
  8481. flushing, rather than losing bytes by closing them too early.
  8482. - Correctly report the reason for ending a stream
  8483. - Remove some duplicate calls to connection_mark_for_close
  8484. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8485. will actually try to chdir() to options.DataDirectory
  8486. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8487. - Make tor fail when you use a config option it doesn't know about,
  8488. rather than warn and continue.
  8489. - Make --version work
  8490. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8491. Changes in version 0.0.2pre23 - 2004-02-29
  8492. o New features:
  8493. - Print a statement when the first circ is finished, so the user
  8494. knows it's working.
  8495. - If a relay cell is unrecognized at the end of the circuit,
  8496. send back a destroy. (So attacks to mutate cells are more
  8497. clearly thwarted.)
  8498. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8499. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8500. so you can collect coredumps there.
  8501. o Bugfixes:
  8502. - Fix a bug in tls flushing where sometimes data got wedged and
  8503. didn't flush until more data got sent. Hopefully this bug was
  8504. a big factor in the random delays we were seeing.
  8505. - Make 'connected' cells include the resolved IP, so the client
  8506. dns cache actually gets populated.
  8507. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8508. - When we time-out on a stream and detach from the circuit, send an
  8509. end cell down it first.
  8510. - Only warn about an unknown router (in exitnodes, entrynodes,
  8511. excludenodes) after we've fetched a directory.
  8512. Changes in version 0.0.2pre22 - 2004-02-26
  8513. o New features:
  8514. - Servers publish less revealing uname information in descriptors.
  8515. - More memory tracking and assertions, to crash more usefully when
  8516. errors happen.
  8517. - If the default torrc isn't there, just use some default defaults.
  8518. Plus provide an internal dirservers file if they don't have one.
  8519. - When the user tries to use Tor as an http proxy, give them an http
  8520. 501 failure explaining that we're a socks proxy.
  8521. - Dump a new router.desc on hup, to help confused people who change
  8522. their exit policies and then wonder why router.desc doesn't reflect
  8523. it.
  8524. - Clean up the generic tor.sh init script that we ship with.
  8525. o Bugfixes:
  8526. - If the exit stream is pending on the resolve, and a destroy arrives,
  8527. then the stream wasn't getting removed from the pending list. I
  8528. think this was the one causing recent server crashes.
  8529. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8530. - When it couldn't resolve any dirservers, it was useless from then on.
  8531. Now it reloads the RouterFile (or default dirservers) if it has no
  8532. dirservers.
  8533. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8534. many users don't even *have* a /usr/local/sbin/.
  8535. Changes in version 0.0.2pre21 - 2004-02-18
  8536. o New features:
  8537. - There's a ChangeLog file that actually reflects the changelog.
  8538. - There's a 'torify' wrapper script, with an accompanying
  8539. tor-tsocks.conf, that simplifies the process of using tsocks for
  8540. tor. It even has a man page.
  8541. - The tor binary gets installed to sbin rather than bin now.
  8542. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8543. - Clean up exit policy handling -- get the default out of the torrc,
  8544. so we can update it without forcing each server operator to fix
  8545. his/her torrc.
  8546. - Allow imaps and pop3s in default exit policy
  8547. o Bugfixes:
  8548. - Prevent picking middleman nodes as the last node in the circuit
  8549. Changes in version 0.0.2pre20 - 2004-01-30
  8550. o New features:
  8551. - We now have a deb package, and it's in debian unstable. Go to
  8552. it, apt-getters. :)
  8553. - I've split the TotalBandwidth option into BandwidthRate (how many
  8554. bytes per second you want to allow, long-term) and
  8555. BandwidthBurst (how many bytes you will allow at once before the cap
  8556. kicks in). This better token bucket approach lets you, say, set
  8557. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8558. performance while not exceeding your monthly bandwidth quota.
  8559. - Push out a tls record's worth of data once you've got it, rather
  8560. than waiting until you've read everything waiting to be read. This
  8561. may improve performance by pipelining better. We'll see.
  8562. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8563. from failed circuits (if they haven't been connected yet) and attach
  8564. to new ones.
  8565. - Expire old streams that haven't managed to connect. Some day we'll
  8566. have them reattach to new circuits instead.
  8567. o Bugfixes:
  8568. - Fix several memory leaks that were causing servers to become bloated
  8569. after a while.
  8570. - Fix a few very rare assert triggers. A few more remain.
  8571. - Setuid to User _before_ complaining about running as root.
  8572. Changes in version 0.0.2pre19 - 2004-01-07
  8573. o Bugfixes:
  8574. - Fix deadlock condition in dns farm. We were telling a child to die by
  8575. closing the parent's file descriptor to him. But newer children were
  8576. inheriting the open file descriptor from the parent, and since they
  8577. weren't closing it, the socket never closed, so the child never read
  8578. eof, so he never knew to exit. Similarly, dns workers were holding
  8579. open other sockets, leading to all sorts of chaos.
  8580. - New cleaner daemon() code for forking and backgrounding.
  8581. - If you log to a file, it now prints an entry at the top of the
  8582. logfile so you know it's working.
  8583. - The onionskin challenge length was 30 bytes longer than necessary.
  8584. - Started to patch up the spec so it's not quite so out of date.
  8585. Changes in version 0.0.2pre18 - 2004-01-02
  8586. o Bugfixes:
  8587. - Fix endian issues with the 'integrity' field in the relay header.
  8588. - Fix a potential bug where connections in state
  8589. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8590. Changes in version 0.0.2pre17 - 2003-12-30
  8591. o Bugfixes:
  8592. - Made --debuglogfile (or any second log file, actually) work.
  8593. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8594. adversary could force us into an infinite loop.
  8595. o Features:
  8596. - Each onionskin handshake now includes a hash of the computed key,
  8597. to prove the server's identity and help perfect forward secrecy.
  8598. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8599. with MorphMix).
  8600. - Changed cell length to 2 bytes, and moved it to the relay header.
  8601. - Implemented end-to-end integrity checking for the payloads of
  8602. relay cells.
  8603. - Separated streamid from 'recognized' (otherwise circuits will get
  8604. messed up when we try to have streams exit from the middle). We
  8605. use the integrity-checking to confirm that a cell is addressed to
  8606. this hop.
  8607. - Randomize the initial circid and streamid values, so an adversary who
  8608. breaks into a node can't learn how many circuits or streams have
  8609. been made so far.
  8610. Changes in version 0.0.2pre16 - 2003-12-14
  8611. o Bugfixes:
  8612. - Fixed a bug that made HUP trigger an assert
  8613. - Fixed a bug where a circuit that immediately failed wasn't being
  8614. counted as a failed circuit in counting retries.
  8615. o Features:
  8616. - Now we close the circuit when we get a truncated cell: otherwise we're
  8617. open to an anonymity attack where a bad node in the path truncates
  8618. the circuit and then we open streams at him.
  8619. - Add port ranges to exit policies
  8620. - Add a conservative default exit policy
  8621. - Warn if you're running tor as root
  8622. - on HUP, retry OR connections and close/rebind listeners
  8623. - options.EntryNodes: try these nodes first when picking the first node
  8624. - options.ExitNodes: if your best choices happen to include any of
  8625. your preferred exit nodes, you choose among just those preferred
  8626. exit nodes.
  8627. - options.ExcludedNodes: nodes that are never picked in path building
  8628. Changes in version 0.0.2pre15 - 2003-12-03
  8629. o Robustness and bugfixes:
  8630. - Sometimes clients would cache incorrect DNS resolves, which would
  8631. really screw things up.
  8632. - An OP that goes offline would slowly leak all its sockets and stop
  8633. working.
  8634. - A wide variety of bugfixes in exit node selection, exit policy
  8635. handling, and processing pending streams when a new circuit is
  8636. established.
  8637. - Pick nodes for a path only from those the directory says are up
  8638. - Choose randomly from all running dirservers, not always the first one
  8639. - Increase allowed http header size for directory fetch.
  8640. - Stop writing to stderr (if we're daemonized it will be closed).
  8641. - Enable -g always, so cores will be more useful to me.
  8642. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  8643. o Documentation:
  8644. - Wrote a man page. It lists commonly used options.
  8645. o Configuration:
  8646. - Change default loglevel to warn.
  8647. - Make PidFile default to null rather than littering in your CWD.
  8648. - OnionRouter config option is now obsolete. Instead it just checks
  8649. ORPort>0.
  8650. - Moved to a single unified torrc file for both clients and servers.
  8651. Changes in version 0.0.2pre14 - 2003-11-29
  8652. o Robustness and bugfixes:
  8653. - Force the admin to make the DataDirectory himself
  8654. - to get ownership/permissions right
  8655. - so clients no longer make a DataDirectory and then never use it
  8656. - fix bug where a client who was offline for 45 minutes would never
  8657. pull down a directory again
  8658. - fix (or at least hide really well) the dns assert bug that was
  8659. causing server crashes
  8660. - warnings and improved robustness wrt clockskew for certs
  8661. - use the native daemon(3) to daemonize, when available
  8662. - exit if bind() fails
  8663. - exit if neither socksport nor orport is defined
  8664. - include our own tor_timegm (Win32 doesn't have its own)
  8665. - bugfix for win32 with lots of connections
  8666. - fix minor bias in PRNG
  8667. - make dirserver more robust to corrupt cached directory
  8668. o Documentation:
  8669. - Wrote the design document (woo)
  8670. o Circuit building and exit policies:
  8671. - Circuits no longer try to use nodes that the directory has told them
  8672. are down.
  8673. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  8674. bitcounts (18.0.0.0/8).
  8675. - Make AP connections standby for a circuit if no suitable circuit
  8676. exists, rather than failing
  8677. - Circuits choose exit node based on addr/port, exit policies, and
  8678. which AP connections are standing by
  8679. - Bump min pathlen from 2 to 3
  8680. - Relay end cells have a payload to describe why the stream ended.
  8681. - If the stream failed because of exit policy, try again with a new
  8682. circuit.
  8683. - Clients have a dns cache to remember resolved addresses.
  8684. - Notice more quickly when we have no working circuits
  8685. o Configuration:
  8686. - APPort is now called SocksPort
  8687. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  8688. where to bind
  8689. - RecommendedVersions is now a config variable rather than
  8690. hardcoded (for dirservers)
  8691. - Reloads config on HUP
  8692. - Usage info on -h or --help
  8693. - If you set User and Group config vars, it'll setu/gid to them.
  8694. Changes in version 0.0.2pre13 - 2003-10-19
  8695. o General stability:
  8696. - SSL_write no longer fails when it returns WANTWRITE and the number
  8697. of bytes in the buf has changed by the next SSL_write call.
  8698. - Fix segfault fetching directory when network is down
  8699. - Fix a variety of minor memory leaks
  8700. - Dirservers reload the fingerprints file on HUP, so I don't have
  8701. to take down the network when I approve a new router
  8702. - Default server config file has explicit Address line to specify fqdn
  8703. o Buffers:
  8704. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  8705. - Make listener connections not ever alloc bufs
  8706. o Autoconf improvements:
  8707. - don't clobber an external CFLAGS in ./configure
  8708. - Make install now works
  8709. - create var/lib/tor on make install
  8710. - autocreate a tor.sh initscript to help distribs
  8711. - autocreate the torrc and sample-server-torrc with correct paths
  8712. o Log files and Daemonizing now work:
  8713. - If --DebugLogFile is specified, log to it at -l debug
  8714. - If --LogFile is specified, use it instead of commandline
  8715. - If --RunAsDaemon is set, tor forks and backgrounds on startup