ChangeLog 515 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154
  1. Changes in version 0.2.2.23-alpha - 2011-03-08
  2. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  3. they restart they don't lose their bandwidth capacity estimate. This
  4. release also fixes a diverse set of user-facing bugs, ranging from
  5. relays overrunning their rate limiting to clients falsely warning about
  6. clock skew to bridge descriptor leaks by our bridge directory authority.
  7. o Major bugfixes:
  8. - Stop sending a CLOCK_SKEW controller status event whenever
  9. we fetch directory information from a relay that has a wrong clock.
  10. Instead, only inform the controller when it's a trusted authority
  11. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  12. the rest of bug 1074.
  13. - Fix an assert in parsing router descriptors containing IPv6
  14. addresses. This one took down the directory authorities when
  15. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  16. - Make the bridge directory authority refuse to answer directory
  17. requests for "all" descriptors. It used to include bridge
  18. descriptors in its answer, which was a major information leak.
  19. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  20. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  21. Tor would ignore their RelayBandwidthBurst setting,
  22. potentially using more bandwidth than expected. Bugfix on
  23. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  24. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  25. hidserv" in her torrc. The 'hidserv' argument never controlled
  26. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  27. o Major features:
  28. - Relays now save observed peak bandwidth throughput rates to their
  29. state file (along with total usage, which was already saved)
  30. so that they can determine their correct estimated bandwidth on
  31. restart. Resolves bug 1863, where Tor relays would reset their
  32. estimated bandwidth to 0 after restarting.
  33. - Directory authorities now take changes in router IP address and
  34. ORPort into account when determining router stability. Previously,
  35. if a router changed its IP or ORPort, the authorities would not
  36. treat it as having any downtime for the purposes of stability
  37. calculation, whereas clients would experience downtime since the
  38. change could take a while to propagate to them. Resolves issue 1035.
  39. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  40. Prevention (DEP) by default on Windows to make it harder for
  41. attackers to exploit vulnerabilities. Patch from John Brooks.
  42. o Minor bugfixes (on 0.2.1.x and earlier):
  43. - Fix a rare crash bug that could occur when a client was configured
  44. with a large number of bridges. Fixes bug 2629; bugfix on
  45. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  46. - Avoid a double mark-for-free warning when failing to attach a
  47. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  48. bug 2279.
  49. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  50. found by "cypherpunks". This bug was introduced before the first
  51. Tor release, in svn commit r110.
  52. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  53. don't mention them in the manpage. Fixes bug 2450; issue
  54. spotted by keb and G-Lo.
  55. - Fix a bug in bandwidth history state parsing that could have been
  56. triggered if a future version of Tor ever changed the timing
  57. granularity at which bandwidth history is measured. Bugfix on
  58. Tor 0.1.1.11-alpha.
  59. - When a relay decides that its DNS is too broken for it to serve
  60. as an exit server, it advertised itself as a non-exit, but
  61. continued to act as an exit. This could create accidental
  62. partitioning opportunities for users. Instead, if a relay is
  63. going to advertise reject *:* as its exit policy, it should
  64. really act with exit policy "reject *:*". Fixes bug 2366.
  65. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  66. - In the special case where you configure a public exit relay as your
  67. bridge, Tor would be willing to use that exit relay as the last
  68. hop in your circuit as well. Now we fail that circuit instead.
  69. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  70. - Fix a bug with our locking implementation on Windows that couldn't
  71. correctly detect when a file was already locked. Fixes bug 2504,
  72. bugfix on 0.2.1.6-alpha.
  73. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  74. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  75. "piebeer".
  76. - Set target port in get_interface_address6() correctly. Bugfix
  77. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  78. - Directory authorities are now more robust to hops back in time
  79. when calculating router stability. Previously, if a run of uptime
  80. or downtime appeared to be negative, the calculation could give
  81. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  82. bug 1035.
  83. - Fix an assert that got triggered when using the TestingTorNetwork
  84. configuration option and then issuing a GETINFO config-text control
  85. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  86. o Minor bugfixes (on 0.2.2.x):
  87. - Clients should not weight BadExit nodes as Exits in their node
  88. selection. Similarly, directory authorities should not count BadExit
  89. bandwidth as Exit bandwidth when computing bandwidth-weights.
  90. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  91. - Correctly clear our dir_read/dir_write history when there is an
  92. error parsing any bw history value from the state file. Bugfix on
  93. Tor 0.2.2.15-alpha.
  94. - Resolve a bug in verifying signatures of directory objects
  95. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  96. Fixes bug 2409. Found by "piebeer".
  97. - Bridge authorities no longer crash on SIGHUP when they try to
  98. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  99. on 0.2.2.22-alpha.
  100. o Minor features:
  101. - Log less aggressively about circuit timeout changes, and improve
  102. some other circuit timeout messages. Resolves bug 2004.
  103. - Log a little more clearly about the times at which we're no longer
  104. accepting new connections. Resolves bug 2181.
  105. - Reject attempts at the client side to open connections to private
  106. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  107. a randomly chosen exit node. Attempts to do so are always
  108. ill-defined, generally prevented by exit policies, and usually
  109. in error. This will also help to detect loops in transparent
  110. proxy configurations. You can disable this feature by setting
  111. "ClientRejectInternalAddresses 0" in your torrc.
  112. - Always treat failure to allocate an RSA key as an unrecoverable
  113. allocation error.
  114. - Update to the March 1 2011 Maxmind GeoLite Country database.
  115. o Minor features (log subsystem):
  116. - Add documentation for configuring logging at different severities in
  117. different log domains. We've had this feature since 0.2.1.1-alpha,
  118. but for some reason it never made it into the manpage. Fixes
  119. bug 2215.
  120. - Make it simpler to specify "All log domains except for A and B".
  121. Previously you needed to say "[*,~A,~B]". Now you can just say
  122. "[~A,~B]".
  123. - Add a "LogMessageDomains 1" option to include the domains of log
  124. messages along with the messages. Without this, there's no way
  125. to use log domains without reading the source or doing a lot
  126. of guessing.
  127. o Packaging changes:
  128. - Stop shipping the Tor specs files and development proposal documents
  129. in the tarball. They are now in a separate git repository at
  130. git://git.torproject.org/torspec.git
  131. Changes in version 0.2.2.22-alpha - 2011-01-25
  132. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  133. main other change is a slight tweak to Tor's TLS handshake that makes
  134. relays and bridges that run this new version reachable from Iran again.
  135. We don't expect this tweak will win the arms race long-term, but it
  136. will buy us a bit more time until we roll out a better solution.
  137. o Major bugfixes:
  138. - Fix a bounds-checking error that could allow an attacker to
  139. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  140. Found by "piebeer".
  141. - Don't assert when changing from bridge to relay or vice versa
  142. via the controller. The assert happened because we didn't properly
  143. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  144. bug 2433. Reported by bastik.
  145. o Minor features:
  146. - Adjust our TLS Diffie-Hellman parameters to match those used by
  147. Apache's mod_ssl.
  148. - Provide a log message stating which geoip file we're parsing
  149. instead of just stating that we're parsing the geoip file.
  150. Implements ticket 2432.
  151. o Minor bugfixes:
  152. - Check for and reject overly long directory certificates and
  153. directory tokens before they have a chance to hit any assertions.
  154. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  155. Changes in version 0.2.2.21-alpha - 2011-01-15
  156. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  157. continues our recent code security audit work. The main fix resolves
  158. a remote heap overflow vulnerability that can allow remote code
  159. execution (CVE-2011-0427). Other fixes address a variety of assert
  160. and crash bugs, most of which we think are hard to exploit remotely.
  161. o Major bugfixes (security), also included in 0.2.1.29:
  162. - Fix a heap overflow bug where an adversary could cause heap
  163. corruption. This bug probably allows remote code execution
  164. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  165. 0.1.2.10-rc.
  166. - Prevent a denial-of-service attack by disallowing any
  167. zlib-compressed data whose compression factor is implausibly
  168. high. Fixes part of bug 2324; reported by "doorss".
  169. - Zero out a few more keys in memory before freeing them. Fixes
  170. bug 2384 and part of bug 2385. These key instances found by
  171. "cypherpunks", based on Andrew Case's report about being able
  172. to find sensitive data in Tor's memory space if you have enough
  173. permissions. Bugfix on 0.0.2pre9.
  174. o Major bugfixes (crashes), also included in 0.2.1.29:
  175. - Prevent calls to Libevent from inside Libevent log handlers.
  176. This had potential to cause a nasty set of crashes, especially
  177. if running Libevent with debug logging enabled, and running
  178. Tor with a controller watching for low-severity log messages.
  179. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  180. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  181. underflow errors there too. Fixes the other part of bug 2324.
  182. - Fix a bug where we would assert if we ever had a
  183. cached-descriptors.new file (or another file read directly into
  184. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  185. on 0.2.1.25. Found by doorss.
  186. - Fix some potential asserts and parsing issues with grossly
  187. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  188. Found by doorss.
  189. o Minor bugfixes (other), also included in 0.2.1.29:
  190. - Fix a bug with handling misformed replies to reverse DNS lookup
  191. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  192. bug reported by doorss.
  193. - Fix compilation on mingw when a pthreads compatibility library
  194. has been installed. (We don't want to use it, so we shouldn't
  195. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  196. - Fix a bug where we would declare that we had run out of virtual
  197. addresses when the address space was only half-exhausted. Bugfix
  198. on 0.1.2.1-alpha.
  199. - Correctly handle the case where AutomapHostsOnResolve is set but
  200. no virtual addresses are available. Fixes bug 2328; bugfix on
  201. 0.1.2.1-alpha. Bug found by doorss.
  202. - Correctly handle wrapping around when we run out of virtual
  203. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  204. o Minor features, also included in 0.2.1.29:
  205. - Update to the January 1 2011 Maxmind GeoLite Country database.
  206. - Introduce output size checks on all of our decryption functions.
  207. o Build changes, also included in 0.2.1.29:
  208. - Tor does not build packages correctly with Automake 1.6 and earlier;
  209. added a check to Makefile.am to make sure that we're building with
  210. Automake 1.7 or later.
  211. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  212. because we built it with a too-old version of automake. Thus that
  213. release broke ./configure --enable-openbsd-malloc, which is popular
  214. among really fast exit relays on Linux.
  215. o Major bugfixes, new in 0.2.2.21-alpha:
  216. - Prevent crash/heap corruption when the cbtnummodes consensus
  217. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  218. on 0.2.2.14-alpha.
  219. o Major features, new in 0.2.2.21-alpha:
  220. - Introduce minimum/maximum values that clients will believe
  221. from the consensus. Now we'll have a better chance to avoid crashes
  222. or worse when a consensus param has a weird value.
  223. o Minor features, new in 0.2.2.21-alpha:
  224. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  225. used on bridges, and it makes bridge scanning somewhat easier.
  226. - If writing the state file to disk fails, wait up to an hour before
  227. retrying again, rather than trying again each second. Fixes bug
  228. 2346; bugfix on Tor 0.1.1.3-alpha.
  229. - Make Libevent log messages get delivered to controllers later,
  230. and not from inside the Libevent log handler. This prevents unsafe
  231. reentrant Libevent calls while still letting the log messages
  232. get through.
  233. - Detect platforms that brokenly use a signed size_t, and refuse to
  234. build there. Found and analyzed by doorss and rransom.
  235. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  236. Resolves bug 2314.
  237. o Minor bugfixes, new in 0.2.2.21-alpha:
  238. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  239. than waiting forever for them to finish. Fixes bug 2330; bugfix
  240. on 0.2.0.16-alpha. Found by doorss.
  241. - Add assertions to check for overflow in arguments to
  242. base32_encode() and base32_decode(); fix a signed-unsigned
  243. comparison there too. These bugs are not actually reachable in Tor,
  244. but it's good to prevent future errors too. Found by doorss.
  245. - Correctly detect failures to create DNS requests when using Libevent
  246. versions before v2. (Before Libevent 2, we used our own evdns
  247. implementation. Its return values for Libevent's evdns_resolve_*()
  248. functions are not consistent with those from Libevent.) Fixes bug
  249. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  250. o Documentation, new in 0.2.2.21-alpha:
  251. - Document the default socks host and port (127.0.0.1:9050) for
  252. tor-resolve.
  253. Changes in version 0.2.1.29 - 2011-01-15
  254. Tor 0.2.1.29 continues our recent code security audit work. The main
  255. fix resolves a remote heap overflow vulnerability that can allow remote
  256. code execution. Other fixes address a variety of assert and crash bugs,
  257. most of which we think are hard to exploit remotely.
  258. o Major bugfixes (security):
  259. - Fix a heap overflow bug where an adversary could cause heap
  260. corruption. This bug probably allows remote code execution
  261. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  262. 0.1.2.10-rc.
  263. - Prevent a denial-of-service attack by disallowing any
  264. zlib-compressed data whose compression factor is implausibly
  265. high. Fixes part of bug 2324; reported by "doorss".
  266. - Zero out a few more keys in memory before freeing them. Fixes
  267. bug 2384 and part of bug 2385. These key instances found by
  268. "cypherpunks", based on Andrew Case's report about being able
  269. to find sensitive data in Tor's memory space if you have enough
  270. permissions. Bugfix on 0.0.2pre9.
  271. o Major bugfixes (crashes):
  272. - Prevent calls to Libevent from inside Libevent log handlers.
  273. This had potential to cause a nasty set of crashes, especially
  274. if running Libevent with debug logging enabled, and running
  275. Tor with a controller watching for low-severity log messages.
  276. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  277. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  278. underflow errors there too. Fixes the other part of bug 2324.
  279. - Fix a bug where we would assert if we ever had a
  280. cached-descriptors.new file (or another file read directly into
  281. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  282. on 0.2.1.25. Found by doorss.
  283. - Fix some potential asserts and parsing issues with grossly
  284. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  285. Found by doorss.
  286. o Minor bugfixes (other):
  287. - Fix a bug with handling misformed replies to reverse DNS lookup
  288. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  289. bug reported by doorss.
  290. - Fix compilation on mingw when a pthreads compatibility library
  291. has been installed. (We don't want to use it, so we shouldn't
  292. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  293. - Fix a bug where we would declare that we had run out of virtual
  294. addresses when the address space was only half-exhausted. Bugfix
  295. on 0.1.2.1-alpha.
  296. - Correctly handle the case where AutomapHostsOnResolve is set but
  297. no virtual addresses are available. Fixes bug 2328; bugfix on
  298. 0.1.2.1-alpha. Bug found by doorss.
  299. - Correctly handle wrapping around to when we run out of virtual
  300. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  301. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  302. because we built it with a too-old version of automake. Thus that
  303. release broke ./configure --enable-openbsd-malloc, which is popular
  304. among really fast exit relays on Linux.
  305. o Minor features:
  306. - Update to the January 1 2011 Maxmind GeoLite Country database.
  307. - Introduce output size checks on all of our decryption functions.
  308. o Build changes:
  309. - Tor does not build packages correctly with Automake 1.6 and earlier;
  310. added a check to Makefile.am to make sure that we're building with
  311. Automake 1.7 or later.
  312. Changes in version 0.2.2.20-alpha - 2010-12-17
  313. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  314. exploitable bugs. We also fix a variety of other significant bugs,
  315. change the IP address for one of our directory authorities, and update
  316. the minimum version that Tor relays must run to join the network.
  317. o Major bugfixes:
  318. - Fix a remotely exploitable bug that could be used to crash instances
  319. of Tor remotely by overflowing on the heap. Remote-code execution
  320. hasn't been confirmed, but can't be ruled out. Everyone should
  321. upgrade. Bugfix on the 0.1.1 series and later.
  322. - Fix a bug that could break accounting on 64-bit systems with large
  323. time_t values, making them hibernate for impossibly long intervals.
  324. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  325. - Fix a logic error in directory_fetches_from_authorities() that
  326. would cause all _non_-exits refusing single-hop-like circuits
  327. to fetch from authorities, when we wanted to have _exits_ fetch
  328. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  329. fix by boboper.
  330. - Fix a stream fairness bug that would cause newer streams on a given
  331. circuit to get preference when reading bytes from the origin or
  332. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  333. introduced before the first Tor release, in svn revision r152.
  334. o Directory authority changes:
  335. - Change IP address and ports for gabelmoo (v3 directory authority).
  336. o Minor bugfixes:
  337. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  338. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  339. - Fix an off-by-one error in calculating some controller command
  340. argument lengths. Fortunately, this mistake is harmless since
  341. the controller code does redundant NUL termination too. Found by
  342. boboper. Bugfix on 0.1.1.1-alpha.
  343. - Do not dereference NULL if a bridge fails to build its
  344. extra-info descriptor. Found by an anonymous commenter on
  345. Trac. Bugfix on 0.2.2.19-alpha.
  346. o Minor features:
  347. - Update to the December 1 2010 Maxmind GeoLite Country database.
  348. - Directory authorities now reject relays running any versions of
  349. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  350. known bugs that keep RELAY_EARLY cells from working on rendezvous
  351. circuits. Followup to fix for bug 2081.
  352. - Directory authorities now reject relays running any version of Tor
  353. older than 0.2.0.26-rc. That version is the earliest that fetches
  354. current directory information correctly. Fixes bug 2156.
  355. - Report only the top 10 ports in exit-port stats in order not to
  356. exceed the maximum extra-info descriptor length of 50 KB. Implements
  357. task 2196.
  358. Changes in version 0.2.1.28 - 2010-12-17
  359. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  360. exploitable bugs. We also took this opportunity to change the IP address
  361. for one of our directory authorities, and to update the geoip database
  362. we ship.
  363. o Major bugfixes:
  364. - Fix a remotely exploitable bug that could be used to crash instances
  365. of Tor remotely by overflowing on the heap. Remote-code execution
  366. hasn't been confirmed, but can't be ruled out. Everyone should
  367. upgrade. Bugfix on the 0.1.1 series and later.
  368. o Directory authority changes:
  369. - Change IP address and ports for gabelmoo (v3 directory authority).
  370. o Minor features:
  371. - Update to the December 1 2010 Maxmind GeoLite Country database.
  372. Changes in version 0.2.1.27 - 2010-11-23
  373. Yet another OpenSSL security patch broke its compatibility with Tor:
  374. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  375. also took this opportunity to fix several crash bugs, integrate a new
  376. directory authority, and update the bundled GeoIP database.
  377. o Major bugfixes:
  378. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  379. No longer set the tlsext_host_name extension on server SSL objects;
  380. but continue to set it on client SSL objects. Our goal in setting
  381. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  382. bugfix on 0.2.1.1-alpha.
  383. - Do not log messages to the controller while shrinking buffer
  384. freelists. Doing so would sometimes make the controller connection
  385. try to allocate a buffer chunk, which would mess up the internals
  386. of the freelist and cause an assertion failure. Fixes bug 1125;
  387. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  388. - Learn our external IP address when we're a relay or bridge, even if
  389. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  390. where we introduced bridge relays that don't need to publish to
  391. be useful. Fixes bug 2050.
  392. - Do even more to reject (and not just ignore) annotations on
  393. router descriptors received anywhere but from the cache. Previously
  394. we would ignore such annotations at first, but cache them to disk
  395. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  396. - When you're using bridges and your network goes away and your
  397. bridges get marked as down, recover when you attempt a new socks
  398. connection (if the network is back), rather than waiting up to an
  399. hour to try fetching new descriptors for your bridges. Bugfix on
  400. 0.2.0.3-alpha; fixes bug 1981.
  401. o Major features:
  402. - Move to the November 2010 Maxmind GeoLite country db (rather
  403. than the June 2009 ip-to-country GeoIP db) for our statistics that
  404. count how many users relays are seeing from each country. Now we'll
  405. have more accurate data, especially for many African countries.
  406. o New directory authorities:
  407. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  408. authority.
  409. o Minor bugfixes:
  410. - Fix an assertion failure that could occur in directory caches or
  411. bridge users when using a very short voting interval on a testing
  412. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  413. 0.2.0.8-alpha.
  414. - Enforce multiplicity rules when parsing annotations. Bugfix on
  415. 0.2.0.8-alpha. Found by piebeer.
  416. - Allow handshaking OR connections to take a full KeepalivePeriod
  417. seconds to handshake. Previously, we would close them after
  418. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  419. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  420. for analysis help.
  421. - When building with --enable-gcc-warnings on OpenBSD, disable
  422. warnings in system headers. This makes --enable-gcc-warnings
  423. pass on OpenBSD 4.8.
  424. o Minor features:
  425. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  426. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  427. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  428. Servers can start sending this code when enough clients recognize
  429. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  430. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  431. Patch from mingw-san.
  432. o Removed files:
  433. - Remove the old debian/ directory from the main Tor distribution.
  434. The official Tor-for-debian git repository lives at the URL
  435. https://git.torproject.org/debian/tor.git
  436. - Stop shipping the old doc/website/ directory in the tarball. We
  437. changed the website format in late 2010, and what we shipped in
  438. 0.2.1.26 really wasn't that useful anyway.
  439. Changes in version 0.2.2.19-alpha - 2010-11-22
  440. Yet another OpenSSL security patch broke its compatibility with Tor:
  441. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  442. o Major bugfixes:
  443. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  444. No longer set the tlsext_host_name extension on server SSL objects;
  445. but continue to set it on client SSL objects. Our goal in setting
  446. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  447. bugfix on 0.2.1.1-alpha.
  448. o Minor bugfixes:
  449. - Try harder not to exceed the maximum length of 50 KB when writing
  450. statistics to extra-info descriptors. This bug was triggered by very
  451. fast relays reporting exit-port, entry, and dirreq statistics.
  452. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  453. - Publish a router descriptor even if generating an extra-info
  454. descriptor fails. Previously we would not publish a router
  455. descriptor without an extra-info descriptor; this can cause fast
  456. exit relays collecting exit-port statistics to drop from the
  457. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  458. Changes in version 0.2.2.18-alpha - 2010-11-16
  459. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  460. us lately, makes unpublished bridge relays able to detect their IP
  461. address, and fixes a wide variety of other bugs to get us much closer
  462. to a stable release.
  463. o Major bugfixes:
  464. - Do even more to reject (and not just ignore) annotations on
  465. router descriptors received anywhere but from the cache. Previously
  466. we would ignore such annotations at first, but cache them to disk
  467. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  468. - Do not log messages to the controller while shrinking buffer
  469. freelists. Doing so would sometimes make the controller connection
  470. try to allocate a buffer chunk, which would mess up the internals
  471. of the freelist and cause an assertion failure. Fixes bug 1125;
  472. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  473. - Learn our external IP address when we're a relay or bridge, even if
  474. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  475. where we introduced bridge relays that don't need to publish to
  476. be useful. Fixes bug 2050.
  477. - Maintain separate TLS contexts and certificates for incoming and
  478. outgoing connections in bridge relays. Previously we would use the
  479. same TLS contexts and certs for incoming and outgoing connections.
  480. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  481. - Maintain separate identity keys for incoming and outgoing TLS
  482. contexts in bridge relays. Previously we would use the same
  483. identity keys for incoming and outgoing TLS contexts. Bugfix on
  484. 0.2.0.3-alpha; addresses the other half of bug 988.
  485. - Avoid an assertion failure when we as an authority receive a
  486. duplicate upload of a router descriptor that we already have,
  487. but which we previously considered an obsolete descriptor.
  488. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  489. - Avoid a crash bug triggered by looking at a dangling pointer while
  490. setting the network status consensus. Found by Robert Ransom.
  491. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  492. - Fix a logic error where servers that _didn't_ act as exits would
  493. try to keep their server lists more aggressively up to date than
  494. exits, when it was supposed to be the other way around. Bugfix
  495. on 0.2.2.17-alpha.
  496. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  497. - When we're trying to guess whether we know our IP address as
  498. a relay, we would log various ways that we failed to guess
  499. our address, but never log that we ended up guessing it
  500. successfully. Now add a log line to help confused and anxious
  501. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  502. - Bring the logic that gathers routerinfos and assesses the
  503. acceptability of circuits into line. This prevents a Tor OP from
  504. getting locked in a cycle of choosing its local OR as an exit for a
  505. path (due to a .exit request) and then rejecting the circuit because
  506. its OR is not listed yet. It also prevents Tor clients from using an
  507. OR running in the same instance as an exit (due to a .exit request)
  508. if the OR does not meet the same requirements expected of an OR
  509. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  510. - Correctly describe errors that occur when generating a TLS object.
  511. Previously we would attribute them to a failure while generating a
  512. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  513. bug 1994.
  514. - Enforce multiplicity rules when parsing annotations. Bugfix on
  515. 0.2.0.8-alpha. Found by piebeer.
  516. - Fix warnings that newer versions of autoconf produced during
  517. ./autogen.sh. These warnings appear to be harmless in our case,
  518. but they were extremely verbose. Fixes bug 2020.
  519. o Minor bugfixes (on Tor 0.2.2.x):
  520. - Enable protection of small arrays whenever we build with gcc
  521. hardening features, not only when also building with warnings
  522. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  523. o Minor features:
  524. - Make hidden services work better in private Tor networks by not
  525. requiring any uptime to join the hidden service descriptor
  526. DHT. Implements ticket 2088.
  527. - Rate-limit the "your application is giving Tor only an IP address"
  528. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  529. - When AllowSingleHopExits is set, print a warning to explain to the
  530. relay operator why most clients are avoiding her relay.
  531. - Update to the November 1 2010 Maxmind GeoLite Country database.
  532. o Code simplifications and refactoring:
  533. - When we fixed bug 1038 we had to put in a restriction not to send
  534. RELAY_EARLY cells on rend circuits. This was necessary as long
  535. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  536. active. Now remove this obsolete check. Resolves bug 2081.
  537. - Some options used different conventions for uppercasing of acronyms
  538. when comparing manpage and source. Fix those in favor of the
  539. manpage, as it makes sense to capitalize acronyms.
  540. - Remove the torrc.complete file. It hasn't been kept up to date
  541. and users will have better luck checking out the manpage.
  542. - Remove the obsolete "NoPublish" option; it has been flagged
  543. as obsolete and has produced a warning since 0.1.1.18-rc.
  544. - Remove everything related to building the expert bundle for OS X.
  545. It has confused many users, doesn't work right on OS X 10.6,
  546. and is hard to get rid of once installed. Resolves bug 1274.
  547. Changes in version 0.2.2.17-alpha - 2010-09-30
  548. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  549. to use one-hop circuits (which can put the exit relays at higher risk,
  550. plus unbalance the network); fixes a big bug in bandwidth accounting
  551. for relays that want to limit their monthly bandwidth use; fixes a
  552. big pile of bugs in how clients tolerate temporary network failure;
  553. and makes our adaptive circuit build timeout feature (which improves
  554. client performance if your network is fast while not breaking things
  555. if your network is slow) better handle bad networks.
  556. o Major features:
  557. - Exit relays now try harder to block exit attempts from unknown
  558. relays, to make it harder for people to use them as one-hop proxies
  559. a la tortunnel. Controlled by the refuseunknownexits consensus
  560. parameter (currently enabled), or you can override it on your
  561. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  562. o Major bugfixes (0.2.1.x and earlier):
  563. - Fix a bug in bandwidth accounting that could make us use twice
  564. the intended bandwidth when our interval start changes due to
  565. daylight saving time. Now we tolerate skew in stored vs computed
  566. interval starts: if the start of the period changes by no more than
  567. 50% of the period's duration, we remember bytes that we transferred
  568. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  569. - Always search the Windows system directory for system DLLs, and
  570. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  571. - When you're using bridges and your network goes away and your
  572. bridges get marked as down, recover when you attempt a new socks
  573. connection (if the network is back), rather than waiting up to an
  574. hour to try fetching new descriptors for your bridges. Bugfix on
  575. 0.2.0.3-alpha; fixes bug 1981.
  576. o Major bugfixes (on 0.2.2.x):
  577. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  578. bug 1797.
  579. - Fix a segfault that could happen when operating a bridge relay with
  580. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  581. - The consensus bandwidth-weights (used by clients to choose fast
  582. relays) entered an unexpected edge case in September where
  583. Exits were much scarcer than Guards, resulting in bad weight
  584. recommendations. Now we compute them using new constraints that
  585. should succeed in all cases. Also alter directory authorities to
  586. not include the bandwidth-weights line if they fail to produce
  587. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  588. - When weighting bridges during path selection, we used to trust
  589. the bandwidths they provided in their descriptor, only capping them
  590. at 10MB/s. This turned out to be problematic for two reasons:
  591. Bridges could claim to handle a lot more traffic then they
  592. actually would, thus making more clients pick them and have a
  593. pretty effective DoS attack. The other issue is that new bridges
  594. that might not have a good estimate for their bw capacity yet
  595. would not get used at all unless no other bridges are available
  596. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  597. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  598. - Ignore cannibalized circuits when recording circuit build times.
  599. This should provide for a minor performance improvement for hidden
  600. service users using 0.2.2.14-alpha, and should remove two spurious
  601. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  602. - Simplify the logic that causes us to decide if the network is
  603. unavailable for purposes of recording circuit build times. If we
  604. receive no cells whatsoever for the entire duration of a circuit's
  605. full measured lifetime, the network is probably down. Also ignore
  606. one-hop directory fetching circuit timeouts when calculating our
  607. circuit build times. These changes should hopefully reduce the
  608. cases where we see ridiculous circuit build timeouts for people
  609. with spotty wireless connections. Fixes part of bug 1772; bugfix
  610. on 0.2.2.2-alpha.
  611. - Prevent the circuit build timeout from becoming larger than
  612. the maximum build time we have ever seen. Also, prevent the time
  613. period for measurement circuits from becoming larger than twice that
  614. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  615. o Minor features:
  616. - When we run out of directory information such that we can't build
  617. circuits, but then get enough that we can build circuits, log when
  618. we actually construct a circuit, so the user has a better chance of
  619. knowing what's going on. Fixes bug 1362.
  620. - Be more generous with how much bandwidth we'd use up (with
  621. accounting enabled) before entering "soft hibernation". Previously,
  622. we'd refuse new connections and circuits once we'd used up 95% of
  623. our allotment. Now, we use up 95% of our allotment, AND make sure
  624. that we have no more than 500MB (or 3 hours of expected traffic,
  625. whichever is lower) remaining before we enter soft hibernation.
  626. - If we've configured EntryNodes and our network goes away and/or all
  627. our entrynodes get marked down, optimistically retry them all when
  628. a new socks application request appears. Fixes bug 1882.
  629. - Add some more defensive programming for architectures that can't
  630. handle unaligned integer accesses. We don't know of any actual bugs
  631. right now, but that's the best time to fix them. Fixes bug 1943.
  632. - Support line continuations in the torrc config file. If a line
  633. ends with a single backslash character, the newline is ignored, and
  634. the configuration value is treated as continuing on the next line.
  635. Resolves bug 1929.
  636. o Minor bugfixes (on 0.2.1.x and earlier):
  637. - For bandwidth accounting, calculate our expected bandwidth rate
  638. based on the time during which we were active and not in
  639. soft-hibernation during the last interval. Previously, we were
  640. also considering the time spent in soft-hibernation. If this
  641. was a long time, we would wind up underestimating our bandwidth
  642. by a lot, and skewing our wakeup time towards the start of the
  643. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  644. o Minor bugfixes (on 0.2.2.x):
  645. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  646. which were disabled by the circuit build timeout changes in
  647. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  648. - Make sure we don't warn about missing bandwidth weights when
  649. choosing bridges or other relays not in the consensus. Bugfix on
  650. 0.2.2.10-alpha; fixes bug 1805.
  651. - In our logs, do not double-report signatures from unrecognized
  652. authorities both as "from unknown authority" and "not
  653. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  654. Changes in version 0.2.2.16-alpha - 2010-09-17
  655. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  656. evident at exit relays), and also continues to resolve all the little
  657. bugs that have been filling up trac lately.
  658. o Major bugfixes (stream-level fairness):
  659. - When receiving a circuit-level SENDME for a blocked circuit, try
  660. to package cells fairly from all the streams that had previously
  661. been blocked on that circuit. Previously, we had started with the
  662. oldest stream, and allowed each stream to potentially exhaust
  663. the circuit's package window. This gave older streams on any
  664. given circuit priority over newer ones. Fixes bug 1937. Detected
  665. originally by Camilo Viecco. This bug was introduced before the
  666. first Tor release, in svn commit r152: it is the new winner of
  667. the longest-lived bug prize.
  668. - When the exit relay got a circuit-level sendme cell, it started
  669. reading on the exit streams, even if had 500 cells queued in the
  670. circuit queue already, so the circuit queue just grew and grew in
  671. some cases. We fix this by not re-enabling reading on receipt of a
  672. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  673. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  674. "yetonetime".
  675. - Newly created streams were allowed to read cells onto circuits,
  676. even if the circuit's cell queue was blocked and waiting to drain.
  677. This created potential unfairness, as older streams would be
  678. blocked, but newer streams would gladly fill the queue completely.
  679. We add code to detect this situation and prevent any stream from
  680. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  681. fixes bug 1298.
  682. o Minor features:
  683. - Update to the September 1 2010 Maxmind GeoLite Country database.
  684. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  685. not. This would lead to a cookie that is still not group readable.
  686. Closes bug 1843. Suggested by katmagic.
  687. - When logging a rate-limited warning, we now mention how many messages
  688. got suppressed since the last warning.
  689. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  690. do individual connection-level rate limiting of clients. The torrc
  691. config options with the same names trump the consensus params, if
  692. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  693. consensus params which were broken from 0.2.2.7-alpha through
  694. 0.2.2.14-alpha. Closes bug 1947.
  695. - When a router changes IP address or port, authorities now launch
  696. a new reachability test for it. Implements ticket 1899.
  697. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  698. 2 no signature, 4 required" messages about consensus signatures
  699. easier to read, and make sure they get logged at the same severity
  700. as the messages explaining which keys are which. Fixes bug 1290.
  701. - Don't warn when we have a consensus that we can't verify because
  702. of missing certificates, unless those certificates are ones
  703. that we have been trying and failing to download. Fixes bug 1145.
  704. - If you configure your bridge with a known identity fingerprint,
  705. and the bridge authority is unreachable (as it is in at least
  706. one country now), fall back to directly requesting the descriptor
  707. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  708. closes bug 1138.
  709. - When building with --enable-gcc-warnings on OpenBSD, disable
  710. warnings in system headers. This makes --enable-gcc-warnings
  711. pass on OpenBSD 4.8.
  712. o Minor bugfixes (on 0.2.1.x and earlier):
  713. - Authorities will now attempt to download consensuses if their
  714. own efforts to make a live consensus have failed. This change
  715. means authorities that restart will fetch a valid consensus, and
  716. it means authorities that didn't agree with the current consensus
  717. will still fetch and serve it if it has enough signatures. Bugfix
  718. on 0.2.0.9-alpha; fixes bug 1300.
  719. - Ensure DNS requests launched by "RESOLVE" commands from the
  720. controller respect the __LeaveStreamsUnattached setconf options. The
  721. same goes for requests launched via DNSPort or transparent
  722. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  723. - Allow handshaking OR connections to take a full KeepalivePeriod
  724. seconds to handshake. Previously, we would close them after
  725. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  726. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  727. for analysis help.
  728. - Rate-limit "Failed to hand off onionskin" warnings.
  729. - Never relay a cell for a circuit we have already destroyed.
  730. Between marking a circuit as closeable and finally closing it,
  731. it may have been possible for a few queued cells to get relayed,
  732. even though they would have been immediately dropped by the next
  733. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  734. - Never queue a cell for a circuit that's already been marked
  735. for close.
  736. - Never vote for a server as "Running" if we have a descriptor for
  737. it claiming to be hibernating, and that descriptor was published
  738. more recently than our last contact with the server. Bugfix on
  739. 0.2.0.3-alpha; fixes bug 911.
  740. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  741. bug 1848.
  742. o Minor bugfixes (on 0.2.2.x):
  743. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  744. down if a directory fetch fails and you've configured either
  745. bridges or EntryNodes. The intent was to mark the relay as down
  746. _unless_ you're using bridges or EntryNodes, since if you are
  747. then you could quickly run out of entry points.
  748. - Fix the Windows directory-listing code. A bug introduced in
  749. 0.2.2.14-alpha could make Windows directory servers forget to load
  750. some of their cached v2 networkstatus files.
  751. - Really allow clients to use relays as bridges. Fixes bug 1776;
  752. bugfix on 0.2.2.15-alpha.
  753. - Demote a warn to info that happens when the CellStatistics option
  754. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  755. Reported by Moritz Bartl.
  756. - On Windows, build correctly either with or without Unicode support.
  757. This is necessary so that Tor can support fringe platforms like
  758. Windows 98 (which has no Unicode), or Windows CE (which has no
  759. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  760. o Testing
  761. - Add a unit test for cross-platform directory-listing code.
  762. Changes in version 0.2.2.15-alpha - 2010-08-18
  763. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  764. fixes a variety of other bugs that were preventing performance
  765. experiments from moving forward, fixes several bothersome memory leaks,
  766. and generally closes a lot of smaller bugs that have been filling up
  767. trac lately.
  768. o Major bugfixes:
  769. - Stop assigning the HSDir flag to relays that disable their
  770. DirPort (and thus will refuse to answer directory requests). This
  771. fix should dramatically improve the reachability of hidden services:
  772. hidden services and hidden service clients pick six HSDir relays
  773. to store and retrieve the hidden service descriptor, and currently
  774. about half of the HSDir relays will refuse to work. Bugfix on
  775. 0.2.0.10-alpha; fixes part of bug 1693.
  776. - The PerConnBWRate and Burst config options, along with the
  777. bwconnrate and bwconnburst consensus params, initialized each conn's
  778. token bucket values only when the connection is established. Now we
  779. update them if the config options change, and update them every time
  780. we get a new consensus. Otherwise we can encounter an ugly edge
  781. case where we initialize an OR conn to client-level bandwidth,
  782. but then later the relay joins the consensus and we leave it
  783. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  784. - Fix a regression that caused Tor to rebind its ports if it receives
  785. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  786. o Major features:
  787. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  788. should give us approximately 40-50% more Guard-flagged nodes,
  789. improving the anonymity the Tor network can provide and also
  790. decreasing the dropoff in throughput that relays experience when
  791. they first get the Guard flag.
  792. - Allow enabling or disabling the *Statistics config options while
  793. Tor is running.
  794. o Minor features:
  795. - Update to the August 1 2010 Maxmind GeoLite Country database.
  796. - Have the controller interface give a more useful message than
  797. "Internal Error" in response to failed GETINFO requests.
  798. - Warn when the same option is provided more than once in a torrc
  799. file, on the command line, or in a single SETCONF statement, and
  800. the option is one that only accepts a single line. Closes bug 1384.
  801. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  802. Patch from mingw-san.
  803. - Add support for the country code "{??}" in torrc options like
  804. ExcludeNodes, to indicate all routers of unknown country. Closes
  805. bug 1094.
  806. - Relays report the number of bytes spent on answering directory
  807. requests in extra-info descriptors similar to {read,write}-history.
  808. Implements enhancement 1790.
  809. o Minor bugfixes (on 0.2.1.x and earlier):
  810. - Complain if PublishServerDescriptor is given multiple arguments that
  811. include 0 or 1. This configuration will be rejected in the future.
  812. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  813. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  814. Bugfix on 0.2.0.13-alpha; closes bug 928.
  815. - Change "Application request when we're believed to be offline."
  816. notice to "Application request when we haven't used client
  817. functionality lately.", to clarify that it's not an error. Bugfix
  818. on 0.0.9.3; fixes bug 1222.
  819. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  820. would return "551 Internal error" rather than "552 Unrecognized key
  821. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  822. - Users can't configure a regular relay to be their bridge. It didn't
  823. work because when Tor fetched the bridge descriptor, it found
  824. that it already had it, and didn't realize that the purpose of the
  825. descriptor had changed. Now we replace routers with a purpose other
  826. than bridge with bridge descriptors when fetching them. Bugfix on
  827. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  828. refetch the descriptor with router purpose 'general', disabling
  829. it as a bridge.
  830. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  831. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  832. on 0.2.0.10-alpha; fixes bug 1808.
  833. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  834. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  835. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  836. Servers can start sending this code when enough clients recognize
  837. it. Also update the spec to reflect this new reason. Bugfix on
  838. 0.1.0.1-rc; fixes part of bug 1793.
  839. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  840. when we switch from being a public relay to a bridge. Otherwise
  841. there will still be clients that see the relay in their consensus,
  842. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  843. 932 even more.
  844. - Instead of giving an assertion failure on an internal mismatch
  845. on estimated freelist size, just log a BUG warning and try later.
  846. Mitigates but does not fix bug 1125.
  847. - Fix an assertion failure that could occur in caches or bridge users
  848. when using a very short voting interval on a testing network.
  849. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  850. o Minor bugfixes (on 0.2.2.x):
  851. - Alter directory authorities to always consider Exit-flagged nodes
  852. as potential Guard nodes in their votes. The actual decision to
  853. use Exits as Guards is done in the consensus bandwidth weights.
  854. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  855. - When the controller is reporting the purpose of circuits that
  856. didn't finish building before the circuit build timeout, it was
  857. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  858. - Our libevent version parsing code couldn't handle versions like
  859. 1.4.14b-stable and incorrectly warned the user about using an
  860. old and broken version of libevent. Treat 1.4.14b-stable like
  861. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  862. on 0.2.2.1-alpha.
  863. - Don't use substitution references like $(VAR:MOD) when
  864. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  865. '$(:x)' to 'x' rather than the empty string. This bites us in
  866. doc/ when configured with --disable-asciidoc. Bugfix on
  867. 0.2.2.9-alpha; fixes bug 1773.
  868. - Remove a spurious hidden service server-side log notice about
  869. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  870. bug 1741.
  871. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  872. fixes bug 1832.
  873. - Correctly report written bytes on linked connections. Found while
  874. implementing 1790. Bugfix on 0.2.2.4-alpha.
  875. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  876. one in dirvote_add_signatures_to_pending_consensus(), and one every
  877. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  878. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  879. o Code simplifications and refactoring:
  880. - Take a first step towards making or.h smaller by splitting out
  881. function definitions for all source files in src/or/. Leave
  882. structures and defines in or.h for now.
  883. - Remove a bunch of unused function declarations as well as a block of
  884. #if 0'd code from the unit tests. Closes bug 1824.
  885. - New unit tests for exit-port history statistics; refactored exit
  886. statistics code to be more easily tested.
  887. - Remove the old debian/ directory from the main Tor distribution.
  888. The official Tor-for-debian git repository lives at the URL
  889. https://git.torproject.org/debian/tor.git
  890. Changes in version 0.2.2.14-alpha - 2010-07-12
  891. Tor 0.2.2.14-alpha greatly improves client-side handling of
  892. circuit build timeouts, which are used to estimate speed and improve
  893. performance. We also move to a much better GeoIP database, port Tor to
  894. Windows CE, introduce new compile flags that improve code security,
  895. add an eighth v3 directory authority, and address a lot of more
  896. minor issues.
  897. o Major bugfixes:
  898. - Tor directory authorities no longer crash when started with a
  899. cached-microdesc-consensus file in their data directory. Bugfix
  900. on 0.2.2.6-alpha; fixes bug 1532.
  901. - Treat an unset $HOME like an empty $HOME rather than triggering an
  902. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  903. - Ignore negative and large circuit build timeout values that can
  904. happen during a suspend or hibernate. These values caused various
  905. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  906. - Alter calculation of Pareto distribution parameter 'Xm' for
  907. Circuit Build Timeout learning to use the weighted average of the
  908. top N=3 modes (because we have three entry guards). Considering
  909. multiple modes should improve the timeout calculation in some cases,
  910. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  911. fixes bug 1335.
  912. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  913. right censored distribution model. This approach improves over the
  914. synthetic timeout generation approach that was producing insanely
  915. high timeout values. Now we calculate build timeouts using truncated
  916. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  917. - Do not close circuits that are under construction when they reach
  918. the circuit build timeout. Instead, leave them building (but do not
  919. use them) for up until the time corresponding to the 95th percentile
  920. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  921. to provide better data for the new Pareto model. This percentile
  922. can be controlled by the consensus.
  923. o Major features:
  924. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  925. June 2009 ip-to-country GeoIP db) for our statistics that count
  926. how many users relays are seeing from each country. Now we have
  927. more accurate data for many African countries.
  928. - Port Tor to build and run correctly on Windows CE systems, using
  929. the wcecompat library. Contributed by Valerio Lupi.
  930. - New "--enable-gcc-hardening" ./configure flag (off by default)
  931. to turn on gcc compile time hardening options. It ensures
  932. that signed ints have defined behavior (-fwrapv), enables
  933. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  934. with canaries (-fstack-protector-all), turns on ASLR protection if
  935. supported by the kernel (-fPIE, -pie), and adds additional security
  936. related warnings. Verified to work on Mac OS X and Debian Lenny.
  937. - New "--enable-linker-hardening" ./configure flag (off by default)
  938. to turn on ELF specific hardening features (relro, now). This does
  939. not work with Mac OS X or any other non-ELF binary format.
  940. o New directory authorities:
  941. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  942. authority.
  943. o Minor features:
  944. - New config option "WarnUnsafeSocks 0" disables the warning that
  945. occurs whenever Tor receives only an IP address instead of a
  946. hostname. Setups that do DNS locally over Tor are fine, and we
  947. shouldn't spam the logs in that case.
  948. - Convert the HACKING file to asciidoc, and add a few new sections
  949. to it, explaining how we use Git, how we make changelogs, and
  950. what should go in a patch.
  951. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  952. event, to give information on the current rate of circuit timeouts
  953. over our stored history.
  954. - Add ability to disable circuit build time learning via consensus
  955. parameter and via a LearnCircuitBuildTimeout config option. Also
  956. automatically disable circuit build time calculation if we are
  957. either a AuthoritativeDirectory, or if we fail to write our state
  958. file. Fixes bug 1296.
  959. - More gracefully handle corrupt state files, removing asserts
  960. in favor of saving a backup and resetting state.
  961. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  962. system headers.
  963. o Minor bugfixes:
  964. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  965. enabled.
  966. - When a2x fails, mention that the user could disable manpages instead
  967. of trying to fix their asciidoc installation.
  968. - Where available, use Libevent 2.0's periodic timers so that our
  969. once-per-second cleanup code gets called even more closely to
  970. once per second than it would otherwise. Fixes bug 943.
  971. - If you run a bridge that listens on multiple IP addresses, and
  972. some user configures a bridge address that uses a different IP
  973. address than your bridge writes in its router descriptor, and the
  974. user doesn't specify an identity key, their Tor would discard the
  975. descriptor because "it isn't one of our configured bridges", and
  976. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  977. Bugfix on 0.2.0.3-alpha.
  978. - If OpenSSL fails to make a duplicate of a private or public key, log
  979. an error message and try to exit cleanly. May help with debugging
  980. if bug 1209 ever remanifests.
  981. - Save a couple bytes in memory allocation every time we escape
  982. certain characters in a string. Patch from Florian Zumbiehl.
  983. - Make it explicit that we don't cannibalize one-hop circuits. This
  984. happens in the wild, but doesn't turn out to be a problem because
  985. we fortunately don't use those circuits. Many thanks to outofwords
  986. for the initial analysis and to swissknife who confirmed that
  987. two-hop circuits are actually created.
  988. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  989. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  990. - Eliminate a case where a circuit build time warning was displayed
  991. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  992. Changes in version 0.2.1.26 - 2010-05-02
  993. Tor 0.2.1.26 addresses the recent connection and memory overload
  994. problems we've been seeing on relays, especially relays with their
  995. DirPort open. If your relay has been crashing, or you turned it off
  996. because it used too many resources, give this release a try.
  997. This release also fixes yet another instance of broken OpenSSL libraries
  998. that was causing some relays to drop out of the consensus.
  999. o Major bugfixes:
  1000. - Teach relays to defend themselves from connection overload. Relays
  1001. now close idle circuits early if it looks like they were intended
  1002. for directory fetches. Relays are also more aggressive about closing
  1003. TLS connections that have no circuits on them. Such circuits are
  1004. unlikely to be re-used, and tens of thousands of them were piling
  1005. up at the fast relays, causing the relays to run out of sockets
  1006. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  1007. their directory fetches over TLS).
  1008. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  1009. that claim to be earlier than 0.9.8m, but which have in reality
  1010. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  1011. behavior. Possible fix for some cases of bug 1346.
  1012. - Directory mirrors were fetching relay descriptors only from v2
  1013. directory authorities, rather than v3 authorities like they should.
  1014. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  1015. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  1016. o Minor bugfixes:
  1017. - Finally get rid of the deprecated and now harmful notion of "clique
  1018. mode", where directory authorities maintain TLS connections to
  1019. every other relay.
  1020. o Testsuite fixes:
  1021. - In the util/threads test, no longer free the test_mutex before all
  1022. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  1023. - The master thread could starve the worker threads quite badly on
  1024. certain systems, causing them to run only partially in the allowed
  1025. window. This resulted in test failures. Now the master thread sleeps
  1026. occasionally for a few microseconds while the two worker-threads
  1027. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  1028. Changes in version 0.2.2.13-alpha - 2010-04-24
  1029. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  1030. problems we've been seeing on relays, especially relays with their
  1031. DirPort open. If your relay has been crashing, or you turned it off
  1032. because it used too many resources, give this release a try.
  1033. o Major bugfixes:
  1034. - Teach relays to defend themselves from connection overload. Relays
  1035. now close idle circuits early if it looks like they were intended
  1036. for directory fetches. Relays are also more aggressive about closing
  1037. TLS connections that have no circuits on them. Such circuits are
  1038. unlikely to be re-used, and tens of thousands of them were piling
  1039. up at the fast relays, causing the relays to run out of sockets
  1040. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  1041. their directory fetches over TLS).
  1042. o Minor features:
  1043. - Finally get rid of the deprecated and now harmful notion of "clique
  1044. mode", where directory authorities maintain TLS connections to
  1045. every other relay.
  1046. - Directory authorities now do an immediate reachability check as soon
  1047. as they hear about a new relay. This change should slightly reduce
  1048. the time between setting up a relay and getting listed as running
  1049. in the consensus. It should also improve the time between setting
  1050. up a bridge and seeing use by bridge users.
  1051. - Directory authorities no longer launch a TLS connection to every
  1052. relay as they startup. Now that we have 2k+ descriptors cached,
  1053. the resulting network hiccup is becoming a burden. Besides,
  1054. authorities already avoid voting about Running for the first half
  1055. hour of their uptime.
  1056. Changes in version 0.2.2.12-alpha - 2010-04-20
  1057. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  1058. handle and vote on descriptors. It was causing relays to drop out of
  1059. the consensus.
  1060. o Major bugfixes:
  1061. - Many relays have been falling out of the consensus lately because
  1062. not enough authorities know about their descriptor for them to get
  1063. a majority of votes. When we deprecated the v2 directory protocol,
  1064. we got rid of the only way that v3 authorities can hear from each
  1065. other about other descriptors. Now authorities examine every v3
  1066. vote for new descriptors, and fetch them from that authority. Bugfix
  1067. on 0.2.1.23.
  1068. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  1069. and a warning in or.h related to bandwidth_weight_rule_t that
  1070. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  1071. 0.2.2.11-alpha.
  1072. - Fix a segfault on relays when DirReqStatistics is enabled
  1073. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  1074. 0.2.2.11-alpha.
  1075. o Minor bugfixes:
  1076. - Demote a confusing TLS warning that relay operators might get when
  1077. someone tries to talk to their OrPort. It is neither the operator's
  1078. fault nor can they do anything about it. Fixes bug 1364; bugfix
  1079. on 0.2.0.14-alpha.
  1080. Changes in version 0.2.2.11-alpha - 2010-04-15
  1081. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  1082. libraries that was causing some relays to drop out of the consensus.
  1083. o Major bugfixes:
  1084. - Directory mirrors were fetching relay descriptors only from v2
  1085. directory authorities, rather than v3 authorities like they should.
  1086. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  1087. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  1088. - Fix a parsing error that made every possible value of
  1089. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  1090. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  1091. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  1092. about the option without breaking older ones.
  1093. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  1094. that claim to be earlier than 0.9.8m, but which have in reality
  1095. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  1096. behavior. Possible fix for some cases of bug 1346.
  1097. o Minor features:
  1098. - Experiment with a more aggressive approach to preventing clients
  1099. from making one-hop exit streams. Exit relays who want to try it
  1100. out can set "RefuseUnknownExits 1" in their torrc, and then look
  1101. for "Attempt by %s to open a stream" log messages. Let us know
  1102. how it goes!
  1103. - Add support for statically linking zlib by specifying
  1104. --enable-static-zlib, to go with our support for statically linking
  1105. openssl and libevent. Resolves bug 1358.
  1106. o Minor bugfixes:
  1107. - Fix a segfault that happens whenever a Tor client that is using
  1108. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  1109. fixes bug 1341.
  1110. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  1111. out the first line. Fixes bug 1295.
  1112. - When building the manpage from a tarball, we required asciidoc, but
  1113. the asciidoc -> roff/html conversion was already done for the
  1114. tarball. Make 'make' complain only when we need asciidoc (either
  1115. because we're compiling directly from git, or because we altered
  1116. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  1117. - When none of the directory authorities vote on any params, Tor
  1118. segfaulted when trying to make the consensus from the votes. We
  1119. didn't trigger the bug in practice, because authorities do include
  1120. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  1121. o Testsuite fixes:
  1122. - In the util/threads test, no longer free the test_mutex before all
  1123. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  1124. - The master thread could starve the worker threads quite badly on
  1125. certain systems, causing them to run only partially in the allowed
  1126. window. This resulted in test failures. Now the master thread sleeps
  1127. occasionally for a few microseconds while the two worker-threads
  1128. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  1129. Changes in version 0.2.2.10-alpha - 2010-03-07
  1130. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  1131. could prevent relays from guessing their IP address correctly. It also
  1132. starts the groundwork for another client-side performance boost, since
  1133. currently we're not making efficient use of relays that have both the
  1134. Guard flag and the Exit flag.
  1135. o Major bugfixes:
  1136. - Fix a regression from our patch for bug 1244 that caused relays
  1137. to guess their IP address incorrectly if they didn't set Address
  1138. in their torrc and/or their address fails to resolve. Bugfix on
  1139. 0.2.2.9-alpha; fixes bug 1269.
  1140. o Major features (performance):
  1141. - Directory authorities now compute consensus weightings that instruct
  1142. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  1143. and no flag. Clients that use these weightings will distribute
  1144. network load more evenly across these different relay types. The
  1145. weightings are in the consensus so we can change them globally in
  1146. the future. Extra thanks to "outofwords" for finding some nasty
  1147. security bugs in the first implementation of this feature.
  1148. o Minor features (performance):
  1149. - Always perform router selections using weighted relay bandwidth,
  1150. even if we don't need a high capacity circuit at the time. Non-fast
  1151. circuits now only differ from fast ones in that they can use relays
  1152. not marked with the Fast flag. This "feature" could turn out to
  1153. be a horrible bug; we should investigate more before it goes into
  1154. a stable release.
  1155. o Minor features:
  1156. - Allow disabling building of the manpages. Skipping the manpage
  1157. speeds up the build considerably.
  1158. o Minor bugfixes (on 0.2.2.x):
  1159. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  1160. Bugfix on 0.2.2.9-alpha.
  1161. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  1162. config option. Bugfix on 0.2.2.7-alpha.
  1163. - Ship the asciidoc-helper file in the tarball, so that people can
  1164. build from source if they want to, and touching the .1.txt files
  1165. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  1166. o Minor bugfixes (on 0.2.1.x or earlier):
  1167. - Fix a dereference-then-NULL-check sequence when publishing
  1168. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  1169. bug 1255.
  1170. - Fix another dereference-then-NULL-check sequence. Bugfix on
  1171. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  1172. - Make sure we treat potentially not NUL-terminated strings correctly.
  1173. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  1174. o Code simplifications and refactoring:
  1175. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  1176. compliant. Based on a patch from Christian Kujau.
  1177. - Don't use sed in asciidoc-helper anymore.
  1178. - Make the build process fail if asciidoc cannot be found and
  1179. building with asciidoc isn't disabled.
  1180. Changes in version 0.2.2.9-alpha - 2010-02-22
  1181. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  1182. location of a directory authority, and cleans up a bunch of small bugs.
  1183. o Directory authority changes:
  1184. - Change IP address for dannenberg (v3 directory authority), and
  1185. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  1186. service directory authority) from the list.
  1187. o Major bugfixes:
  1188. - Make Tor work again on the latest OS X: when deciding whether to
  1189. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  1190. version at run-time, not compile time. We need to do this because
  1191. Apple doesn't update its dev-tools headers when it updates its
  1192. libraries in a security patch.
  1193. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  1194. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  1195. a memory leak when requesting a hidden service descriptor we've
  1196. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  1197. by aakova.
  1198. - Authorities could be tricked into giving out the Exit flag to relays
  1199. that didn't allow exiting to any ports. This bug could screw
  1200. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  1201. 1238. Bug discovered by Martin Kowalczyk.
  1202. - When freeing a session key, zero it out completely. We only zeroed
  1203. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  1204. patched by ekir. Fixes bug 1254.
  1205. o Minor bugfixes:
  1206. - Fix static compilation by listing the openssl libraries in the right
  1207. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  1208. - Resume handling .exit hostnames in a special way: originally we
  1209. stripped the .exit part and used the requested exit relay. In
  1210. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  1211. if you use a .exit address then Tor will pass it on to the exit
  1212. relay. Now we reject the .exit stream outright, since that behavior
  1213. might be more expected by the user. Found and diagnosed by Scott
  1214. Bennett and Downie on or-talk.
  1215. - Don't spam the controller with events when we have no file
  1216. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  1217. for log messages was already solved from bug 748.)
  1218. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  1219. "memcpyfail".
  1220. - Make the DNSPort option work with libevent 2.x. Don't alter the
  1221. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  1222. - Emit a GUARD DROPPED controller event for a case we missed.
  1223. - Make more fields in the controller protocol case-insensitive, since
  1224. control-spec.txt said they were.
  1225. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  1226. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  1227. - Fix a spec conformance issue: the network-status-version token
  1228. must be the first token in a v3 consensus or vote. Discovered by
  1229. parakeep. Bugfix on 0.2.0.3-alpha.
  1230. o Code simplifications and refactoring:
  1231. - Generate our manpage and HTML documentation using Asciidoc. This
  1232. change should make it easier to maintain the documentation, and
  1233. produce nicer HTML.
  1234. - Remove the --enable-iphone option. According to reports from Marco
  1235. Bonetti, Tor builds fine without any special tweaking on recent
  1236. iPhone SDK versions.
  1237. - Removed some unnecessary files from the source distribution. The
  1238. AUTHORS file has now been merged into the people page on the
  1239. website. The roadmaps and design doc can now be found in the
  1240. projects directory in svn.
  1241. - Enabled various circuit build timeout constants to be controlled
  1242. by consensus parameters. Also set better defaults for these
  1243. parameters based on experimentation on broadband and simulated
  1244. high latency links.
  1245. o Minor features:
  1246. - The 'EXTENDCIRCUIT' control port command can now be used with
  1247. a circ id of 0 and no path. This feature will cause Tor to build
  1248. a new 'fast' general purpose circuit using its own path selection
  1249. algorithms.
  1250. - Added a BUILDTIMEOUT_SET controller event to describe changes
  1251. to the circuit build timeout.
  1252. - Future-proof the controller protocol a bit by ignoring keyword
  1253. arguments we do not recognize.
  1254. - Expand homedirs passed to tor-checkkey. This should silence a
  1255. coverity complaint about passing a user-supplied string into
  1256. open() without checking it.
  1257. Changes in version 0.2.1.25 - 2010-03-16
  1258. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  1259. prevent relays from guessing their IP address correctly. It also fixes
  1260. several minor potential security bugs.
  1261. o Major bugfixes:
  1262. - Fix a regression from our patch for bug 1244 that caused relays
  1263. to guess their IP address incorrectly if they didn't set Address
  1264. in their torrc and/or their address fails to resolve. Bugfix on
  1265. 0.2.1.23; fixes bug 1269.
  1266. - When freeing a session key, zero it out completely. We only zeroed
  1267. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  1268. patched by ekir. Fixes bug 1254.
  1269. o Minor bugfixes:
  1270. - Fix a dereference-then-NULL-check sequence when publishing
  1271. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  1272. bug 1255.
  1273. - Fix another dereference-then-NULL-check sequence. Bugfix on
  1274. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  1275. - Make sure we treat potentially not NUL-terminated strings correctly.
  1276. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  1277. Changes in version 0.2.1.24 - 2010-02-21
  1278. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  1279. for sure!
  1280. o Minor bugfixes:
  1281. - Work correctly out-of-the-box with even more vendor-patched versions
  1282. of OpenSSL. In particular, make it so Debian and OS X don't need
  1283. customized patches to run/build.
  1284. Changes in version 0.2.1.23 - 2010-02-13
  1285. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  1286. again on the latest OS X, and updates the location of a directory
  1287. authority.
  1288. o Major bugfixes (performance):
  1289. - We were selecting our guards uniformly at random, and then weighting
  1290. which of our guards we'd use uniformly at random. This imbalance
  1291. meant that Tor clients were severely limited on throughput (and
  1292. probably latency too) by the first hop in their circuit. Now we
  1293. select guards weighted by currently advertised bandwidth. We also
  1294. automatically discard guards picked using the old algorithm. Fixes
  1295. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  1296. o Major bugfixes:
  1297. - Make Tor work again on the latest OS X: when deciding whether to
  1298. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  1299. version at run-time, not compile time. We need to do this because
  1300. Apple doesn't update its dev-tools headers when it updates its
  1301. libraries in a security patch.
  1302. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  1303. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  1304. a memory leak when requesting a hidden service descriptor we've
  1305. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  1306. by aakova.
  1307. o Directory authority changes:
  1308. - Change IP address for dannenberg (v3 directory authority), and
  1309. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  1310. service directory authority) from the list.
  1311. o Minor bugfixes:
  1312. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  1313. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  1314. o Minor features:
  1315. - Avoid a mad rush at the beginning of each month when each client
  1316. rotates half of its guards. Instead we spread the rotation out
  1317. throughout the month, but we still avoid leaving a precise timestamp
  1318. in the state file about when we first picked the guard. Improves
  1319. over the behavior introduced in 0.1.2.17.
  1320. Changes in version 0.2.2.8-alpha - 2010-01-26
  1321. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  1322. causing bridge relays to disappear. If you're running a bridge,
  1323. please upgrade.
  1324. o Major bugfixes:
  1325. - Fix a memory corruption bug on bridges that occured during the
  1326. inclusion of stats data in extra-info descriptors. Also fix the
  1327. interface for geoip_get_bridge_stats* to prevent similar bugs in
  1328. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  1329. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  1330. o Minor bugfixes:
  1331. - Ignore OutboundBindAddress when connecting to localhost.
  1332. Connections to localhost need to come _from_ localhost, or else
  1333. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  1334. refuse to listen.
  1335. Changes in version 0.2.2.7-alpha - 2010-01-19
  1336. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  1337. as laying the groundwork for further relay-side performance fixes. It
  1338. also starts cleaning up client behavior with respect to the EntryNodes,
  1339. ExitNodes, and StrictNodes config options.
  1340. This release also rotates two directory authority keys, due to a
  1341. security breach of some of the Torproject servers.
  1342. o Directory authority changes:
  1343. - Rotate keys (both v3 identity and relay identity) for moria1
  1344. and gabelmoo.
  1345. o Major features (performance):
  1346. - We were selecting our guards uniformly at random, and then weighting
  1347. which of our guards we'd use uniformly at random. This imbalance
  1348. meant that Tor clients were severely limited on throughput (and
  1349. probably latency too) by the first hop in their circuit. Now we
  1350. select guards weighted by currently advertised bandwidth. We also
  1351. automatically discard guards picked using the old algorithm. Fixes
  1352. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  1353. - When choosing which cells to relay first, relays can now favor
  1354. circuits that have been quiet recently, to provide lower latency
  1355. for low-volume circuits. By default, relays enable or disable this
  1356. feature based on a setting in the consensus. You can override
  1357. this default by using the new "CircuitPriorityHalflife" config
  1358. option. Design and code by Ian Goldberg, Can Tang, and Chris
  1359. Alexander.
  1360. - Add separate per-conn write limiting to go with the per-conn read
  1361. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  1362. but never per-conn write limits.
  1363. - New consensus params "bwconnrate" and "bwconnburst" to let us
  1364. rate-limit client connections as they enter the network. It's
  1365. controlled in the consensus so we can turn it on and off for
  1366. experiments. It's starting out off. Based on proposal 163.
  1367. o Major features (relay selection options):
  1368. - Switch to a StrictNodes config option, rather than the previous
  1369. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  1370. "StrictExcludeNodes" option.
  1371. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  1372. change during a config reload, mark and discard all our origin
  1373. circuits. This fix should address edge cases where we change the
  1374. config options and but then choose a circuit that we created before
  1375. the change.
  1376. - If EntryNodes or ExitNodes are set, be more willing to use an
  1377. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  1378. they get it.
  1379. - Make EntryNodes config option much more aggressive even when
  1380. StrictNodes is not set. Before it would prepend your requested
  1381. entrynodes to your list of guard nodes, but feel free to use others
  1382. after that. Now it chooses only from your EntryNodes if any of
  1383. those are available, and only falls back to others if a) they're
  1384. all down and b) StrictNodes is not set.
  1385. - Now we refresh your entry guards from EntryNodes at each consensus
  1386. fetch -- rather than just at startup and then they slowly rot as
  1387. the network changes.
  1388. o Major bugfixes:
  1389. - Stop bridge directory authorities from answering dbg-stability.txt
  1390. directory queries, which would let people fetch a list of all
  1391. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  1392. o Minor features:
  1393. - Log a notice when we get a new control connection. Now it's easier
  1394. for security-conscious users to recognize when a local application
  1395. is knocking on their controller door. Suggested by bug 1196.
  1396. - New config option "CircuitStreamTimeout" to override our internal
  1397. timeout schedule for how many seconds until we detach a stream from
  1398. a circuit and try a new circuit. If your network is particularly
  1399. slow, you might want to set this to a number like 60.
  1400. - New controller command "getinfo config-text". It returns the
  1401. contents that Tor would write if you send it a SAVECONF command,
  1402. so the controller can write the file to disk itself.
  1403. - New options for SafeLogging to allow scrubbing only log messages
  1404. generated while acting as a relay.
  1405. - Ship the bridges spec file in the tarball too.
  1406. - Avoid a mad rush at the beginning of each month when each client
  1407. rotates half of its guards. Instead we spread the rotation out
  1408. throughout the month, but we still avoid leaving a precise timestamp
  1409. in the state file about when we first picked the guard. Improves
  1410. over the behavior introduced in 0.1.2.17.
  1411. o Minor bugfixes (compiling):
  1412. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  1413. hides it. Bugfix on 0.2.2.6-alpha.
  1414. - Fix compilation on Solaris by removing support for the
  1415. DisableAllSwap config option. Solaris doesn't have an rlimit for
  1416. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  1417. 0.2.2.6-alpha.
  1418. o Minor bugfixes (crashes):
  1419. - Do not segfault when writing buffer stats when we haven't observed
  1420. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  1421. 0.2.2.1-alpha.
  1422. - If we're in the pathological case where there's no exit bandwidth
  1423. but there is non-exit bandwidth, or no guard bandwidth but there
  1424. is non-guard bandwidth, don't crash during path selection. Bugfix
  1425. on 0.2.0.3-alpha.
  1426. - Fix an impossible-to-actually-trigger buffer overflow in relay
  1427. descriptor generation. Bugfix on 0.1.0.15.
  1428. o Minor bugfixes (privacy):
  1429. - Fix an instance where a Tor directory mirror might accidentally
  1430. log the IP address of a misbehaving Tor client. Bugfix on
  1431. 0.1.0.1-rc.
  1432. - Don't list Windows capabilities in relay descriptors. We never made
  1433. use of them, and maybe it's a bad idea to publish them. Bugfix
  1434. on 0.1.1.8-alpha.
  1435. o Minor bugfixes (other):
  1436. - Resolve an edge case in path weighting that could make us misweight
  1437. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  1438. - Fix statistics on client numbers by country as seen by bridges that
  1439. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  1440. intervals instead of variable 12-to-48-hour intervals.
  1441. - After we free an internal connection structure, overwrite it
  1442. with a different memory value than we use for overwriting a freed
  1443. internal circuit structure. Should help with debugging. Suggested
  1444. by bug 1055.
  1445. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  1446. too.
  1447. o Removed features:
  1448. - Remove the HSAuthorityRecordStats option that version 0 hidden
  1449. service authorities could have used to track statistics of overall
  1450. hidden service usage.
  1451. Changes in version 0.2.1.22 - 2010-01-19
  1452. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  1453. authorities -- it would tell you its whole history of bridge descriptors
  1454. if you make the right directory request. This stable update also
  1455. rotates two of the seven v3 directory authority keys and locations.
  1456. o Directory authority changes:
  1457. - Rotate keys (both v3 identity and relay identity) for moria1
  1458. and gabelmoo.
  1459. o Major bugfixes:
  1460. - Stop bridge directory authorities from answering dbg-stability.txt
  1461. directory queries, which would let people fetch a list of all
  1462. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  1463. Changes in version 0.2.1.21 - 2009-12-21
  1464. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  1465. library. If you use Tor on Linux / Unix and you're getting SSL
  1466. renegotiation errors, upgrading should help. We also recommend an
  1467. upgrade if you're an exit relay.
  1468. o Major bugfixes:
  1469. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  1470. handshake from working unless we explicitly tell OpenSSL that we
  1471. are using SSL renegotiation safely. We are, of course, but OpenSSL
  1472. 0.9.8l won't work unless we say we are.
  1473. - Avoid crashing if the client is trying to upload many bytes and the
  1474. circuit gets torn down at the same time, or if the flip side
  1475. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  1476. o Minor bugfixes:
  1477. - Do not refuse to learn about authority certs and v2 networkstatus
  1478. documents that are older than the latest consensus. This bug might
  1479. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  1480. Spotted and fixed by xmux.
  1481. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  1482. trigger platform-specific option misparsing case found by Coverity
  1483. Scan.
  1484. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  1485. trigger assert. Fixes bug 1173.
  1486. Changes in version 0.2.2.6-alpha - 2009-11-19
  1487. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  1488. support for the new lower-footprint "microdescriptor" directory design,
  1489. future-proofing our consensus format against new hash functions or
  1490. other changes, and an Android port. It also makes Tor compatible with
  1491. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  1492. o Major features:
  1493. - Directory authorities can now create, vote on, and serve multiple
  1494. parallel formats of directory data as part of their voting process.
  1495. Partially implements Proposal 162: "Publish the consensus in
  1496. multiple flavors".
  1497. - Directory authorities can now agree on and publish small summaries
  1498. of router information that clients can use in place of regular
  1499. server descriptors. This transition will eventually allow clients
  1500. to use far less bandwidth for downloading information about the
  1501. network. Begins the implementation of Proposal 158: "Clients
  1502. download consensus + microdescriptors".
  1503. - The directory voting system is now extensible to use multiple hash
  1504. algorithms for signatures and resource selection. Newer formats
  1505. are signed with SHA256, with a possibility for moving to a better
  1506. hash algorithm in the future.
  1507. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  1508. current and future memory pages via mlockall(). On supported
  1509. platforms (modern Linux and probably BSD but not Windows or OS X),
  1510. this should effectively disable any and all attempts to page out
  1511. memory. This option requires that you start your Tor as root --
  1512. if you use DisableAllSwap, please consider using the User option
  1513. to properly reduce the privileges of your Tor.
  1514. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  1515. to help Tor build correctly for Android phones.
  1516. o Major bugfixes:
  1517. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  1518. handshake from working unless we explicitly tell OpenSSL that we
  1519. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  1520. won't work unless we say we are.
  1521. o Minor bugfixes:
  1522. - Fix a crash bug when trying to initialize the evdns module in
  1523. Libevent 2. Bugfix on 0.2.1.16-rc.
  1524. - Stop logging at severity 'warn' when some other Tor client tries
  1525. to establish a circuit with us using weak DH keys. It's a protocol
  1526. violation, but that doesn't mean ordinary users need to hear about
  1527. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  1528. - Do not refuse to learn about authority certs and v2 networkstatus
  1529. documents that are older than the latest consensus. This bug might
  1530. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  1531. Spotted and fixed by xmux.
  1532. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  1533. - If all authorities restart at once right before a consensus vote,
  1534. nobody will vote about "Running", and clients will get a consensus
  1535. with no usable relays. Instead, authorities refuse to build a
  1536. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  1537. - If your relay can't keep up with the number of incoming create
  1538. cells, it would log one warning per failure into your logs. Limit
  1539. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  1540. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  1541. on 0.2.0.3-alpha; fixes bug 1113.
  1542. - Fix a memory leak on directory authorities during voting that was
  1543. introduced in 0.2.2.1-alpha. Found via valgrind.
  1544. Changes in version 0.2.1.20 - 2009-10-15
  1545. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  1546. services at once, prepares for more performance improvements, and
  1547. fixes a bunch of smaller bugs.
  1548. The Windows and OS X bundles also include a more recent Vidalia,
  1549. and switch from Privoxy to Polipo.
  1550. The OS X installers are now drag and drop. It's best to un-install
  1551. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  1552. you want to upgrade, you'll need to update the paths for Tor and Polipo
  1553. in the Vidalia Settings window.
  1554. o Major bugfixes:
  1555. - Send circuit or stream sendme cells when our window has decreased
  1556. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1557. by Karsten when testing the "reduce circuit window" performance
  1558. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1559. before the release of Tor 0.0.0. This is the new winner of the
  1560. oldest-bug prize.
  1561. - Fix a remotely triggerable memory leak when a consensus document
  1562. contains more than one signature from the same voter. Bugfix on
  1563. 0.2.0.3-alpha.
  1564. - Avoid segfault in rare cases when finishing an introduction circuit
  1565. as a client and finding out that we don't have an introduction key
  1566. for it. Fixes bug 1073. Reported by Aaron Swartz.
  1567. o Major features:
  1568. - Tor now reads the "circwindow" parameter out of the consensus,
  1569. and uses that value for its circuit package window rather than the
  1570. default of 1000 cells. Begins the implementation of proposal 168.
  1571. o New directory authorities:
  1572. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1573. authority.
  1574. - Move moria1 and tonga to alternate IP addresses.
  1575. o Minor bugfixes:
  1576. - Fix a signed/unsigned compile warning in 0.2.1.19.
  1577. - Fix possible segmentation fault on directory authorities. Bugfix on
  1578. 0.2.1.14-rc.
  1579. - Fix an extremely rare infinite recursion bug that could occur if
  1580. we tried to log a message after shutting down the log subsystem.
  1581. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  1582. - Fix an obscure bug where hidden services on 64-bit big-endian
  1583. systems might mis-read the timestamp in v3 introduce cells, and
  1584. refuse to connect back to the client. Discovered by "rotor".
  1585. Bugfix on 0.2.1.6-alpha.
  1586. - We were triggering a CLOCK_SKEW controller status event whenever
  1587. we connect via the v2 connection protocol to any relay that has
  1588. a wrong clock. Instead, we should only inform the controller when
  1589. it's a trusted authority that claims our clock is wrong. Bugfix
  1590. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1591. - We were telling the controller about CHECKING_REACHABILITY and
  1592. REACHABILITY_FAILED status events whenever we launch a testing
  1593. circuit or notice that one has failed. Instead, only tell the
  1594. controller when we want to inform the user of overall success or
  1595. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1596. by SwissTorExit.
  1597. - Don't warn when we're using a circuit that ends with a node
  1598. excluded in ExcludeExitNodes, but the circuit is not used to access
  1599. the outside world. This should help fix bug 1090. Bugfix on
  1600. 0.2.1.6-alpha.
  1601. - Work around a small memory leak in some versions of OpenSSL that
  1602. stopped the memory used by the hostname TLS extension from being
  1603. freed.
  1604. o Minor features:
  1605. - Add a "getinfo status/accepted-server-descriptor" controller
  1606. command, which is the recommended way for controllers to learn
  1607. whether our server descriptor has been successfully received by at
  1608. least on directory authority. Un-recommend good-server-descriptor
  1609. getinfo and status events until we have a better design for them.
  1610. Changes in version 0.2.2.5-alpha - 2009-10-11
  1611. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  1612. o Major bugfixes:
  1613. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  1614. o New directory authorities:
  1615. - Move dizum to an alternate IP address.
  1616. Changes in version 0.2.2.4-alpha - 2009-10-10
  1617. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  1618. introduces a new unit test framework, shifts directry authority
  1619. addresses around to reduce the impact from recent blocking events,
  1620. and fixes a few smaller bugs.
  1621. o Major bugfixes:
  1622. - Fix several more asserts in the circuit_build_times code, for
  1623. example one that causes Tor to fail to start once we have
  1624. accumulated 5000 build times in the state file. Bugfixes on
  1625. 0.2.2.2-alpha; fixes bug 1108.
  1626. o New directory authorities:
  1627. - Move moria1 and Tonga to alternate IP addresses.
  1628. o Minor features:
  1629. - Log SSL state transitions at debug level during handshake, and
  1630. include SSL states in error messages. This may help debug future
  1631. SSL handshake issues.
  1632. - Add a new "Handshake" log domain for activities that happen
  1633. during the TLS handshake.
  1634. - Revert to the "June 3 2009" ip-to-country file. The September one
  1635. seems to have removed most US IP addresses.
  1636. - Directory authorities now reject Tor relays with versions less than
  1637. 0.1.2.14. This step cuts out four relays from the current network,
  1638. none of which are very big.
  1639. o Minor bugfixes:
  1640. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  1641. on 0.2.2.1-alpha.
  1642. - Fix two memory leaks in the error case of
  1643. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  1644. - Don't count one-hop circuits when we're estimating how long it
  1645. takes circuits to build on average. Otherwise we'll set our circuit
  1646. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  1647. - Directory authorities no longer change their opinion of, or vote on,
  1648. whether a router is Running, unless they have themselves been
  1649. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  1650. Fixes bug 1023.
  1651. o Code simplifications and refactoring:
  1652. - Revise our unit tests to use the "tinytest" framework, so we
  1653. can run tests in their own processes, have smarter setup/teardown
  1654. code, and so on. The unit test code has moved to its own
  1655. subdirectory, and has been split into multiple modules.
  1656. Changes in version 0.2.2.3-alpha - 2009-09-23
  1657. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  1658. o Major bugfixes:
  1659. - Fix an overzealous assert in our new circuit build timeout code.
  1660. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  1661. o Minor bugfixes:
  1662. - If the networkstatus consensus tells us that we should use a
  1663. negative circuit package window, ignore it. Otherwise we'll
  1664. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  1665. Changes in version 0.2.2.2-alpha - 2009-09-21
  1666. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  1667. clients: Tor tracks the average time it takes to build a circuit, and
  1668. avoids using circuits that take too long to build. For fast connections,
  1669. this feature can cut your expected latency in half. For slow or flaky
  1670. connections, it could ruin your Tor experience. Let us know if it does!
  1671. o Major features:
  1672. - Tor now tracks how long it takes to build client-side circuits
  1673. over time, and adapts its timeout to local network performance.
  1674. Since a circuit that takes a long time to build will also provide
  1675. bad performance, we get significant latency improvements by
  1676. discarding the slowest 20% of circuits. Specifically, Tor creates
  1677. circuits more aggressively than usual until it has enough data
  1678. points for a good timeout estimate. Implements proposal 151.
  1679. We are especially looking for reports (good and bad) from users with
  1680. both EDGE and broadband connections that can move from broadband
  1681. to EDGE and find out if the build-time data in the .tor/state gets
  1682. reset without loss of Tor usability. You should also see a notice
  1683. log message telling you that Tor has reset its timeout.
  1684. - Directory authorities can now vote on arbitary integer values as
  1685. part of the consensus process. This is designed to help set
  1686. network-wide parameters. Implements proposal 167.
  1687. - Tor now reads the "circwindow" parameter out of the consensus,
  1688. and uses that value for its circuit package window rather than the
  1689. default of 1000 cells. Begins the implementation of proposal 168.
  1690. o Major bugfixes:
  1691. - Fix a remotely triggerable memory leak when a consensus document
  1692. contains more than one signature from the same voter. Bugfix on
  1693. 0.2.0.3-alpha.
  1694. o Minor bugfixes:
  1695. - Fix an extremely rare infinite recursion bug that could occur if
  1696. we tried to log a message after shutting down the log subsystem.
  1697. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  1698. - Fix parsing for memory or time units given without a space between
  1699. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  1700. - A networkstatus vote must contain exactly one signature. Spec
  1701. conformance issue. Bugfix on 0.2.0.3-alpha.
  1702. - Fix an obscure bug where hidden services on 64-bit big-endian
  1703. systems might mis-read the timestamp in v3 introduce cells, and
  1704. refuse to connect back to the client. Discovered by "rotor".
  1705. Bugfix on 0.2.1.6-alpha.
  1706. - We were triggering a CLOCK_SKEW controller status event whenever
  1707. we connect via the v2 connection protocol to any relay that has
  1708. a wrong clock. Instead, we should only inform the controller when
  1709. it's a trusted authority that claims our clock is wrong. Bugfix
  1710. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  1711. - We were telling the controller about CHECKING_REACHABILITY and
  1712. REACHABILITY_FAILED status events whenever we launch a testing
  1713. circuit or notice that one has failed. Instead, only tell the
  1714. controller when we want to inform the user of overall success or
  1715. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  1716. by SwissTorExit.
  1717. - Don't warn when we're using a circuit that ends with a node
  1718. excluded in ExcludeExitNodes, but the circuit is not used to access
  1719. the outside world. This should help fix bug 1090, but more problems
  1720. remain. Bugfix on 0.2.1.6-alpha.
  1721. - Work around a small memory leak in some versions of OpenSSL that
  1722. stopped the memory used by the hostname TLS extension from being
  1723. freed.
  1724. - Make our 'torify' script more portable; if we have only one of
  1725. 'torsocks' or 'tsocks' installed, don't complain to the user;
  1726. and explain our warning about tsocks better.
  1727. o Minor features:
  1728. - Add a "getinfo status/accepted-server-descriptor" controller
  1729. command, which is the recommended way for controllers to learn
  1730. whether our server descriptor has been successfully received by at
  1731. least on directory authority. Un-recommend good-server-descriptor
  1732. getinfo and status events until we have a better design for them.
  1733. - Update to the "September 4 2009" ip-to-country file.
  1734. Changes in version 0.2.2.1-alpha - 2009-08-26
  1735. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  1736. Tor clients to bootstrap on networks where only port 80 is reachable,
  1737. makes it more straightforward to support hardware crypto accelerators,
  1738. and starts the groundwork for gathering stats safely at relays.
  1739. o Security fixes:
  1740. - Start the process of disabling ".exit" address notation, since it
  1741. can be used for a variety of esoteric application-level attacks
  1742. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  1743. on 0.0.9rc5.
  1744. o New directory authorities:
  1745. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  1746. authority.
  1747. o Major features:
  1748. - New AccelName and AccelDir options add support for dynamic OpenSSL
  1749. hardware crypto acceleration engines.
  1750. - Tor now supports tunneling all of its outgoing connections over
  1751. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  1752. configuration options. Code by Christopher Davis.
  1753. o Major bugfixes:
  1754. - Send circuit or stream sendme cells when our window has decreased
  1755. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  1756. by Karsten when testing the "reduce circuit window" performance
  1757. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  1758. before the release of Tor 0.0.0. This is the new winner of the
  1759. oldest-bug prize.
  1760. o New options for gathering stats safely:
  1761. - Directories that set "DirReqStatistics 1" write statistics on
  1762. directory request to disk every 24 hours. As compared to the
  1763. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  1764. 1) stats are written to disk exactly every 24 hours; 2) estimated
  1765. shares of v2 and v3 requests are determined as mean values, not at
  1766. the end of a measurement period; 3) unresolved requests are listed
  1767. with country code '??'; 4) directories also measure download times.
  1768. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  1769. number of exit streams and transferred bytes per port to disk every
  1770. 24 hours.
  1771. - Relays that set "CellStatistics 1" write statistics on how long
  1772. cells spend in their circuit queues to disk every 24 hours.
  1773. - Entry nodes that set "EntryStatistics 1" write statistics on the
  1774. rough number and origins of connecting clients to disk every 24
  1775. hours.
  1776. - Relays that write any of the above statistics to disk and set
  1777. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  1778. their extra-info documents.
  1779. o Minor features:
  1780. - New --digests command-line switch to output the digests of the
  1781. source files Tor was built with.
  1782. - The "torify" script now uses torsocks where available.
  1783. - The memarea code now uses a sentinel value at the end of each area
  1784. to make sure nothing writes beyond the end of an area. This might
  1785. help debug some conceivable causes of bug 930.
  1786. - Time and memory units in the configuration file can now be set to
  1787. fractional units. For example, "2.5 GB" is now a valid value for
  1788. AccountingMax.
  1789. - Certain Tor clients (such as those behind check.torproject.org) may
  1790. want to fetch the consensus in an extra early manner. To enable this
  1791. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  1792. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  1793. as only certain clients who must have this information sooner should
  1794. set this option.
  1795. - Instead of adding the svn revision to the Tor version string, report
  1796. the git commit (when we're building from a git checkout).
  1797. o Minor bugfixes:
  1798. - If any the v3 certs we download are unparseable, we should actually
  1799. notice the failure so we don't retry indefinitely. Bugfix on
  1800. 0.2.0.x; reported by "rotator".
  1801. - If the cached cert file is unparseable, warn but don't exit.
  1802. - Fix possible segmentation fault on directory authorities. Bugfix on
  1803. 0.2.1.14-rc.
  1804. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  1805. Might help diagnosing bug 1051.
  1806. o Deprecated and removed features:
  1807. - The controller no longer accepts the old obsolete "addr-mappings/"
  1808. or "unregistered-servers-" GETINFO values.
  1809. - Hidden services no longer publish version 0 descriptors, and clients
  1810. do not request or use version 0 descriptors. However, the old hidden
  1811. service authorities still accept and serve version 0 descriptors
  1812. when contacted by older hidden services/clients.
  1813. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  1814. always on; using them is necessary for correct forward-compatible
  1815. controllers.
  1816. - Remove support for .noconnect style addresses. Nobody was using
  1817. them, and they provided another avenue for detecting Tor users
  1818. via application-level web tricks.
  1819. o Packaging changes:
  1820. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  1821. installer bundles. See
  1822. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  1823. for details of what's new in Vidalia 0.2.3.
  1824. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  1825. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  1826. configuration file, rather than the old Privoxy.
  1827. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  1828. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  1829. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  1830. better compatibility with OS X 10.6, aka Snow Leopard.
  1831. - OS X Vidalia Bundle: The multi-package installer is now replaced
  1832. by a simple drag and drop to the /Applications folder. This change
  1833. occurred with the upgrade to Vidalia 0.2.3.
  1834. Changes in version 0.2.1.19 - 2009-07-28
  1835. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  1836. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  1837. o Major bugfixes:
  1838. - Make accessing hidden services on 0.2.1.x work right again.
  1839. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  1840. part of patch provided by "optimist".
  1841. o Minor features:
  1842. - When a relay/bridge is writing out its identity key fingerprint to
  1843. the "fingerprint" file and to its logs, write it without spaces. Now
  1844. it will look like the fingerprints in our bridges documentation,
  1845. and confuse fewer users.
  1846. o Minor bugfixes:
  1847. - Relays no longer publish a new server descriptor if they change
  1848. their MaxAdvertisedBandwidth config option but it doesn't end up
  1849. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  1850. fixes bug 1026. Patch from Sebastian.
  1851. - Avoid leaking memory every time we get a create cell but we have
  1852. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  1853. fixes bug 1034. Reported by BarkerJr.
  1854. Changes in version 0.2.1.18 - 2009-07-24
  1855. Tor 0.2.1.18 lays the foundations for performance improvements,
  1856. adds status events to help users diagnose bootstrap problems, adds
  1857. optional authentication/authorization for hidden services, fixes a
  1858. variety of potential anonymity problems, and includes a huge pile of
  1859. other features and bug fixes.
  1860. o Build fixes:
  1861. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  1862. Changes in version 0.2.1.17-rc - 2009-07-07
  1863. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  1864. candidate for the 0.2.1.x series. It lays the groundwork for further
  1865. client performance improvements, and also fixes a big bug with directory
  1866. authorities that were causing them to assign Guard and Stable flags
  1867. poorly.
  1868. The Windows bundles also finally include the geoip database that we
  1869. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  1870. should actually install Torbutton rather than giving you a cryptic
  1871. failure message (oops).
  1872. o Major features:
  1873. - Clients now use the bandwidth values in the consensus, rather than
  1874. the bandwidth values in each relay descriptor. This approach opens
  1875. the door to more accurate bandwidth estimates once the directory
  1876. authorities start doing active measurements. Implements more of
  1877. proposal 141.
  1878. o Major bugfixes:
  1879. - When Tor clients restart after 1-5 days, they discard all their
  1880. cached descriptors as too old, but they still use the cached
  1881. consensus document. This approach is good for robustness, but
  1882. bad for performance: since they don't know any bandwidths, they
  1883. end up choosing at random rather than weighting their choice by
  1884. speed. Fixed by the above feature of putting bandwidths in the
  1885. consensus. Bugfix on 0.2.0.x.
  1886. - Directory authorities were neglecting to mark relays down in their
  1887. internal histories if the relays fall off the routerlist without
  1888. ever being found unreachable. So there were relays in the histories
  1889. that haven't been seen for eight months, and are listed as being
  1890. up for eight months. This wreaked havoc on the "median wfu"
  1891. and "median mtbf" calculations, in turn making Guard and Stable
  1892. flags very wrong, hurting network performance. Fixes bugs 696 and
  1893. 969. Bugfix on 0.2.0.6-alpha.
  1894. o Minor bugfixes:
  1895. - Serve the DirPortFrontPage page even when we have been approaching
  1896. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  1897. - The control port would close the connection before flushing long
  1898. replies, such as the network consensus, if a QUIT command was issued
  1899. before the reply had completed. Now, the control port flushes all
  1900. pending replies before closing the connection. Also fixed a spurious
  1901. warning when a QUIT command is issued after a malformed or rejected
  1902. AUTHENTICATE command, but before the connection was closed. Patch
  1903. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  1904. - When we can't find an intro key for a v2 hidden service descriptor,
  1905. fall back to the v0 hidden service descriptor and log a bug message.
  1906. Workaround for bug 1024.
  1907. - Fix a log message that did not respect the SafeLogging option.
  1908. Resolves bug 1027.
  1909. o Minor features:
  1910. - If we're a relay and we change our IP address, be more verbose
  1911. about the reason that made us change. Should help track down
  1912. further bugs for relays on dynamic IP addresses.
  1913. Changes in version 0.2.0.35 - 2009-06-24
  1914. o Security fix:
  1915. - Avoid crashing in the presence of certain malformed descriptors.
  1916. Found by lark, and by automated fuzzing.
  1917. - Fix an edge case where a malicious exit relay could convince a
  1918. controller that the client's DNS question resolves to an internal IP
  1919. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1920. o Major bugfixes:
  1921. - Finally fix the bug where dynamic-IP relays disappear when their
  1922. IP address changes: directory mirrors were mistakenly telling
  1923. them their old address if they asked via begin_dir, so they
  1924. never got an accurate answer about their new address, so they
  1925. just vanished after a day. For belt-and-suspenders, relays that
  1926. don't set Address in their config now avoid using begin_dir for
  1927. all direct connections. Should fix bugs 827, 883, and 900.
  1928. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1929. that would occur on some exit nodes when DNS failures and timeouts
  1930. occurred in certain patterns. Fix for bug 957.
  1931. o Minor bugfixes:
  1932. - When starting with a cache over a few days old, do not leak
  1933. memory for the obsolete router descriptors in it. Bugfix on
  1934. 0.2.0.33; fixes bug 672.
  1935. - Hidden service clients didn't use a cached service descriptor that
  1936. was older than 15 minutes, but wouldn't fetch a new one either,
  1937. because there was already one in the cache. Now, fetch a v2
  1938. descriptor unless the same descriptor was added to the cache within
  1939. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1940. Changes in version 0.2.1.16-rc - 2009-06-20
  1941. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  1942. a bunch of minor bugs.
  1943. o Security fixes:
  1944. - Fix an edge case where a malicious exit relay could convince a
  1945. controller that the client's DNS question resolves to an internal IP
  1946. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  1947. o Major performance improvements (on 0.2.0.x):
  1948. - Disable and refactor some debugging checks that forced a linear scan
  1949. over the whole server-side DNS cache. These accounted for over 50%
  1950. of CPU time on a relatively busy exit node's gprof profile. Found
  1951. by Jacob.
  1952. - Disable some debugging checks that appeared in exit node profile
  1953. data.
  1954. o Minor features:
  1955. - Update to the "June 3 2009" ip-to-country file.
  1956. - Do not have tor-resolve automatically refuse all .onion addresses;
  1957. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  1958. o Minor bugfixes (on 0.2.0.x):
  1959. - Log correct error messages for DNS-related network errors on
  1960. Windows.
  1961. - Fix a race condition that could cause crashes or memory corruption
  1962. when running as a server with a controller listening for log
  1963. messages.
  1964. - Avoid crashing when we have a policy specified in a DirPolicy or
  1965. SocksPolicy or ReachableAddresses option with ports set on it,
  1966. and we re-load the policy. May fix bug 996.
  1967. - Hidden service clients didn't use a cached service descriptor that
  1968. was older than 15 minutes, but wouldn't fetch a new one either,
  1969. because there was already one in the cache. Now, fetch a v2
  1970. descriptor unless the same descriptor was added to the cache within
  1971. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  1972. o Minor bugfixes (on 0.2.1.x):
  1973. - Don't warn users about low port and hibernation mix when they
  1974. provide a *ListenAddress directive to fix that. Bugfix on
  1975. 0.2.1.15-rc.
  1976. - When switching back and forth between bridge mode, do not start
  1977. gathering GeoIP data until two hours have passed.
  1978. - Do not complain that the user has requested an excluded node as
  1979. an exit when the node is not really an exit. This could happen
  1980. because the circuit was for testing, or an introduction point.
  1981. Fix for bug 984.
  1982. Changes in version 0.2.1.15-rc - 2009-05-25
  1983. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  1984. series. It fixes a major bug on fast exit relays, as well as a variety
  1985. of more minor bugs.
  1986. o Major bugfixes (on 0.2.0.x):
  1987. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  1988. that would occur on some exit nodes when DNS failures and timeouts
  1989. occurred in certain patterns. Fix for bug 957.
  1990. o Minor bugfixes (on 0.2.0.x):
  1991. - Actually return -1 in the error case for read_bandwidth_usage().
  1992. Harmless bug, since we currently don't care about the return value
  1993. anywhere. Bugfix on 0.2.0.9-alpha.
  1994. - Provide a more useful log message if bug 977 (related to buffer
  1995. freelists) ever reappears, and do not crash right away.
  1996. - Fix an assertion failure on 64-bit platforms when we allocated
  1997. memory right up to the end of a memarea, then realigned the memory
  1998. one step beyond the end. Fixes a possible cause of bug 930.
  1999. - Protect the count of open sockets with a mutex, so we can't
  2000. corrupt it when two threads are closing or opening sockets at once.
  2001. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  2002. - Don't allow a bridge to publish its router descriptor to a
  2003. non-bridge directory authority. Fixes part of bug 932.
  2004. - When we change to or from being a bridge, reset our counts of
  2005. client usage by country. Fixes bug 932.
  2006. - Fix a bug that made stream bandwidth get misreported to the
  2007. controller.
  2008. - Stop using malloc_usable_size() to use more area than we had
  2009. actually allocated: it was safe, but made valgrind really unhappy.
  2010. - Fix a memory leak when v3 directory authorities load their keys
  2011. and cert from disk. Bugfix on 0.2.0.1-alpha.
  2012. o Minor bugfixes (on 0.2.1.x):
  2013. - Fix use of freed memory when deciding to mark a non-addable
  2014. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  2015. Changes in version 0.2.1.14-rc - 2009-04-12
  2016. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  2017. series. It begins fixing some major performance problems, and also
  2018. finally addresses the bug that was causing relays on dynamic IP
  2019. addresses to fall out of the directory.
  2020. o Major features:
  2021. - Clients replace entry guards that were chosen more than a few months
  2022. ago. This change should significantly improve client performance,
  2023. especially once more people upgrade, since relays that have been
  2024. a guard for a long time are currently overloaded.
  2025. o Major bugfixes (on 0.2.0):
  2026. - Finally fix the bug where dynamic-IP relays disappear when their
  2027. IP address changes: directory mirrors were mistakenly telling
  2028. them their old address if they asked via begin_dir, so they
  2029. never got an accurate answer about their new address, so they
  2030. just vanished after a day. For belt-and-suspenders, relays that
  2031. don't set Address in their config now avoid using begin_dir for
  2032. all direct connections. Should fix bugs 827, 883, and 900.
  2033. - Relays were falling out of the networkstatus consensus for
  2034. part of a day if they changed their local config but the
  2035. authorities discarded their new descriptor as "not sufficiently
  2036. different". Now directory authorities accept a descriptor as changed
  2037. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  2038. patch by Sebastian.
  2039. - Avoid crashing in the presence of certain malformed descriptors.
  2040. Found by lark, and by automated fuzzing.
  2041. o Minor features:
  2042. - When generating circuit events with verbose nicknames for
  2043. controllers, try harder to look up nicknames for routers on a
  2044. circuit. (Previously, we would look in the router descriptors we had
  2045. for nicknames, but not in the consensus.) Partial fix for bug 941.
  2046. - If the bridge config line doesn't specify a port, assume 443.
  2047. This makes bridge lines a bit smaller and easier for users to
  2048. understand.
  2049. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  2050. bytes (aka 20KB/s), to match our documentation. Also update
  2051. directory authorities so they always assign the Fast flag to relays
  2052. with 20KB/s of capacity. Now people running relays won't suddenly
  2053. find themselves not seeing any use, if the network gets faster
  2054. on average.
  2055. - Update to the "April 3 2009" ip-to-country file.
  2056. o Minor bugfixes:
  2057. - Avoid trying to print raw memory to the logs when we decide to
  2058. give up on downloading a given relay descriptor. Bugfix on
  2059. 0.2.1.9-alpha.
  2060. - In tor-resolve, when the Tor client to use is specified by
  2061. <hostname>:<port>, actually use the specified port rather than
  2062. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  2063. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  2064. - When starting with a cache over a few days old, do not leak
  2065. memory for the obsolete router descriptors in it. Bugfix on
  2066. 0.2.0.33.
  2067. - Avoid double-free on list of successfully uploaded hidden
  2068. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  2069. - Change memarea_strndup() implementation to work even when
  2070. duplicating a string at the end of a page. This bug was
  2071. harmless for now, but could have meant crashes later. Fix by
  2072. lark. Bugfix on 0.2.1.1-alpha.
  2073. - Limit uploaded directory documents to be 16M rather than 500K.
  2074. The directory authorities were refusing v3 consensus votes from
  2075. other authorities, since the votes are now 504K. Fixes bug 959;
  2076. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  2077. - Directory authorities should never send a 503 "busy" response to
  2078. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  2079. bug 959.
  2080. Changes in version 0.2.1.13-alpha - 2009-03-09
  2081. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  2082. cleanups. We're finally getting close to a release candidate.
  2083. o Major bugfixes:
  2084. - Correctly update the list of which countries we exclude as
  2085. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  2086. lark. Bugfix on 0.2.1.6-alpha.
  2087. o Minor bugfixes (on 0.2.0.x and earlier):
  2088. - Automatically detect MacOSX versions earlier than 10.4.0, and
  2089. disable kqueue from inside Tor when running with these versions.
  2090. We previously did this from the startup script, but that was no
  2091. help to people who didn't use the startup script. Resolves bug 863.
  2092. - When we had picked an exit node for a connection, but marked it as
  2093. "optional", and it turned out we had no onion key for the exit,
  2094. stop wanting that exit and try again. This situation may not
  2095. be possible now, but will probably become feasible with proposal
  2096. 158. Spotted by rovv. Fixes another case of bug 752.
  2097. - Clients no longer cache certificates for authorities they do not
  2098. recognize. Bugfix on 0.2.0.9-alpha.
  2099. - When we can't transmit a DNS request due to a network error, retry
  2100. it after a while, and eventually transmit a failing response to
  2101. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  2102. - If the controller claimed responsibility for a stream, but that
  2103. stream never finished making its connection, it would live
  2104. forever in circuit_wait state. Now we close it after SocksTimeout
  2105. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  2106. - Drop begin cells to a hidden service if they come from the middle
  2107. of a circuit. Patch from lark.
  2108. - When we erroneously receive two EXTEND cells for the same circuit
  2109. ID on the same connection, drop the second. Patch from lark.
  2110. - Fix a crash that occurs on exit nodes when a nameserver request
  2111. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  2112. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  2113. bug 929.
  2114. - Do not assume that a stack-allocated character array will be
  2115. 64-bit aligned on platforms that demand that uint64_t access is
  2116. aligned. Possible fix for bug 604.
  2117. - Parse dates and IPv4 addresses in a locale- and libc-independent
  2118. manner, to avoid platform-dependent behavior on malformed input.
  2119. - Build correctly when configured to build outside the main source
  2120. path. Patch from Michael Gold.
  2121. - We were already rejecting relay begin cells with destination port
  2122. of 0. Now also reject extend cells with destination port or address
  2123. of 0. Suggested by lark.
  2124. o Minor bugfixes (on 0.2.1.x):
  2125. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  2126. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  2127. - If we're an exit node, scrub the IP address to which we are exiting
  2128. in the logs. Bugfix on 0.2.1.8-alpha.
  2129. o Minor features:
  2130. - On Linux, use the prctl call to re-enable core dumps when the user
  2131. is option is set.
  2132. - New controller event NEWCONSENSUS that lists the networkstatus
  2133. lines for every recommended relay. Now controllers like Torflow
  2134. can keep up-to-date on which relays they should be using.
  2135. - Update to the "February 26 2009" ip-to-country file.
  2136. Changes in version 0.2.0.34 - 2009-02-08
  2137. Tor 0.2.0.34 features several more security-related fixes. You should
  2138. upgrade, especially if you run an exit relay (remote crash) or a
  2139. directory authority (remote infinite loop), or you're on an older
  2140. (pre-XP) or not-recently-patched Windows (remote exploit).
  2141. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  2142. have many known flaws, and nobody should be using them. You should
  2143. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  2144. stop using those packages and upgrade anyway.
  2145. o Security fixes:
  2146. - Fix an infinite-loop bug on handling corrupt votes under certain
  2147. circumstances. Bugfix on 0.2.0.8-alpha.
  2148. - Fix a temporary DoS vulnerability that could be performed by
  2149. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  2150. - Avoid a potential crash on exit nodes when processing malformed
  2151. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  2152. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  2153. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  2154. o Minor bugfixes:
  2155. - Fix compilation on systems where time_t is a 64-bit integer.
  2156. Patch from Matthias Drochner.
  2157. - Don't consider expiring already-closed client connections. Fixes
  2158. bug 893. Bugfix on 0.0.2pre20.
  2159. Changes in version 0.2.1.12-alpha - 2009-02-08
  2160. Tor 0.2.1.12-alpha features several more security-related fixes. You
  2161. should upgrade, especially if you run an exit relay (remote crash) or
  2162. a directory authority (remote infinite loop), or you're on an older
  2163. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  2164. includes a big pile of minor bugfixes and cleanups.
  2165. o Security fixes:
  2166. - Fix an infinite-loop bug on handling corrupt votes under certain
  2167. circumstances. Bugfix on 0.2.0.8-alpha.
  2168. - Fix a temporary DoS vulnerability that could be performed by
  2169. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  2170. - Avoid a potential crash on exit nodes when processing malformed
  2171. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  2172. o Minor bugfixes:
  2173. - Let controllers actually ask for the "clients_seen" event for
  2174. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  2175. reported by Matt Edman.
  2176. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  2177. 0.2.1.11-alpha.
  2178. - Fix a bug in address parsing that was preventing bridges or hidden
  2179. service targets from being at IPv6 addresses.
  2180. - Solve a bug that kept hardware crypto acceleration from getting
  2181. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  2182. 0.0.9pre6.
  2183. - Remove a bash-ism from configure.in to build properly on non-Linux
  2184. platforms. Bugfix on 0.2.1.1-alpha.
  2185. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  2186. headers. Bugfix on 0.2.0.10-alpha.
  2187. - Don't consider expiring already-closed client connections. Fixes
  2188. bug 893. Bugfix on 0.0.2pre20.
  2189. - Fix another interesting corner-case of bug 891 spotted by rovv:
  2190. Previously, if two hosts had different amounts of clock drift, and
  2191. one of them created a new connection with just the wrong timing,
  2192. the other might decide to deprecate the new connection erroneously.
  2193. Bugfix on 0.1.1.13-alpha.
  2194. - Resolve a very rare crash bug that could occur when the user forced
  2195. a nameserver reconfiguration during the middle of a nameserver
  2196. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  2197. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  2198. Bugfix on 0.2.1.7-alpha.
  2199. - If we're using bridges and our network goes away, be more willing
  2200. to forgive our bridges and try again when we get an application
  2201. request. Bugfix on 0.2.0.x.
  2202. o Minor features:
  2203. - Support platforms where time_t is 64 bits long. (Congratulations,
  2204. NetBSD!) Patch from Matthias Drochner.
  2205. - Add a 'getinfo status/clients-seen' controller command, in case
  2206. controllers want to hear clients_seen events but connect late.
  2207. o Build changes:
  2208. - Disable GCC's strict alias optimization by default, to avoid the
  2209. likelihood of its introducing subtle bugs whenever our code violates
  2210. the letter of C99's alias rules.
  2211. Changes in version 0.2.0.33 - 2009-01-21
  2212. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  2213. useful to users. It also finally fixes a bug where a relay or client
  2214. that's been off for many days would take a long time to bootstrap.
  2215. This update also fixes an important security-related bug reported by
  2216. Ilja van Sprundel. You should upgrade. (We'll send out more details
  2217. about the bug once people have had some time to upgrade.)
  2218. o Security fixes:
  2219. - Fix a heap-corruption bug that may be remotely triggerable on
  2220. some platforms. Reported by Ilja van Sprundel.
  2221. o Major bugfixes:
  2222. - When a stream at an exit relay is in state "resolving" or
  2223. "connecting" and it receives an "end" relay cell, the exit relay
  2224. would silently ignore the end cell and not close the stream. If
  2225. the client never closes the circuit, then the exit relay never
  2226. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  2227. reported by "wood".
  2228. - When sending CREATED cells back for a given circuit, use a 64-bit
  2229. connection ID to find the right connection, rather than an addr:port
  2230. combination. Now that we can have multiple OR connections between
  2231. the same ORs, it is no longer possible to use addr:port to uniquely
  2232. identify a connection.
  2233. - Bridge relays that had DirPort set to 0 would stop fetching
  2234. descriptors shortly after startup, and then briefly resume
  2235. after a new bandwidth test and/or after publishing a new bridge
  2236. descriptor. Bridge users that try to bootstrap from them would
  2237. get a recent networkstatus but would get descriptors from up to
  2238. 18 hours earlier, meaning most of the descriptors were obsolete
  2239. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  2240. - Prevent bridge relays from serving their 'extrainfo' document
  2241. to anybody who asks, now that extrainfo docs include potentially
  2242. sensitive aggregated client geoip summaries. Bugfix on
  2243. 0.2.0.13-alpha.
  2244. - If the cached networkstatus consensus is more than five days old,
  2245. discard it rather than trying to use it. In theory it could be
  2246. useful because it lists alternate directory mirrors, but in practice
  2247. it just means we spend many minutes trying directory mirrors that
  2248. are long gone from the network. Also discard router descriptors as
  2249. we load them if they are more than five days old, since the onion
  2250. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  2251. o Minor bugfixes:
  2252. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  2253. could make gcc generate non-functional binary search code. Bugfix
  2254. on 0.2.0.10-alpha.
  2255. - Build correctly on platforms without socklen_t.
  2256. - Compile without warnings on solaris.
  2257. - Avoid potential crash on internal error during signature collection.
  2258. Fixes bug 864. Patch from rovv.
  2259. - Correct handling of possible malformed authority signing key
  2260. certificates with internal signature types. Fixes bug 880.
  2261. Bugfix on 0.2.0.3-alpha.
  2262. - Fix a hard-to-trigger resource leak when logging credential status.
  2263. CID 349.
  2264. - When we can't initialize DNS because the network is down, do not
  2265. automatically stop Tor from starting. Instead, we retry failed
  2266. dns_init() every 10 minutes, and change the exit policy to reject
  2267. *:* until one succeeds. Fixes bug 691.
  2268. - Use 64 bits instead of 32 bits for connection identifiers used with
  2269. the controller protocol, to greatly reduce risk of identifier reuse.
  2270. - When we're choosing an exit node for a circuit, and we have
  2271. no pending streams, choose a good general exit rather than one that
  2272. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  2273. - Fix another case of assuming, when a specific exit is requested,
  2274. that we know more than the user about what hosts it allows.
  2275. Fixes one case of bug 752. Patch from rovv.
  2276. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  2277. seconds. Warn the user if lower values are given in the
  2278. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  2279. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  2280. user if lower values are given in the configuration. Bugfix on
  2281. 0.1.1.17-rc. Patch by Sebastian.
  2282. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  2283. the cache because we already had a v0 descriptor with the same ID.
  2284. Bugfix on 0.2.0.18-alpha.
  2285. - Fix a race condition when freeing keys shared between main thread
  2286. and CPU workers that could result in a memory leak. Bugfix on
  2287. 0.1.0.1-rc. Fixes bug 889.
  2288. - Send a valid END cell back when a client tries to connect to a
  2289. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  2290. 840. Patch from rovv.
  2291. - Check which hops rendezvous stream cells are associated with to
  2292. prevent possible guess-the-streamid injection attacks from
  2293. intermediate hops. Fixes another case of bug 446. Based on patch
  2294. from rovv.
  2295. - If a broken client asks a non-exit router to connect somewhere,
  2296. do not even do the DNS lookup before rejecting the connection.
  2297. Fixes another case of bug 619. Patch from rovv.
  2298. - When a relay gets a create cell it can't decrypt (e.g. because it's
  2299. using the wrong onion key), we were dropping it and letting the
  2300. client time out. Now actually answer with a destroy cell. Fixes
  2301. bug 904. Bugfix on 0.0.2pre8.
  2302. o Minor bugfixes (hidden services):
  2303. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  2304. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  2305. o Minor features:
  2306. - Report the case where all signatures in a detached set are rejected
  2307. differently than the case where there is an error handling the
  2308. detached set.
  2309. - When we realize that another process has modified our cached
  2310. descriptors, print out a more useful error message rather than
  2311. triggering an assertion. Fixes bug 885. Patch from Karsten.
  2312. - Implement the 0x20 hack to better resist DNS poisoning: set the
  2313. case on outgoing DNS requests randomly, and reject responses that do
  2314. not match the case correctly. This logic can be disabled with the
  2315. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  2316. of servers that do not reliably preserve case in replies. See
  2317. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  2318. for more info.
  2319. - Check DNS replies for more matching fields to better resist DNS
  2320. poisoning.
  2321. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  2322. compress cells, which are basically all encrypted, compressed, or
  2323. both.
  2324. Changes in version 0.2.1.11-alpha - 2009-01-20
  2325. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  2326. week it will take a long time to bootstrap again" bug. It also fixes
  2327. an important security-related bug reported by Ilja van Sprundel. You
  2328. should upgrade. (We'll send out more details about the bug once people
  2329. have had some time to upgrade.)
  2330. o Security fixes:
  2331. - Fix a heap-corruption bug that may be remotely triggerable on
  2332. some platforms. Reported by Ilja van Sprundel.
  2333. o Major bugfixes:
  2334. - Discard router descriptors as we load them if they are more than
  2335. five days old. Otherwise if Tor is off for a long time and then
  2336. starts with cached descriptors, it will try to use the onion
  2337. keys in those obsolete descriptors when building circuits. Bugfix
  2338. on 0.2.0.x. Fixes bug 887.
  2339. o Minor features:
  2340. - Try to make sure that the version of Libevent we're running with
  2341. is binary-compatible with the one we built with. May address bug
  2342. 897 and others.
  2343. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  2344. for bug 905. Bugfix on 0.2.1.7-alpha.
  2345. - Add a new --enable-local-appdata configuration switch to change
  2346. the default location of the datadir on win32 from APPDATA to
  2347. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  2348. entirely. Patch from coderman.
  2349. o Minor bugfixes:
  2350. - Make outbound DNS packets respect the OutboundBindAddress setting.
  2351. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  2352. - When our circuit fails at the first hop (e.g. we get a destroy
  2353. cell back), avoid using that OR connection anymore, and also
  2354. tell all the one-hop directory requests waiting for it that they
  2355. should fail. Bugfix on 0.2.1.3-alpha.
  2356. - In the torify(1) manpage, mention that tsocks will leak your
  2357. DNS requests.
  2358. Changes in version 0.2.1.10-alpha - 2009-01-06
  2359. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  2360. would make the bridge relay not so useful if it had DirPort set to 0,
  2361. and one that could let an attacker learn a little bit of information
  2362. about the bridge's users), and a bug that would cause your Tor relay
  2363. to ignore a circuit create request it can't decrypt (rather than reply
  2364. with an error). It also fixes a wide variety of other bugs.
  2365. o Major bugfixes:
  2366. - If the cached networkstatus consensus is more than five days old,
  2367. discard it rather than trying to use it. In theory it could
  2368. be useful because it lists alternate directory mirrors, but in
  2369. practice it just means we spend many minutes trying directory
  2370. mirrors that are long gone from the network. Helps bug 887 a bit;
  2371. bugfix on 0.2.0.x.
  2372. - Bridge relays that had DirPort set to 0 would stop fetching
  2373. descriptors shortly after startup, and then briefly resume
  2374. after a new bandwidth test and/or after publishing a new bridge
  2375. descriptor. Bridge users that try to bootstrap from them would
  2376. get a recent networkstatus but would get descriptors from up to
  2377. 18 hours earlier, meaning most of the descriptors were obsolete
  2378. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  2379. - Prevent bridge relays from serving their 'extrainfo' document
  2380. to anybody who asks, now that extrainfo docs include potentially
  2381. sensitive aggregated client geoip summaries. Bugfix on
  2382. 0.2.0.13-alpha.
  2383. o Minor features:
  2384. - New controller event "clients_seen" to report a geoip-based summary
  2385. of which countries we've seen clients from recently. Now controllers
  2386. like Vidalia can show bridge operators that they're actually making
  2387. a difference.
  2388. - Build correctly against versions of OpenSSL 0.9.8 or later built
  2389. without support for deprecated functions.
  2390. - Update to the "December 19 2008" ip-to-country file.
  2391. o Minor bugfixes (on 0.2.0.x):
  2392. - Authorities now vote for the Stable flag for any router whose
  2393. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  2394. - Do not remove routers as too old if we do not have any consensus
  2395. document. Bugfix on 0.2.0.7-alpha.
  2396. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  2397. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  2398. - When an exit relay resolves a stream address to a local IP address,
  2399. do not just keep retrying that same exit relay over and
  2400. over. Instead, just close the stream. Addresses bug 872. Bugfix
  2401. on 0.2.0.32. Patch from rovv.
  2402. - If a hidden service sends us an END cell, do not consider
  2403. retrying the connection; just close it. Patch from rovv.
  2404. - When we made bridge authorities stop serving bridge descriptors over
  2405. unencrypted links, we also broke DirPort reachability testing for
  2406. bridges. So bridges with a non-zero DirPort were printing spurious
  2407. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  2408. - When a relay gets a create cell it can't decrypt (e.g. because it's
  2409. using the wrong onion key), we were dropping it and letting the
  2410. client time out. Now actually answer with a destroy cell. Fixes
  2411. bug 904. Bugfix on 0.0.2pre8.
  2412. - Squeeze 2-5% out of client performance (according to oprofile) by
  2413. improving the implementation of some policy-manipulation functions.
  2414. o Minor bugfixes (on 0.2.1.x):
  2415. - Make get_interface_address() function work properly again; stop
  2416. guessing the wrong parts of our address as our address.
  2417. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  2418. send on that circuit. Otherwise we might violate the proposal-110
  2419. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  2420. thanks to Karsten.
  2421. - When we're sending non-EXTEND cells to the first hop in a circuit,
  2422. for example to use an encrypted directory connection, we don't need
  2423. to use RELAY_EARLY cells: the first hop knows what kind of cell
  2424. it is, and nobody else can even see the cell type. Conserving
  2425. RELAY_EARLY cells makes it easier to cannibalize circuits like
  2426. this later.
  2427. - Stop logging nameserver addresses in reverse order.
  2428. - If we are retrying a directory download slowly over and over, do
  2429. not automatically give up after the 254th failure. Bugfix on
  2430. 0.2.1.9-alpha.
  2431. - Resume reporting accurate "stream end" reasons to the local control
  2432. port. They were lost in the changes for Proposal 148. Bugfix on
  2433. 0.2.1.9-alpha.
  2434. o Deprecated and removed features:
  2435. - The old "tor --version --version" command, which would print out
  2436. the subversion "Id" of most of the source files, is now removed. It
  2437. turned out to be less useful than we'd expected, and harder to
  2438. maintain.
  2439. o Code simplifications and refactoring:
  2440. - Change our header file guard macros to be less likely to conflict
  2441. with system headers. Adam Langley noticed that we were conflicting
  2442. with log.h on Android.
  2443. - Tool-assisted documentation cleanup. Nearly every function or
  2444. static variable in Tor should have its own documentation now.
  2445. Changes in version 0.2.1.9-alpha - 2008-12-25
  2446. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  2447. o New directory authorities:
  2448. - gabelmoo (the authority run by Karsten Loesing) now has a new
  2449. IP address.
  2450. o Security fixes:
  2451. - Never use a connection with a mismatched address to extend a
  2452. circuit, unless that connection is canonical. A canonical
  2453. connection is one whose address is authenticated by the router's
  2454. identity key, either in a NETINFO cell or in a router descriptor.
  2455. - Avoid a possible memory corruption bug when receiving hidden service
  2456. descriptors. Bugfix on 0.2.1.6-alpha.
  2457. o Major bugfixes:
  2458. - Fix a logic error that would automatically reject all but the first
  2459. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  2460. part of bug 813/868. Bug spotted by coderman.
  2461. - When a stream at an exit relay is in state "resolving" or
  2462. "connecting" and it receives an "end" relay cell, the exit relay
  2463. would silently ignore the end cell and not close the stream. If
  2464. the client never closes the circuit, then the exit relay never
  2465. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  2466. reported by "wood".
  2467. - When we can't initialize DNS because the network is down, do not
  2468. automatically stop Tor from starting. Instead, retry failed
  2469. dns_init() every 10 minutes, and change the exit policy to reject
  2470. *:* until one succeeds. Fixes bug 691.
  2471. o Minor features:
  2472. - Give a better error message when an overzealous init script says
  2473. "sudo -u username tor --user username". Makes Bug 882 easier for
  2474. users to diagnose.
  2475. - When a directory authority gives us a new guess for our IP address,
  2476. log which authority we used. Hopefully this will help us debug
  2477. the recent complaints about bad IP address guesses.
  2478. - Detect svn revision properly when we're using git-svn.
  2479. - Try not to open more than one descriptor-downloading connection
  2480. to an authority at once. This should reduce load on directory
  2481. authorities. Fixes bug 366.
  2482. - Add cross-certification to newly generated certificates, so that
  2483. a signing key is enough information to look up a certificate.
  2484. Partial implementation of proposal 157.
  2485. - Start serving certificates by <identity digest, signing key digest>
  2486. pairs. Partial implementation of proposal 157.
  2487. - Clients now never report any stream end reason except 'MISC'.
  2488. Implements proposal 148.
  2489. - On platforms with a maximum syslog string length, truncate syslog
  2490. messages to that length ourselves, rather than relying on the
  2491. system to do it for us.
  2492. - Optimize out calls to time(NULL) that occur for every IO operation,
  2493. or for every cell. On systems where time() is a slow syscall,
  2494. this fix will be slightly helpful.
  2495. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  2496. - When we download a descriptor that we then immediately (as
  2497. a directory authority) reject, do not retry downloading it right
  2498. away. Should save some bandwidth on authorities. Fix for bug
  2499. 888. Patch by Sebastian Hahn.
  2500. - When a download gets us zero good descriptors, do not notify
  2501. Tor that new directory information has arrived.
  2502. - Avoid some nasty corner cases in the logic for marking connections
  2503. as too old or obsolete or noncanonical for circuits. Partial
  2504. bugfix on bug 891.
  2505. o Minor features (controller):
  2506. - New CONSENSUS_ARRIVED event to note when a new consensus has
  2507. been fetched and validated.
  2508. - When we realize that another process has modified our cached
  2509. descriptors file, print out a more useful error message rather
  2510. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  2511. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  2512. controllers to prevent SIGHUP from reloading the
  2513. configuration. Fixes bug 856.
  2514. o Minor bugfixes:
  2515. - Resume using the correct "REASON=" stream when telling the
  2516. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  2517. - When a canonical connection appears later in our internal list
  2518. than a noncanonical one for a given OR ID, always use the
  2519. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  2520. Spotted by rovv.
  2521. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  2522. seconds. Warn the user if lower values are given in the
  2523. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  2524. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  2525. user if lower values are given in the configuration. Bugfix on
  2526. 0.1.1.17-rc. Patch by Sebastian.
  2527. - Fix a race condition when freeing keys shared between main thread
  2528. and CPU workers that could result in a memory leak. Bugfix on
  2529. 0.1.0.1-rc. Fixes bug 889.
  2530. o Minor bugfixes (hidden services):
  2531. - Do not throw away existing introduction points on SIGHUP (bugfix on
  2532. 0.0.6pre1); also, do not stall hidden services because we're
  2533. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  2534. by John Brooks. Patch by Karsten. Fixes bug 874.
  2535. - Fix a memory leak when we decline to add a v2 rendezvous
  2536. descriptor to the cache because we already had a v0 descriptor
  2537. with the same ID. Bugfix on 0.2.0.18-alpha.
  2538. o Deprecated and removed features:
  2539. - RedirectExits has been removed. It was deprecated since
  2540. 0.2.0.3-alpha.
  2541. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  2542. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  2543. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  2544. o Code simplifications and refactoring:
  2545. - Rename the confusing or_is_obsolete field to the more appropriate
  2546. is_bad_for_new_circs, and move it to or_connection_t where it
  2547. belongs.
  2548. - Move edge-only flags from connection_t to edge_connection_t: not
  2549. only is this better coding, but on machines of plausible alignment,
  2550. it should save 4-8 bytes per connection_t. "Every little bit helps."
  2551. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  2552. for consistency; keep old option working for backward compatibility.
  2553. - Simplify the code for finding connections to use for a circuit.
  2554. Changes in version 0.2.1.8-alpha - 2008-12-08
  2555. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  2556. builds better on unusual platforms like Solaris and old OS X, and
  2557. fixes a variety of other issues.
  2558. o Major features:
  2559. - New DirPortFrontPage option that takes an html file and publishes
  2560. it as "/" on the DirPort. Now relay operators can provide a
  2561. disclaimer without needing to set up a separate webserver. There's
  2562. a sample disclaimer in contrib/tor-exit-notice.html.
  2563. o Security fixes:
  2564. - When the client is choosing entry guards, now it selects at most
  2565. one guard from a given relay family. Otherwise we could end up with
  2566. all of our entry points into the network run by the same operator.
  2567. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  2568. o Major bugfixes:
  2569. - Fix a DOS opportunity during the voting signature collection process
  2570. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  2571. - Fix a possible segfault when establishing an exit connection. Bugfix
  2572. on 0.2.1.5-alpha.
  2573. o Minor bugfixes:
  2574. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  2575. bug 859.
  2576. - Made Tor a little less aggressive about deleting expired
  2577. certificates. Partial fix for bug 854.
  2578. - Stop doing unaligned memory access that generated bus errors on
  2579. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  2580. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  2581. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  2582. - Make USR2 log-level switch take effect immediately. Bugfix on
  2583. 0.1.2.8-beta.
  2584. - If one win32 nameserver fails to get added, continue adding the
  2585. rest, and don't automatically fail.
  2586. - Use fcntl() for locking when flock() is not available. Should fix
  2587. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  2588. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  2589. could make gcc generate non-functional binary search code. Bugfix
  2590. on 0.2.0.10-alpha.
  2591. - Build correctly on platforms without socklen_t.
  2592. - Avoid potential crash on internal error during signature collection.
  2593. Fixes bug 864. Patch from rovv.
  2594. - Do not use C's stdio library for writing to log files. This will
  2595. improve logging performance by a minute amount, and will stop
  2596. leaking fds when our disk is full. Fixes bug 861.
  2597. - Stop erroneous use of O_APPEND in cases where we did not in fact
  2598. want to re-seek to the end of a file before every last write().
  2599. - Correct handling of possible malformed authority signing key
  2600. certificates with internal signature types. Fixes bug 880. Bugfix
  2601. on 0.2.0.3-alpha.
  2602. - Fix a hard-to-trigger resource leak when logging credential status.
  2603. CID 349.
  2604. o Minor features:
  2605. - Directory mirrors no longer fetch the v1 directory or
  2606. running-routers files. They are obsolete, and nobody asks for them
  2607. anymore. This is the first step to making v1 authorities obsolete.
  2608. o Minor features (controller):
  2609. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  2610. bug 858.
  2611. Changes in version 0.2.0.32 - 2008-11-20
  2612. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  2613. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  2614. a smaller security flaw that might allow an attacker to access local
  2615. services, further improves hidden service performance, and fixes a
  2616. variety of other issues.
  2617. o Security fixes:
  2618. - The "User" and "Group" config options did not clear the
  2619. supplementary group entries for the Tor process. The "User" option
  2620. is now more robust, and we now set the groups to the specified
  2621. user's primary group. The "Group" option is now ignored. For more
  2622. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  2623. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  2624. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  2625. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  2626. consistently obeyed: if an exit relay refuses a stream because its
  2627. exit policy doesn't allow it, we would remember what IP address
  2628. the relay said the destination address resolves to, even if it's
  2629. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  2630. o Major bugfixes:
  2631. - Fix a DOS opportunity during the voting signature collection process
  2632. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  2633. o Major bugfixes (hidden services):
  2634. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2635. we were failing the whole hidden service request when the v0
  2636. descriptor fetch fails, even if the v2 fetch is still pending and
  2637. might succeed. Similarly, if the last v2 fetch fails, we were
  2638. failing the whole hidden service request even if a v0 fetch is
  2639. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2640. - When extending a circuit to a hidden service directory to upload a
  2641. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2642. requests failed, because the router descriptor has not been
  2643. downloaded yet. In these cases, do not attempt to upload the
  2644. rendezvous descriptor, but wait until the router descriptor is
  2645. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  2646. descriptor from a hidden service directory for which the router
  2647. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  2648. on 0.2.0.10-alpha.
  2649. o Minor bugfixes:
  2650. - Fix several infrequent memory leaks spotted by Coverity.
  2651. - When testing for libevent functions, set the LDFLAGS variable
  2652. correctly. Found by Riastradh.
  2653. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2654. bootstrapping with tunneled directory connections. Bugfix on
  2655. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2656. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2657. and we know that server B rejects most-but-not all connections to
  2658. port 80, we would previously reject the connection. Now, we assume
  2659. the user knows what they were asking for. Fixes bug 752. Bugfix
  2660. on 0.0.9rc5. Diagnosed by BarkerJr.
  2661. - If we overrun our per-second write limits a little, count this as
  2662. having used up our write allocation for the second, and choke
  2663. outgoing directory writes. Previously, we had only counted this when
  2664. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  2665. Bugfix on 0.2.0.x (??).
  2666. - Remove the old v2 directory authority 'lefkada' from the default
  2667. list. It has been gone for many months.
  2668. - Stop doing unaligned memory access that generated bus errors on
  2669. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  2670. - Make USR2 log-level switch take effect immediately. Bugfix on
  2671. 0.1.2.8-beta.
  2672. o Minor bugfixes (controller):
  2673. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  2674. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  2675. Changes in version 0.2.1.7-alpha - 2008-11-08
  2676. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  2677. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  2678. a smaller security flaw that might allow an attacker to access local
  2679. services, adds better defense against DNS poisoning attacks on exit
  2680. relays, further improves hidden service performance, and fixes a
  2681. variety of other issues.
  2682. o Security fixes:
  2683. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  2684. consistently obeyed: if an exit relay refuses a stream because its
  2685. exit policy doesn't allow it, we would remember what IP address
  2686. the relay said the destination address resolves to, even if it's
  2687. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  2688. - The "User" and "Group" config options did not clear the
  2689. supplementary group entries for the Tor process. The "User" option
  2690. is now more robust, and we now set the groups to the specified
  2691. user's primary group. The "Group" option is now ignored. For more
  2692. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  2693. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  2694. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  2695. - Do not use or believe expired v3 authority certificates. Patch
  2696. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  2697. o Minor features:
  2698. - Now NodeFamily and MyFamily config options allow spaces in
  2699. identity fingerprints, so it's easier to paste them in.
  2700. Suggested by Lucky Green.
  2701. - Implement the 0x20 hack to better resist DNS poisoning: set the
  2702. case on outgoing DNS requests randomly, and reject responses that do
  2703. not match the case correctly. This logic can be disabled with the
  2704. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  2705. of servers that do not reliably preserve case in replies. See
  2706. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  2707. for more info.
  2708. - Preserve case in replies to DNSPort requests in order to support
  2709. the 0x20 hack for resisting DNS poisoning attacks.
  2710. o Hidden service performance improvements:
  2711. - When the client launches an introduction circuit, retry with a
  2712. new circuit after 30 seconds rather than 60 seconds.
  2713. - Launch a second client-side introduction circuit in parallel
  2714. after a delay of 15 seconds (based on work by Christian Wilms).
  2715. - Hidden services start out building five intro circuits rather
  2716. than three, and when the first three finish they publish a service
  2717. descriptor using those. Now we publish our service descriptor much
  2718. faster after restart.
  2719. o Minor bugfixes:
  2720. - Minor fix in the warning messages when you're having problems
  2721. bootstrapping; also, be more forgiving of bootstrap problems when
  2722. we're still making incremental progress on a given bootstrap phase.
  2723. - When we're choosing an exit node for a circuit, and we have
  2724. no pending streams, choose a good general exit rather than one that
  2725. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  2726. - Send a valid END cell back when a client tries to connect to a
  2727. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  2728. 840. Patch from rovv.
  2729. - If a broken client asks a non-exit router to connect somewhere,
  2730. do not even do the DNS lookup before rejecting the connection.
  2731. Fixes another case of bug 619. Patch from rovv.
  2732. - Fix another case of assuming, when a specific exit is requested,
  2733. that we know more than the user about what hosts it allows.
  2734. Fixes another case of bug 752. Patch from rovv.
  2735. - Check which hops rendezvous stream cells are associated with to
  2736. prevent possible guess-the-streamid injection attacks from
  2737. intermediate hops. Fixes another case of bug 446. Based on patch
  2738. from rovv.
  2739. - Avoid using a negative right-shift when comparing 32-bit
  2740. addresses. Possible fix for bug 845 and bug 811.
  2741. - Make the assert_circuit_ok() function work correctly on circuits that
  2742. have already been marked for close.
  2743. - Fix read-off-the-end-of-string error in unit tests when decoding
  2744. introduction points.
  2745. - Fix uninitialized size field for memory area allocation: may improve
  2746. memory performance during directory parsing.
  2747. - Treat duplicate certificate fetches as failures, so that we do
  2748. not try to re-fetch an expired certificate over and over and over.
  2749. - Do not say we're fetching a certificate when we'll in fact skip it
  2750. because of a pending download.
  2751. Changes in version 0.2.1.6-alpha - 2008-09-30
  2752. Tor 0.2.1.6-alpha further improves performance and robustness of
  2753. hidden services, starts work on supporting per-country relay selection,
  2754. and fixes a variety of smaller issues.
  2755. o Major features:
  2756. - Implement proposal 121: make it possible to build hidden services
  2757. that only certain clients are allowed to connect to. This is
  2758. enforced at several points, so that unauthorized clients are unable
  2759. to send INTRODUCE cells to the service, or even (depending on the
  2760. type of authentication) to learn introduction points. This feature
  2761. raises the bar for certain kinds of active attacks against hidden
  2762. services. Code by Karsten Loesing.
  2763. - Relays now store and serve v2 hidden service descriptors by default,
  2764. i.e., the new default value for HidServDirectoryV2 is 1. This is
  2765. the last step in proposal 114, which aims to make hidden service
  2766. lookups more reliable.
  2767. - Start work to allow node restrictions to include country codes. The
  2768. syntax to exclude nodes in a country with country code XX is
  2769. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  2770. refinement to decide what config options should take priority if
  2771. you ask to both use a particular node and exclude it.
  2772. - Allow ExitNodes list to include IP ranges and country codes, just
  2773. like the Exclude*Nodes lists. Patch from Robert Hogan.
  2774. o Major bugfixes:
  2775. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  2776. Tor to fail to start if you had it configured to use a bridge
  2777. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  2778. - When extending a circuit to a hidden service directory to upload a
  2779. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  2780. requests failed, because the router descriptor had not been
  2781. downloaded yet. In these cases, we now wait until the router
  2782. descriptor is downloaded, and then retry. Likewise, clients
  2783. now skip over a hidden service directory if they don't yet have
  2784. its router descriptor, rather than futilely requesting it and
  2785. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  2786. on 0.2.0.10-alpha.
  2787. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  2788. we were failing the whole hidden service request when the v0
  2789. descriptor fetch fails, even if the v2 fetch is still pending and
  2790. might succeed. Similarly, if the last v2 fetch fails, we were
  2791. failing the whole hidden service request even if a v0 fetch is
  2792. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  2793. - DNS replies need to have names matching their requests, but
  2794. these names should be in the questions section, not necessarily
  2795. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  2796. o Minor features:
  2797. - Update to the "September 1 2008" ip-to-country file.
  2798. - Allow ports 465 and 587 in the default exit policy again. We had
  2799. rejected them in 0.1.0.15, because back in 2005 they were commonly
  2800. misconfigured and ended up as spam targets. We hear they are better
  2801. locked down these days.
  2802. - Use a lockfile to make sure that two Tor processes are not
  2803. simultaneously running with the same datadir.
  2804. - Serve the latest v3 networkstatus consensus via the control
  2805. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  2806. - Better logging about stability/reliability calculations on directory
  2807. servers.
  2808. - Drop the requirement to have an open dir port for storing and
  2809. serving v2 hidden service descriptors.
  2810. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  2811. help debug WFU and MTBF calculations.
  2812. - Implement most of Proposal 152: allow specialized servers to permit
  2813. single-hop circuits, and clients to use those servers to build
  2814. single-hop circuits when using a specialized controller. Patch
  2815. from Josh Albrecht. Resolves feature request 768.
  2816. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  2817. people find host:port too confusing.
  2818. - Make TrackHostExit mappings expire a while after their last use, not
  2819. after their creation. Patch from Robert Hogan.
  2820. - Provide circuit purposes along with circuit events to the controller.
  2821. o Minor bugfixes:
  2822. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  2823. Reported by Tas.
  2824. - Fixed some memory leaks -- some quite frequent, some almost
  2825. impossible to trigger -- based on results from Coverity.
  2826. - When testing for libevent functions, set the LDFLAGS variable
  2827. correctly. Found by Riastradh.
  2828. - Fix an assertion bug in parsing policy-related options; possible fix
  2829. for bug 811.
  2830. - Catch and report a few more bootstrapping failure cases when Tor
  2831. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  2832. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  2833. bootstrapping with tunneled directory connections. Bugfix on
  2834. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  2835. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  2836. and we know that server B rejects most-but-not all connections to
  2837. port 80, we would previously reject the connection. Now, we assume
  2838. the user knows what they were asking for. Fixes bug 752. Bugfix
  2839. on 0.0.9rc5. Diagnosed by BarkerJr.
  2840. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  2841. service directories if they have no advertised dir port. Bugfix
  2842. on 0.2.0.10-alpha.
  2843. - If we overrun our per-second write limits a little, count this as
  2844. having used up our write allocation for the second, and choke
  2845. outgoing directory writes. Previously, we had only counted this when
  2846. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  2847. Bugfix on 0.2.0.x (??).
  2848. - Avoid a "0 divided by 0" calculation when calculating router uptime
  2849. at directory authorities. Bugfix on 0.2.0.8-alpha.
  2850. - Make DNS resolved controller events into "CLOSED", not
  2851. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  2852. bug 807.
  2853. - Fix a bug where an unreachable relay would establish enough
  2854. reachability testing circuits to do a bandwidth test -- if
  2855. we already have a connection to the middle hop of the testing
  2856. circuit, then it could establish the last hop by using the existing
  2857. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  2858. circuits no longer use entry guards in 0.2.1.3-alpha.
  2859. - If we have correct permissions on $datadir, we complain to stdout
  2860. and fail to start. But dangerous permissions on
  2861. $datadir/cached-status/ would cause us to open a log and complain
  2862. there. Now complain to stdout and fail to start in both cases. Fixes
  2863. bug 820, reported by seeess.
  2864. - Remove the old v2 directory authority 'lefkada' from the default
  2865. list. It has been gone for many months.
  2866. o Code simplifications and refactoring:
  2867. - Revise the connection_new functions so that a more typesafe variant
  2868. exists. This will work better with Coverity, and let us find any
  2869. actual mistakes we're making here.
  2870. - Refactor unit testing logic so that dmalloc can be used sensibly
  2871. with unit tests to check for memory leaks.
  2872. - Move all hidden-service related fields from connection and circuit
  2873. structure to substructures: this way they won't eat so much memory.
  2874. Changes in version 0.2.0.31 - 2008-09-03
  2875. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  2876. a big bug we're seeing where in rare cases traffic from one Tor stream
  2877. gets mixed into another stream, and fixes a variety of smaller issues.
  2878. o Major bugfixes:
  2879. - Make sure that two circuits can never exist on the same connection
  2880. with the same circuit ID, even if one is marked for close. This
  2881. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  2882. - Relays now reject risky extend cells: if the extend cell includes
  2883. a digest of all zeroes, or asks to extend back to the relay that
  2884. sent the extend cell, tear down the circuit. Ideas suggested
  2885. by rovv.
  2886. - If not enough of our entry guards are available so we add a new
  2887. one, we might use the new one even if it overlapped with the
  2888. current circuit's exit relay (or its family). Anonymity bugfix
  2889. pointed out by rovv.
  2890. o Minor bugfixes:
  2891. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2892. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2893. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2894. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2895. - Pick size of default geoip filename string correctly on windows.
  2896. Fixes bug 806. Bugfix on 0.2.0.30.
  2897. - Make the autoconf script accept the obsolete --with-ssl-dir
  2898. option as an alias for the actually-working --with-openssl-dir
  2899. option. Fix the help documentation to recommend --with-openssl-dir.
  2900. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2901. - When using the TransPort option on OpenBSD, and using the User
  2902. option to change UID and drop privileges, make sure to open
  2903. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  2904. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  2905. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  2906. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  2907. on the client side when connecting to a hidden service. Bugfix
  2908. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  2909. - When closing an application-side connection because its circuit is
  2910. getting torn down, generate the stream event correctly. Bugfix on
  2911. 0.1.2.x. Anonymous patch.
  2912. Changes in version 0.2.1.5-alpha - 2008-08-31
  2913. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  2914. in a lot of the infrastructure for adding authorization to hidden
  2915. services, lays the groundwork for having clients read their load
  2916. balancing information out of the networkstatus consensus rather than
  2917. the individual router descriptors, addresses two potential anonymity
  2918. issues, and fixes a variety of smaller issues.
  2919. o Major features:
  2920. - Convert many internal address representations to optionally hold
  2921. IPv6 addresses.
  2922. - Generate and accept IPv6 addresses in many protocol elements.
  2923. - Make resolver code handle nameservers located at ipv6 addresses.
  2924. - Begin implementation of proposal 121 ("Client authorization for
  2925. hidden services"): configure hidden services with client
  2926. authorization, publish descriptors for them, and configure
  2927. authorization data for hidden services at clients. The next
  2928. step is to actually access hidden services that perform client
  2929. authorization.
  2930. - More progress toward proposal 141: Network status consensus
  2931. documents and votes now contain bandwidth information for each
  2932. router and a summary of that router's exit policy. Eventually this
  2933. will be used by clients so that they do not have to download every
  2934. known descriptor before building circuits.
  2935. o Major bugfixes (on 0.2.0.x and before):
  2936. - When sending CREATED cells back for a given circuit, use a 64-bit
  2937. connection ID to find the right connection, rather than an addr:port
  2938. combination. Now that we can have multiple OR connections between
  2939. the same ORs, it is no longer possible to use addr:port to uniquely
  2940. identify a connection.
  2941. - Relays now reject risky extend cells: if the extend cell includes
  2942. a digest of all zeroes, or asks to extend back to the relay that
  2943. sent the extend cell, tear down the circuit. Ideas suggested
  2944. by rovv.
  2945. - If not enough of our entry guards are available so we add a new
  2946. one, we might use the new one even if it overlapped with the
  2947. current circuit's exit relay (or its family). Anonymity bugfix
  2948. pointed out by rovv.
  2949. o Minor bugfixes:
  2950. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  2951. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  2952. - When using the TransPort option on OpenBSD, and using the User
  2953. option to change UID and drop privileges, make sure to open /dev/pf
  2954. before dropping privileges. Fixes bug 782. Patch from Christopher
  2955. Davis. Bugfix on 0.1.2.1-alpha.
  2956. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  2957. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  2958. - Add a missing safe_str() call for a debug log message.
  2959. - Use 64 bits instead of 32 bits for connection identifiers used with
  2960. the controller protocol, to greatly reduce risk of identifier reuse.
  2961. - Make the autoconf script accept the obsolete --with-ssl-dir
  2962. option as an alias for the actually-working --with-openssl-dir
  2963. option. Fix the help documentation to recommend --with-openssl-dir.
  2964. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  2965. o Minor features:
  2966. - Rate-limit too-many-sockets messages: when they happen, they happen
  2967. a lot. Resolves bug 748.
  2968. - Resist DNS poisoning a little better by making sure that names in
  2969. answer sections match.
  2970. - Print the SOCKS5 error message string as well as the error code
  2971. when a tor-resolve request fails. Patch from Jacob.
  2972. Changes in version 0.2.1.4-alpha - 2008-08-04
  2973. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  2974. o Major bugfixes:
  2975. - The address part of exit policies was not correctly written
  2976. to router descriptors. This generated router descriptors that failed
  2977. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  2978. on 0.2.1.3-alpha.
  2979. - Tor triggered a false assert when extending a circuit to a relay
  2980. but we already have a connection open to that relay. Noticed by
  2981. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  2982. o Minor bugfixes:
  2983. - Fix a hidden service logging bug: in some edge cases, the router
  2984. descriptor of a previously picked introduction point becomes
  2985. obsolete and we need to give up on it rather than continually
  2986. complaining that it has become obsolete. Observed by xiando. Bugfix
  2987. on 0.2.1.3-alpha.
  2988. o Removed features:
  2989. - Take out the TestVia config option, since it was a workaround for
  2990. a bug that was fixed in Tor 0.1.1.21.
  2991. Changes in version 0.2.1.3-alpha - 2008-08-03
  2992. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  2993. infinite-length circuit attacks (see proposal 110); fixes a bug that
  2994. might cause exit relays to corrupt streams they send back; allows
  2995. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  2996. ExcludeExitNodes config options; and fixes a big pile of bugs.
  2997. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  2998. - Send a bootstrap problem "warn" event on the first problem if the
  2999. reason is NO_ROUTE (that is, our network is down).
  3000. o Major features:
  3001. - Implement most of proposal 110: The first K cells to be sent
  3002. along a circuit are marked as special "early" cells; only K "early"
  3003. cells will be allowed. Once this code is universal, we can block
  3004. certain kinds of DOS attack by requiring that EXTEND commands must
  3005. be sent using an "early" cell.
  3006. o Major bugfixes:
  3007. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  3008. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  3009. on the client side when connecting to a hidden service. Bugfix
  3010. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  3011. - Ensure that two circuits can never exist on the same connection
  3012. with the same circuit ID, even if one is marked for close. This
  3013. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  3014. o Minor features:
  3015. - When relays do their initial bandwidth measurement, don't limit
  3016. to just our entry guards for the test circuits. Otherwise we tend
  3017. to have multiple test circuits going through a single entry guard,
  3018. which makes our bandwidth test less accurate. Fixes part of bug 654;
  3019. patch contributed by Josh Albrecht.
  3020. - Add an ExcludeExitNodes option so users can list a set of nodes
  3021. that should be be excluded from the exit node position, but
  3022. allowed elsewhere. Implements proposal 151.
  3023. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  3024. ExcludeNodes and ExcludeExitNodes lists.
  3025. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  3026. be more efficient. Formerly it was quadratic in the number of
  3027. servers; now it should be linear. Fixes bug 509.
  3028. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  3029. and n_conn_id_digest fields into a separate structure that's
  3030. only needed when the circuit has not yet attached to an n_conn.
  3031. o Minor bugfixes:
  3032. - Change the contrib/tor.logrotate script so it makes the new
  3033. logs as "_tor:_tor" rather than the default, which is generally
  3034. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  3035. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  3036. warnings (occasionally), but it can also cause the compiler to
  3037. eliminate error-checking code. Suggested by Peter Gutmann.
  3038. - When a hidden service is giving up on an introduction point candidate
  3039. that was not included in the last published rendezvous descriptor,
  3040. don't reschedule publication of the next descriptor. Fixes bug 763.
  3041. Bugfix on 0.0.9.3.
  3042. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  3043. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  3044. and nobody claims to be using them. Fixes bug 754. Bugfix on
  3045. 0.1.0.1-rc. Patch from Christian Wilms.
  3046. - Fix a small alignment and memory-wasting bug on buffer chunks.
  3047. Spotted by rovv.
  3048. o Minor bugfixes (controller):
  3049. - When closing an application-side connection because its circuit
  3050. is getting torn down, generate the stream event correctly.
  3051. Bugfix on 0.1.2.x. Anonymous patch.
  3052. o Removed features:
  3053. - Remove all backward-compatibility code to support relays running
  3054. versions of Tor so old that they no longer work at all on the
  3055. Tor network.
  3056. Changes in version 0.2.0.30 - 2008-07-15
  3057. o Minor bugfixes:
  3058. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  3059. warnings (occasionally), but it can also cause the compiler to
  3060. eliminate error-checking code. Suggested by Peter Gutmann.
  3061. Changes in version 0.2.0.29-rc - 2008-07-08
  3062. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  3063. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  3064. o Major bugfixes:
  3065. - If you have more than one bridge but don't know their keys,
  3066. you would only launch a request for the descriptor of the first one
  3067. on your list. (Tor considered launching requests for the others, but
  3068. found that it already had a connection on the way for $0000...0000
  3069. so it didn't open another.) Bugfix on 0.2.0.x.
  3070. - If you have more than one bridge but don't know their keys, and the
  3071. connection to one of the bridges failed, you would cancel all
  3072. pending bridge connections. (After all, they all have the same
  3073. digest.) Bugfix on 0.2.0.x.
  3074. - When a hidden service was trying to establish an introduction point,
  3075. and Tor had built circuits preemptively for such purposes, we
  3076. were ignoring all the preemptive circuits and launching a new one
  3077. instead. Bugfix on 0.2.0.14-alpha.
  3078. - When a hidden service was trying to establish an introduction point,
  3079. and Tor *did* manage to reuse one of the preemptively built
  3080. circuits, it didn't correctly remember which one it used,
  3081. so it asked for another one soon after, until there were no
  3082. more preemptive circuits, at which point it launched one from
  3083. scratch. Bugfix on 0.0.9.x.
  3084. - Make directory servers include the X-Your-Address-Is: http header in
  3085. their responses even for begin_dir conns. Now clients who only
  3086. ever use begin_dir connections still have a way to learn their IP
  3087. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  3088. o Minor bugfixes:
  3089. - Fix a macro/CPP interaction that was confusing some compilers:
  3090. some GCCs don't like #if/#endif pairs inside macro arguments.
  3091. Fixes bug 707.
  3092. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  3093. Fixes bug 704; fix from Steven Murdoch.
  3094. - When opening /dev/null in finish_daemonize(), do not pass the
  3095. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  3096. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  3097. - Correctly detect transparent proxy support on Linux hosts that
  3098. require in.h to be included before netfilter_ipv4.h. Patch
  3099. from coderman.
  3100. - Disallow session resumption attempts during the renegotiation
  3101. stage of the v2 handshake protocol. Clients should never be trying
  3102. session resumption at this point, but apparently some did, in
  3103. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  3104. found by Geoff Goodell.
  3105. Changes in version 0.2.1.2-alpha - 2008-06-20
  3106. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  3107. make it easier to set up your own private Tor network; fixes several
  3108. big bugs with using more than one bridge relay; fixes a big bug with
  3109. offering hidden services quickly after Tor starts; and uses a better
  3110. API for reporting potential bootstrapping problems to the controller.
  3111. o Major features:
  3112. - New TestingTorNetwork config option to allow adjustment of
  3113. previously constant values that, while reasonable, could slow
  3114. bootstrapping. Implements proposal 135. Patch from Karsten.
  3115. o Major bugfixes:
  3116. - If you have more than one bridge but don't know their digests,
  3117. you would only learn a request for the descriptor of the first one
  3118. on your list. (Tor considered launching requests for the others, but
  3119. found that it already had a connection on the way for $0000...0000
  3120. so it didn't open another.) Bugfix on 0.2.0.x.
  3121. - If you have more than one bridge but don't know their digests,
  3122. and the connection to one of the bridges failed, you would cancel
  3123. all pending bridge connections. (After all, they all have the
  3124. same digest.) Bugfix on 0.2.0.x.
  3125. - When establishing a hidden service, introduction points that
  3126. originate from cannibalized circuits are completely ignored and not
  3127. included in rendezvous service descriptors. This might be another
  3128. reason for delay in making a hidden service available. Bugfix
  3129. from long ago (0.0.9.x?)
  3130. o Minor features:
  3131. - Allow OpenSSL to use dynamic locks if it wants.
  3132. - When building a consensus, do not include routers that are down.
  3133. This will cut down 30% to 40% on consensus size. Implements
  3134. proposal 138.
  3135. - In directory authorities' approved-routers files, allow
  3136. fingerprints with or without space.
  3137. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  3138. controller can query our current bootstrap state in case it attaches
  3139. partway through and wants to catch up.
  3140. - Send an initial "Starting" bootstrap status event, so we have a
  3141. state to start out in.
  3142. o Minor bugfixes:
  3143. - Asking for a conditional consensus at .../consensus/<fingerprints>
  3144. would crash a dirserver if it did not already have a
  3145. consensus. Bugfix on 0.2.1.1-alpha.
  3146. - Clean up some macro/CPP interactions: some GCC versions don't like
  3147. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  3148. 0.2.0.x.
  3149. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  3150. - Directory authorities shouldn't complain about bootstrapping
  3151. problems just because they do a lot of reachability testing and
  3152. some of the connection attempts fail.
  3153. - Start sending "count" and "recommendation" key/value pairs in
  3154. bootstrap problem status events, so the controller can hear about
  3155. problems even before Tor decides they're worth reporting for sure.
  3156. - If you're using bridges, generate "bootstrap problem" warnings
  3157. as soon as you run out of working bridges, rather than waiting
  3158. for ten failures -- which will never happen if you have less than
  3159. ten bridges.
  3160. - If we close our OR connection because there's been a circuit
  3161. pending on it for too long, we were telling our bootstrap status
  3162. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  3163. Changes in version 0.2.1.1-alpha - 2008-06-13
  3164. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  3165. were making the Tor process bloat especially on Linux; makes our TLS
  3166. handshake blend in better; sends "bootstrap phase" status events to
  3167. the controller, so it can keep the user informed of progress (and
  3168. problems) fetching directory information and establishing circuits;
  3169. and adds a variety of smaller features.
  3170. o Major features:
  3171. - More work on making our TLS handshake blend in: modify the list
  3172. of ciphers advertised by OpenSSL in client mode to even more
  3173. closely resemble a common web browser. We cheat a little so that
  3174. we can advertise ciphers that the locally installed OpenSSL doesn't
  3175. know about.
  3176. - Start sending "bootstrap phase" status events to the controller,
  3177. so it can keep the user informed of progress fetching directory
  3178. information and establishing circuits. Also inform the controller
  3179. if we think we're stuck at a particular bootstrap phase. Implements
  3180. proposal 137.
  3181. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  3182. cross-platform entropy collection again. We used to use it, then
  3183. stopped using it because of a bug that could crash systems that
  3184. called RAND_poll when they had a lot of fds open. It looks like the
  3185. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  3186. at startup, and to call RAND_poll() when we reseed later only if
  3187. we have a non-buggy OpenSSL version.
  3188. o Major bugfixes:
  3189. - When we choose to abandon a new entry guard because we think our
  3190. older ones might be better, close any circuits pending on that
  3191. new entry guard connection. This fix should make us recover much
  3192. faster when our network is down and then comes back. Bugfix on
  3193. 0.1.2.8-beta; found by lodger.
  3194. o Memory fixes and improvements:
  3195. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  3196. to avoid unused RAM in buffer chunks and memory pools.
  3197. - Speed up parsing and cut down on memory fragmentation by using
  3198. stack-style allocations for parsing directory objects. Previously,
  3199. this accounted for over 40% of allocations from within Tor's code
  3200. on a typical directory cache.
  3201. - Use a Bloom filter rather than a digest-based set to track which
  3202. descriptors we need to keep around when we're cleaning out old
  3203. router descriptors. This speeds up the computation significantly,
  3204. and may reduce fragmentation.
  3205. - Reduce the default smartlist size from 32 to 16; it turns out that
  3206. most smartlists hold around 8-12 elements tops.
  3207. - Make dumpstats() log the fullness and size of openssl-internal
  3208. buffers.
  3209. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  3210. patch to their OpenSSL, turn it on to save memory on servers. This
  3211. patch will (with any luck) get included in a mainline distribution
  3212. before too long.
  3213. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  3214. compress cells, which are basically all encrypted, compressed,
  3215. or both.
  3216. o Minor bugfixes:
  3217. - Stop reloading the router list from disk for no reason when we
  3218. run out of reachable directory mirrors. Once upon a time reloading
  3219. it would set the 'is_running' flag back to 1 for them. It hasn't
  3220. done that for a long time.
  3221. - In very rare situations new hidden service descriptors were
  3222. published earlier than 30 seconds after the last change to the
  3223. service. (We currently think that a hidden service descriptor
  3224. that's been stable for 30 seconds is worth publishing.)
  3225. o Minor features:
  3226. - Allow separate log levels to be configured for different logging
  3227. domains. For example, this allows one to log all notices, warnings,
  3228. or errors, plus all memory management messages of level debug or
  3229. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  3230. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  3231. and stop using a warning that had become unfixably verbose under
  3232. GCC 4.3.
  3233. - New --hush command-line option similar to --quiet. While --quiet
  3234. disables all logging to the console on startup, --hush limits the
  3235. output to messages of warning and error severity.
  3236. - Servers support a new URL scheme for consensus downloads that
  3237. allows the client to specify which authorities are trusted.
  3238. The server then only sends the consensus if the client will trust
  3239. it. Otherwise a 404 error is sent back. Clients use this
  3240. new scheme when the server supports it (meaning it's running
  3241. 0.2.1.1-alpha or later). Implements proposal 134.
  3242. - New configure/torrc options (--enable-geoip-stats,
  3243. DirRecordUsageByCountry) to record how many IPs we've served
  3244. directory info to in each country code, how many status documents
  3245. total we've sent to each country code, and what share of the total
  3246. directory requests we should expect to see.
  3247. - Use the TLS1 hostname extension to more closely resemble browser
  3248. behavior.
  3249. - Lots of new unit tests.
  3250. - Add a macro to implement the common pattern of iterating through
  3251. two parallel lists in lockstep.
  3252. Changes in version 0.2.0.28-rc - 2008-06-13
  3253. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  3254. performance bug, and fixes a bunch of smaller bugs.
  3255. o Anonymity fixes:
  3256. - Fix a bug where, when we were choosing the 'end stream reason' to
  3257. put in our relay end cell that we send to the exit relay, Tor
  3258. clients on Windows were sometimes sending the wrong 'reason'. The
  3259. anonymity problem is that exit relays may be able to guess whether
  3260. the client is running Windows, thus helping partition the anonymity
  3261. set. Down the road we should stop sending reasons to exit relays,
  3262. or otherwise prevent future versions of this bug.
  3263. o Major bugfixes:
  3264. - While setting up a hidden service, some valid introduction circuits
  3265. were overlooked and abandoned. This might be the reason for
  3266. the long delay in making a hidden service available. Bugfix on
  3267. 0.2.0.14-alpha.
  3268. o Minor features:
  3269. - Update to the "June 9 2008" ip-to-country file.
  3270. - Run 'make test' as part of 'make dist', so we stop releasing so
  3271. many development snapshots that fail their unit tests.
  3272. o Minor bugfixes:
  3273. - When we're checking if we have enough dir info for each relay
  3274. to begin establishing circuits, make sure that we actually have
  3275. the descriptor listed in the consensus, not just any descriptor.
  3276. Bugfix on 0.1.2.x.
  3277. - Bridge relays no longer print "xx=0" in their extrainfo document
  3278. for every single country code in the geoip db. Bugfix on
  3279. 0.2.0.27-rc.
  3280. - Only warn when we fail to load the geoip file if we were planning to
  3281. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  3282. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  3283. Tor won't realize it should publish a new relay descriptor. Fixes
  3284. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  3285. - When we haven't had any application requests lately, don't bother
  3286. logging that we have expired a bunch of descriptors. Bugfix
  3287. on 0.1.2.x.
  3288. - Make relay cells written on a connection count as non-padding when
  3289. tracking how long a connection has been in use. Bugfix on
  3290. 0.2.0.1-alpha. Spotted by lodger.
  3291. - Fix unit tests in 0.2.0.27-rc.
  3292. - Fix compile on Windows.
  3293. Changes in version 0.2.0.27-rc - 2008-06-03
  3294. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  3295. release candidates. In particular, we now include an IP-to-country
  3296. GeoIP database, so controllers can easily look up what country a
  3297. given relay is in, and so bridge relays can give us some sanitized
  3298. summaries about which countries are making use of bridges. (See proposal
  3299. 126-geoip-fetching.txt for details.)
  3300. o Major features:
  3301. - Include an IP-to-country GeoIP file in the tarball, so bridge
  3302. relays can report sanitized summaries of the usage they're seeing.
  3303. o Minor features:
  3304. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  3305. Robert Hogan. Fixes the first part of bug 681.
  3306. - Make bridge authorities never serve extrainfo docs.
  3307. - Add support to detect Libevent versions in the 1.4.x series
  3308. on mingw.
  3309. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  3310. - Include a new contrib/tor-exit-notice.html file that exit relay
  3311. operators can put on their website to help reduce abuse queries.
  3312. o Minor bugfixes:
  3313. - When tunneling an encrypted directory connection, and its first
  3314. circuit fails, do not leave it unattached and ask the controller
  3315. to deal. Fixes the second part of bug 681.
  3316. - Make bridge authorities correctly expire old extrainfo documents
  3317. from time to time.
  3318. Changes in version 0.2.0.26-rc - 2008-05-13
  3319. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  3320. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  3321. should upgrade, whether they're running Debian or not.
  3322. o Major security fixes:
  3323. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  3324. moria1 V3 directory authorities. The old keys were generated with
  3325. a vulnerable version of Debian's OpenSSL package, and must be
  3326. considered compromised. Other authorities' keys were not generated
  3327. with an affected version of OpenSSL.
  3328. o Major bugfixes:
  3329. - List authority signatures as "unrecognized" based on DirServer
  3330. lines, not on cert cache. Bugfix on 0.2.0.x.
  3331. o Minor features:
  3332. - Add a new V3AuthUseLegacyKey option to make it easier for
  3333. authorities to change their identity keys if they have to.
  3334. Changes in version 0.2.0.25-rc - 2008-04-23
  3335. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  3336. o Major bugfixes:
  3337. - Remember to initialize threading before initializing logging.
  3338. Otherwise, many BSD-family implementations will crash hard on
  3339. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  3340. o Minor bugfixes:
  3341. - Authorities correctly free policies on bad servers on
  3342. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  3343. Changes in version 0.2.0.24-rc - 2008-04-22
  3344. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  3345. v3 directory authority, makes relays with dynamic IP addresses and no
  3346. DirPort notice more quickly when their IP address changes, fixes a few
  3347. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  3348. o New directory authorities:
  3349. - Take lefkada out of the list of v3 directory authorities, since
  3350. it has been down for months.
  3351. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  3352. authority.
  3353. o Major bugfixes:
  3354. - Detect address changes more quickly on non-directory mirror
  3355. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  3356. o Minor features (security):
  3357. - Reject requests for reverse-dns lookup of names that are in
  3358. a private address space. Patch from lodger.
  3359. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  3360. from lodger.
  3361. o Minor bugfixes (crashes):
  3362. - Avoid a rare assert that can trigger when Tor doesn't have much
  3363. directory information yet and it tries to fetch a v2 hidden
  3364. service descriptor. Fixes bug 651, reported by nwf.
  3365. - Initialize log mutex before initializing dmalloc. Otherwise,
  3366. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  3367. - Use recursive pthread mutexes in order to avoid deadlock when
  3368. logging debug-level messages to a controller. Bug spotted by nwf,
  3369. bugfix on 0.2.0.16-alpha.
  3370. o Minor bugfixes (resource management):
  3371. - Keep address policies from leaking memory: start their refcount
  3372. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  3373. - Free authority certificates on exit, so they don't look like memory
  3374. leaks. Bugfix on 0.2.0.19-alpha.
  3375. - Free static hashtables for policy maps and for TLS connections on
  3376. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  3377. - Avoid allocating extra space when computing consensuses on 64-bit
  3378. platforms. Bug spotted by aakova.
  3379. o Minor bugfixes (misc):
  3380. - Do not read the configuration file when we've only been told to
  3381. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  3382. based on patch from Sebastian Hahn.
  3383. - Exit relays that are used as a client can now reach themselves
  3384. using the .exit notation, rather than just launching an infinite
  3385. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  3386. - When attempting to open a logfile fails, tell us why.
  3387. - Fix a dumb bug that was preventing us from knowing that we should
  3388. preemptively build circuits to handle expected directory requests.
  3389. Fixes bug 660. Bugfix on 0.1.2.x.
  3390. - Warn less verbosely about clock skew from netinfo cells from
  3391. untrusted sources. Fixes bug 663.
  3392. - Make controller stream events for DNS requests more consistent,
  3393. by adding "new stream" events for DNS requests, and removing
  3394. spurious "stream closed" events" for cached reverse resolves.
  3395. Patch from mwenge. Fixes bug 646.
  3396. - Correctly notify one-hop connections when a circuit build has
  3397. failed. Possible fix for bug 669. Found by lodger.
  3398. Changes in version 0.2.0.23-rc - 2008-03-24
  3399. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  3400. makes bootstrapping faster if the first directory mirror you contact
  3401. is down. The bundles also include the new Vidalia 0.1.2 release.
  3402. o Major bugfixes:
  3403. - When a tunneled directory request is made to a directory server
  3404. that's down, notice after 30 seconds rather than 120 seconds. Also,
  3405. fail any begindir streams that are pending on it, so they can
  3406. retry elsewhere. This was causing multi-minute delays on bootstrap.
  3407. Changes in version 0.2.0.22-rc - 2008-03-18
  3408. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  3409. enables encrypted directory connections by default for non-relays, fixes
  3410. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  3411. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  3412. o Major features:
  3413. - Enable encrypted directory connections by default for non-relays,
  3414. so censor tools that block Tor directory connections based on their
  3415. plaintext patterns will no longer work. This means Tor works in
  3416. certain censored countries by default again.
  3417. o Major bugfixes:
  3418. - Make sure servers always request certificates from clients during
  3419. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  3420. - Do not enter a CPU-eating loop when a connection is closed in
  3421. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  3422. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  3423. - Fix assertion failure that could occur when a blocked circuit
  3424. became unblocked, and it had pending client DNS requests. Bugfix
  3425. on 0.2.0.1-alpha. Fixes bug 632.
  3426. o Minor bugfixes (on 0.1.2.x):
  3427. - Generate "STATUS_SERVER" events rather than misspelled
  3428. "STATUS_SEVER" events. Caught by mwenge.
  3429. - When counting the number of bytes written on a TLS connection,
  3430. look at the BIO actually used for writing to the network, not
  3431. at the BIO used (sometimes) to buffer data for the network.
  3432. Looking at different BIOs could result in write counts on the
  3433. order of ULONG_MAX. Fixes bug 614.
  3434. - On Windows, correctly detect errors when listing the contents of
  3435. a directory. Fix from lodger.
  3436. o Minor bugfixes (on 0.2.0.x):
  3437. - Downgrade "sslv3 alert handshake failure" message to INFO.
  3438. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  3439. left BandwidthRate and BandwidthBurst at the default, we would be
  3440. silently limited by those defaults. Now raise them to match the
  3441. RelayBandwidth* values.
  3442. - Fix the SVK version detection logic to work correctly on a branch.
  3443. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  3444. CPUs. Fixes bug 625.
  3445. - Logging functions now check that the passed severity is sane.
  3446. - Use proper log levels in the testsuite call of
  3447. get_interface_address6().
  3448. - When using a nonstandard malloc, do not use the platform values for
  3449. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  3450. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  3451. 16k pages on ia64.
  3452. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  3453. - Avoid double-marked-for-close warning when certain kinds of invalid
  3454. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  3455. for bug 617. Bugfix on 0.2.0.1-alpha.
  3456. - Make sure that the "NULL-means-reject *:*" convention is followed by
  3457. all the policy manipulation functions, avoiding some possible crash
  3458. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  3459. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  3460. actually works, and doesn't warn about every single reverse lookup.
  3461. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  3462. o Minor features:
  3463. - Only log guard node status when guard node status has changed.
  3464. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  3465. make "INFO" 75% less verbose.
  3466. Changes in version 0.2.0.21-rc - 2008-03-02
  3467. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  3468. makes Tor work well with Vidalia again, fixes a rare assert bug,
  3469. and fixes a pair of more minor bugs. The bundles also include Vidalia
  3470. 0.1.0 and Torbutton 1.1.16.
  3471. o Major bugfixes:
  3472. - The control port should declare that it requires password auth
  3473. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  3474. bugfix on 0.2.0.20-rc. Fixes bug 615.
  3475. - Downgrade assert in connection_buckets_decrement() to a log message.
  3476. This may help us solve bug 614, and in any case will make its
  3477. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  3478. - We were sometimes miscounting the number of bytes read from the
  3479. network, causing our rate limiting to not be followed exactly.
  3480. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  3481. o Minor bugfixes:
  3482. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  3483. OpenSSL versions should have been working fine. Diagnosis and patch
  3484. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  3485. Bugfix on 0.2.0.20-rc.
  3486. Changes in version 0.2.0.20-rc - 2008-02-24
  3487. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  3488. makes more progress towards normalizing Tor's TLS handshake, makes
  3489. hidden services work better again, helps relays bootstrap if they don't
  3490. know their IP address, adds optional support for linking in openbsd's
  3491. allocator or tcmalloc, allows really fast relays to scale past 15000
  3492. sockets, and fixes a bunch of minor bugs reported by Veracode.
  3493. o Major features:
  3494. - Enable the revised TLS handshake based on the one designed by
  3495. Steven Murdoch in proposal 124, as revised in proposal 130. It
  3496. includes version negotiation for OR connections as described in
  3497. proposal 105. The new handshake is meant to be harder for censors
  3498. to fingerprint, and it adds the ability to detect certain kinds of
  3499. man-in-the-middle traffic analysis attacks. The version negotiation
  3500. feature will allow us to improve Tor's link protocol more safely
  3501. in the future.
  3502. - Choose which bridge to use proportional to its advertised bandwidth,
  3503. rather than uniformly at random. This should speed up Tor for
  3504. bridge users. Also do this for people who set StrictEntryNodes.
  3505. - When a TrackHostExits-chosen exit fails too many times in a row,
  3506. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  3507. o Major bugfixes:
  3508. - Resolved problems with (re-)fetching hidden service descriptors.
  3509. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  3510. and 0.2.0.19-alpha.
  3511. - If we only ever used Tor for hidden service lookups or posts, we
  3512. would stop building circuits and start refusing connections after
  3513. 24 hours, since we falsely believed that Tor was dormant. Reported
  3514. by nwf; bugfix on 0.1.2.x.
  3515. - Servers that don't know their own IP address should go to the
  3516. authorities for their first directory fetch, even if their DirPort
  3517. is off or if they don't know they're reachable yet. This will help
  3518. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  3519. - When counting the number of open sockets, count not only the number
  3520. of sockets we have received from the socket() call, but also
  3521. the number we've gotten from accept() and socketpair(). This bug
  3522. made us fail to count all sockets that we were using for incoming
  3523. connections. Bugfix on 0.2.0.x.
  3524. - Fix code used to find strings within buffers, when those strings
  3525. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  3526. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  3527. - Add a new __HashedControlSessionPassword option for controllers
  3528. to use for one-off session password hashes that shouldn't get
  3529. saved to disk by SAVECONF --- Vidalia users were accumulating a
  3530. pile of HashedControlPassword lines in their torrc files, one for
  3531. each time they had restarted Tor and then clicked Save. Make Tor
  3532. automatically convert "HashedControlPassword" to this new option but
  3533. only when it's given on the command line. Partial fix for bug 586.
  3534. o Minor features (performance):
  3535. - Tune parameters for cell pool allocation to minimize amount of
  3536. RAM overhead used.
  3537. - Add OpenBSD malloc code from phk as an optional malloc
  3538. replacement on Linux: some glibc libraries do very poorly
  3539. with Tor's memory allocation patterns. Pass
  3540. --enable-openbsd-malloc to get the replacement malloc code.
  3541. - Add a --with-tcmalloc option to the configure script to link
  3542. against tcmalloc (if present). Does not yet search for
  3543. non-system include paths.
  3544. - Stop imposing an arbitrary maximum on the number of file descriptors
  3545. used for busy servers. Bug reported by Olaf Selke; patch from
  3546. Sebastian Hahn.
  3547. o Minor features (other):
  3548. - When SafeLogging is disabled, log addresses along with all TLS
  3549. errors.
  3550. - When building with --enable-gcc-warnings, check for whether Apple's
  3551. warning "-Wshorten-64-to-32" is available.
  3552. - Add a --passphrase-fd argument to the tor-gencert command for
  3553. scriptability.
  3554. o Minor bugfixes (memory leaks and code problems):
  3555. - We were leaking a file descriptor if Tor started with a zero-length
  3556. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  3557. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  3558. Dan Kaminsky.
  3559. - We were comparing the raw BridgePassword entry with a base64'ed
  3560. version of it, when handling a "/tor/networkstatus-bridges"
  3561. directory request. Now compare correctly. Noticed by Veracode.
  3562. - Recover from bad tracked-since value in MTBF-history file.
  3563. Should fix bug 537.
  3564. - Alter the code that tries to recover from unhandled write
  3565. errors, to not try to flush onto a socket that's given us
  3566. unhandled errors. Bugfix on 0.1.2.x.
  3567. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  3568. tup. Bugfix on 0.2.0.3-alpha.
  3569. o Minor bugfixes (other):
  3570. - If we have an extra-info document for our server, always make
  3571. it available on the control port, even if we haven't gotten
  3572. a copy of it from an authority yet. Patch from mwenge.
  3573. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  3574. - Directory mirrors no longer include a guess at the client's IP
  3575. address if the connection appears to be coming from the same /24
  3576. network; it was producing too many wrong guesses.
  3577. - Make the new hidden service code respect the SafeLogging setting.
  3578. Bugfix on 0.2.0.x. Patch from Karsten.
  3579. - When starting as an authority, do not overwrite all certificates
  3580. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  3581. - If we're trying to flush the last bytes on a connection (for
  3582. example, when answering a directory request), reset the
  3583. time-to-give-up timeout every time we manage to write something
  3584. on the socket. Bugfix on 0.1.2.x.
  3585. - Change the behavior of "getinfo status/good-server-descriptor"
  3586. so it doesn't return failure when any authority disappears.
  3587. - Even though the man page said that "TrackHostExits ." should
  3588. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  3589. - Report TLS "zero return" case as a "clean close" and "IO error"
  3590. as a "close". Stop calling closes "unexpected closes": existing
  3591. Tors don't use SSL_close(), so having a connection close without
  3592. the TLS shutdown handshake is hardly unexpected.
  3593. - Send NAMESERVER_STATUS messages for a single failed nameserver
  3594. correctly.
  3595. o Code simplifications and refactoring:
  3596. - Remove the tor_strpartition function: its logic was confused,
  3597. and it was only used for one thing that could be implemented far
  3598. more easily.
  3599. Changes in version 0.2.0.19-alpha - 2008-02-09
  3600. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  3601. handshake, makes path selection for relays more secure and IP address
  3602. guessing more robust, and generally fixes a lot of bugs in preparation
  3603. for calling the 0.2.0 branch stable.
  3604. o Major features:
  3605. - Do not include recognizeable strings in the commonname part of
  3606. Tor's x509 certificates.
  3607. o Major bugfixes:
  3608. - If we're a relay, avoid picking ourselves as an introduction point,
  3609. a rendezvous point, or as the final hop for internal circuits. Bug
  3610. reported by taranis and lodger. Bugfix on 0.1.2.x.
  3611. - Patch from "Andrew S. Lists" to catch when we contact a directory
  3612. mirror at IP address X and he says we look like we're coming from
  3613. IP address X. Bugfix on 0.1.2.x.
  3614. o Minor features (security):
  3615. - Be more paranoid about overwriting sensitive memory on free(),
  3616. as a defensive programming tactic to ensure forward secrecy.
  3617. o Minor features (directory authority):
  3618. - Actually validate the options passed to AuthDirReject,
  3619. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  3620. - Reject router descriptors with out-of-range bandwidthcapacity or
  3621. bandwidthburst values.
  3622. o Minor features (controller):
  3623. - Reject controller commands over 1MB in length. This keeps rogue
  3624. processes from running us out of memory.
  3625. o Minor features (misc):
  3626. - Give more descriptive well-formedness errors for out-of-range
  3627. hidden service descriptor/protocol versions.
  3628. - Make memory debugging information describe more about history
  3629. of cell allocation, so we can help reduce our memory use.
  3630. o Deprecated features (controller):
  3631. - The status/version/num-versioning and status/version/num-concurring
  3632. GETINFO options are no longer useful in the v3 directory protocol:
  3633. treat them as deprecated, and warn when they're used.
  3634. o Minor bugfixes:
  3635. - When our consensus networkstatus has been expired for a while, stop
  3636. being willing to build circuits using it. Fixes bug 401. Bugfix
  3637. on 0.1.2.x.
  3638. - Directory caches now fetch certificates from all authorities
  3639. listed in a networkstatus consensus, even when they do not
  3640. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  3641. - When connecting to a bridge without specifying its key, insert
  3642. the connection into the identity-to-connection map as soon as
  3643. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  3644. - Detect versions of OS X where malloc_good_size() is present in the
  3645. library but never actually declared. Resolves bug 587. Bugfix
  3646. on 0.2.0.x.
  3647. - Stop incorrectly truncating zlib responses to directory authority
  3648. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  3649. - Stop recommending that every server operator send mail to tor-ops.
  3650. Resolves bug 597. Bugfix on 0.1.2.x.
  3651. - Don't trigger an assert if we start a directory authority with a
  3652. private IP address (like 127.0.0.1).
  3653. - Avoid possible failures when generating a directory with routers
  3654. with over-long versions strings, or too many flags set. Bugfix
  3655. on 0.1.2.x.
  3656. - If an attempt to launch a DNS resolve request over the control
  3657. port fails because we have overrun the limit on the number of
  3658. connections, tell the controller that the request has failed.
  3659. - Avoid using too little bandwidth when our clock skips a few
  3660. seconds. Bugfix on 0.1.2.x.
  3661. - Fix shell error when warning about missing packages in configure
  3662. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  3663. - Do not become confused when receiving a spurious VERSIONS-like
  3664. cell from a confused v1 client. Bugfix on 0.2.0.x.
  3665. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  3666. introduction points for a hidden service have failed. Patch from
  3667. Karsten Loesing. Bugfix on 0.2.0.x.
  3668. o Code simplifications and refactoring:
  3669. - Remove some needless generality from cpuworker code, for improved
  3670. type-safety.
  3671. - Stop overloading the circuit_t.onionskin field for both "onionskin
  3672. from a CREATE cell that we are waiting for a cpuworker to be
  3673. assigned" and "onionskin from an EXTEND cell that we are going to
  3674. send to an OR as soon as we are connected". Might help with bug 600.
  3675. - Add an in-place version of aes_crypt() so that we can avoid doing a
  3676. needless memcpy() call on each cell payload.
  3677. Changes in version 0.2.0.18-alpha - 2008-01-25
  3678. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  3679. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  3680. that can warn or reject connections to ports generally associated with
  3681. vulnerable-plaintext protocols.
  3682. o New directory authorities:
  3683. - Set up dannenberg (run by CCC) as the sixth v3 directory
  3684. authority.
  3685. o Major bugfixes:
  3686. - Fix a major memory leak when attempting to use the v2 TLS
  3687. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  3688. - We accidentally enabled the under-development v2 TLS handshake
  3689. code, which was causing log entries like "TLS error while
  3690. renegotiating handshake". Disable it again. Resolves bug 590.
  3691. - We were computing the wrong Content-Length: header for directory
  3692. responses that need to be compressed on the fly, causing clients
  3693. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  3694. fixes bug 593.
  3695. o Major features:
  3696. - Avoid going directly to the directory authorities even if you're a
  3697. relay, if you haven't found yourself reachable yet or if you've
  3698. decided not to advertise your dirport yet. Addresses bug 556.
  3699. - If we've gone 12 hours since our last bandwidth check, and we
  3700. estimate we have less than 50KB bandwidth capacity but we could
  3701. handle more, do another bandwidth test.
  3702. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  3703. Tor can warn and/or refuse connections to ports commonly used with
  3704. vulnerable-plaintext protocols. Currently we warn on ports 23,
  3705. 109, 110, and 143, but we don't reject any.
  3706. o Minor bugfixes:
  3707. - When we setconf ClientOnly to 1, close any current OR and Dir
  3708. listeners. Reported by mwenge.
  3709. - When we get a consensus that's been signed by more people than
  3710. we expect, don't log about it; it's not a big deal. Reported
  3711. by Kyle Williams.
  3712. o Minor features:
  3713. - Don't answer "/tor/networkstatus-bridges" directory requests if
  3714. the request isn't encrypted.
  3715. - Make "ClientOnly 1" config option disable directory ports too.
  3716. - Patches from Karsten Loesing to make v2 hidden services more
  3717. robust: work even when there aren't enough HSDir relays available;
  3718. retry when a v2 rend desc fetch fails; but don't retry if we
  3719. already have a usable v0 rend desc.
  3720. Changes in version 0.2.0.17-alpha - 2008-01-17
  3721. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  3722. o Compile fixes:
  3723. - Make the tor-gencert man page get included correctly in the tarball.
  3724. Changes in version 0.2.0.16-alpha - 2008-01-17
  3725. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  3726. Loesing, and generally cleans up a lot of features and minor bugs.
  3727. o New directory authorities:
  3728. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  3729. authority.
  3730. o Major performance improvements:
  3731. - Switch our old ring buffer implementation for one more like that
  3732. used by free Unix kernels. The wasted space in a buffer with 1mb
  3733. of data will now be more like 8k than 1mb. The new implementation
  3734. also avoids realloc();realloc(); patterns that can contribute to
  3735. memory fragmentation.
  3736. o Minor features:
  3737. - Configuration files now accept C-style strings as values. This
  3738. helps encode characters not allowed in the current configuration
  3739. file format, such as newline or #. Addresses bug 557.
  3740. - Although we fixed bug 539 (where servers would send HTTP status 503
  3741. responses _and_ send a body too), there are still servers out
  3742. there that haven't upgraded. Therefore, make clients parse such
  3743. bodies when they receive them.
  3744. - When we're not serving v2 directory information, there is no reason
  3745. to actually keep any around. Remove the obsolete files and directory
  3746. on startup if they are very old and we aren't going to serve them.
  3747. o Minor performance improvements:
  3748. - Reference-count and share copies of address policy entries; only 5%
  3749. of them were actually distinct.
  3750. - Never walk through the list of logs if we know that no log is
  3751. interested in a given message.
  3752. o Minor bugfixes:
  3753. - When an authority has not signed a consensus, do not try to
  3754. download a nonexistent "certificate with key 00000000". Bugfix
  3755. on 0.2.0.x. Fixes bug 569.
  3756. - Fix a rare assert error when we're closing one of our threads:
  3757. use a mutex to protect the list of logs, so we never write to the
  3758. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  3759. bug 575, which is kind of the revenge of bug 222.
  3760. - Patch from Karsten Loesing to complain less at both the client
  3761. and the relay when a relay used to have the HSDir flag but doesn't
  3762. anymore, and we try to upload a hidden service descriptor.
  3763. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  3764. 0.2.0.15-alpha.
  3765. - Do not try to download missing certificates until we have tried
  3766. to check our fallback consensus. Fixes bug 583.
  3767. - Make bridges round reported GeoIP stats info up to the nearest
  3768. estimate, not down. Now we can distinguish between "0 people from
  3769. this country" and "1 person from this country".
  3770. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  3771. - Avoid possible segfault if key generation fails in
  3772. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  3773. - Avoid segfault in the case where a badly behaved v2 versioning
  3774. directory sends a signed networkstatus with missing client-versions.
  3775. Bugfix on 0.1.2.
  3776. - Avoid segfaults on certain complex invocations of
  3777. router_get_by_hexdigest(). Bugfix on 0.1.2.
  3778. - Correct bad index on array access in parse_http_time(). Bugfix
  3779. on 0.2.0.
  3780. - Fix possible bug in vote generation when server versions are present
  3781. but client versions are not.
  3782. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3783. port set: it could erroneously report an error when none had
  3784. happened.
  3785. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  3786. compressing large objects and find ourselves with more than 4k
  3787. left over. Bugfix on 0.2.0.
  3788. - Fix a small memory leak when setting up a hidden service.
  3789. - Fix a few memory leaks that could in theory happen under bizarre
  3790. error conditions.
  3791. - Fix an assert if we post a general-purpose descriptor via the
  3792. control port but that descriptor isn't mentioned in our current
  3793. network consensus. Bug reported by Jon McLachlan; bugfix on
  3794. 0.2.0.9-alpha.
  3795. o Minor features (controller):
  3796. - Get NS events working again. Patch from tup.
  3797. - The GETCONF command now escapes and quotes configuration values
  3798. that don't otherwise fit into the torrc file.
  3799. - The SETCONF command now handles quoted values correctly.
  3800. o Minor features (directory authorities):
  3801. - New configuration options to override default maximum number of
  3802. servers allowed on a single IP address. This is important for
  3803. running a test network on a single host.
  3804. - Actually implement the -s option to tor-gencert.
  3805. - Add a manual page for tor-gencert.
  3806. o Minor features (bridges):
  3807. - Bridge authorities no longer serve bridge descriptors over
  3808. unencrypted connections.
  3809. o Minor features (other):
  3810. - Add hidden services and DNSPorts to the list of things that make
  3811. Tor accept that it has running ports. Change starting Tor with no
  3812. ports from a fatal error to a warning; we might change it back if
  3813. this turns out to confuse anybody. Fixes bug 579.
  3814. Changes in version 0.1.2.19 - 2008-01-17
  3815. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  3816. exit policy a little bit more conservative so it's safer to run an
  3817. exit relay on a home system, and fixes a variety of smaller issues.
  3818. o Security fixes:
  3819. - Exit policies now reject connections that are addressed to a
  3820. relay's public (external) IP address too, unless
  3821. ExitPolicyRejectPrivate is turned off. We do this because too
  3822. many relays are running nearby to services that trust them based
  3823. on network address.
  3824. o Major bugfixes:
  3825. - When the clock jumps forward a lot, do not allow the bandwidth
  3826. buckets to become negative. Fixes bug 544.
  3827. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  3828. on every successful resolve. Reported by Mike Perry.
  3829. - Purge old entries from the "rephist" database and the hidden
  3830. service descriptor database even when DirPort is zero.
  3831. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3832. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3833. crashing or mis-answering these requests.
  3834. - When we decide to send a 503 response to a request for servers, do
  3835. not then also send the server descriptors: this defeats the whole
  3836. purpose. Fixes bug 539.
  3837. o Minor bugfixes:
  3838. - Changing the ExitPolicyRejectPrivate setting should cause us to
  3839. rebuild our server descriptor.
  3840. - Fix handling of hex nicknames when answering controller requests for
  3841. networkstatus by name, or when deciding whether to warn about
  3842. unknown routers in a config option. (Patch from mwenge.)
  3843. - Fix a couple of hard-to-trigger autoconf problems that could result
  3844. in really weird results on platforms whose sys/types.h files define
  3845. nonstandard integer types.
  3846. - Don't try to create the datadir when running --verify-config or
  3847. --hash-password. Resolves bug 540.
  3848. - If we were having problems getting a particular descriptor from the
  3849. directory caches, and then we learned about a new descriptor for
  3850. that router, we weren't resetting our failure count. Reported
  3851. by lodger.
  3852. - Although we fixed bug 539 (where servers would send HTTP status 503
  3853. responses _and_ send a body too), there are still servers out there
  3854. that haven't upgraded. Therefore, make clients parse such bodies
  3855. when they receive them.
  3856. - Run correctly on systems where rlim_t is larger than unsigned long.
  3857. This includes some 64-bit systems.
  3858. - Run correctly on platforms (like some versions of OS X 10.5) where
  3859. the real limit for number of open files is OPEN_FILES, not rlim_max
  3860. from getrlimit(RLIMIT_NOFILES).
  3861. - Avoid a spurious free on base64 failure.
  3862. - Avoid segfaults on certain complex invocations of
  3863. router_get_by_hexdigest().
  3864. - Fix rare bug on REDIRECTSTREAM control command when called with no
  3865. port set: it could erroneously report an error when none had
  3866. happened.
  3867. Changes in version 0.2.0.15-alpha - 2007-12-25
  3868. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  3869. features added in 0.2.0.13-alpha.
  3870. o Major bugfixes:
  3871. - Fix several remotely triggerable asserts based on DirPort requests
  3872. for a v2 or v3 networkstatus object before we were prepared. This
  3873. was particularly bad for 0.2.0.13 and later bridge relays, who
  3874. would never have a v2 networkstatus and would thus always crash
  3875. when used. Bugfixes on 0.2.0.x.
  3876. - Estimate the v3 networkstatus size more accurately, rather than
  3877. estimating it at zero bytes and giving it artificially high priority
  3878. compared to other directory requests. Bugfix on 0.2.0.x.
  3879. o Minor bugfixes:
  3880. - Fix configure.in logic for cross-compilation.
  3881. - When we load a bridge descriptor from the cache, and it was
  3882. previously unreachable, mark it as retriable so we won't just
  3883. ignore it. Also, try fetching a new copy immediately. Bugfixes
  3884. on 0.2.0.13-alpha.
  3885. - The bridge GeoIP stats were counting other relays, for example
  3886. self-reachability and authority-reachability tests.
  3887. o Minor features:
  3888. - Support compilation to target iPhone; patch from cjacker huang.
  3889. To build for iPhone, pass the --enable-iphone option to configure.
  3890. Changes in version 0.2.0.14-alpha - 2007-12-23
  3891. o Major bugfixes:
  3892. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  3893. without a datadirectory from a previous Tor install. Reported
  3894. by Zax.
  3895. - Fix a crash when we fetch a descriptor that turns out to be
  3896. unexpected (it used to be in our networkstatus when we started
  3897. fetching it, but it isn't in our current networkstatus), and we
  3898. aren't using bridges. Bugfix on 0.2.0.x.
  3899. - Fix a crash when accessing hidden services: it would work the first
  3900. time you use a given introduction point for your service, but
  3901. on subsequent requests we'd be using garbage memory. Fixed by
  3902. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  3903. - Fix a crash when we load a bridge descriptor from disk but we don't
  3904. currently have a Bridge line for it in our torrc. Bugfix on
  3905. 0.2.0.13-alpha.
  3906. o Major features:
  3907. - If bridge authorities set BridgePassword, they will serve a
  3908. snapshot of known bridge routerstatuses from their DirPort to
  3909. anybody who knows that password. Unset by default.
  3910. o Minor bugfixes:
  3911. - Make the unit tests build again.
  3912. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  3913. - Make PublishServerDescriptor default to 1, so the default doesn't
  3914. have to change as we invent new directory protocol versions.
  3915. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  3916. be included unless sys/time.h is already included. Fixes
  3917. bug 553. Bugfix on 0.2.0.x.
  3918. - If we receive a general-purpose descriptor and then receive an
  3919. identical bridge-purpose descriptor soon after, don't discard
  3920. the next one as a duplicate.
  3921. o Minor features:
  3922. - If BridgeRelay is set to 1, then the default for
  3923. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  3924. - If the user sets RelayBandwidthRate but doesn't set
  3925. RelayBandwidthBurst, then make them equal rather than erroring out.
  3926. Changes in version 0.2.0.13-alpha - 2007-12-21
  3927. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  3928. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  3929. upcoming features.
  3930. o New directory authorities:
  3931. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  3932. authority.
  3933. o Major bugfixes:
  3934. - Only update guard status (usable / not usable) once we have
  3935. enough directory information. This was causing us to always pick
  3936. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  3937. causing us to discard all our guards on startup if we hadn't been
  3938. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  3939. - Purge old entries from the "rephist" database and the hidden
  3940. service descriptor databases even when DirPort is zero. Bugfix
  3941. on 0.1.2.x.
  3942. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  3943. after opening a circuit -- even a relayed circuit. Bugfix on
  3944. 0.2.0.3-alpha.
  3945. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  3946. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  3947. crashing or mis-answering these types of requests.
  3948. - Relays were publishing their server descriptor to v1 and v2
  3949. directory authorities, but they didn't try publishing to v3-only
  3950. authorities. Fix this; and also stop publishing to v1 authorities.
  3951. Bugfix on 0.2.0.x.
  3952. - When we were reading router descriptors from cache, we were ignoring
  3953. the annotations -- so for example we were reading in bridge-purpose
  3954. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  3955. - When we decided to send a 503 response to a request for servers, we
  3956. were then also sending the server descriptors: this defeats the
  3957. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  3958. o Major features:
  3959. - Bridge relays now behave like clients with respect to time
  3960. intervals for downloading new consensus documents -- otherwise they
  3961. stand out. Bridge users now wait until the end of the interval,
  3962. so their bridge relay will be sure to have a new consensus document.
  3963. - Three new config options (AlternateDirAuthority,
  3964. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  3965. user selectively replace the default directory authorities by type,
  3966. rather than the all-or-nothing replacement that DirServer offers.
  3967. - Tor can now be configured to read a GeoIP file from disk in one
  3968. of two formats. This can be used by controllers to map IP addresses
  3969. to countries. Eventually, it may support exit-by-country.
  3970. - When possible, bridge relays remember which countries users
  3971. are coming from, and report aggregate information in their
  3972. extra-info documents, so that the bridge authorities can learn
  3973. where Tor is blocked.
  3974. - Bridge directory authorities now do reachability testing on the
  3975. bridges they know. They provide router status summaries to the
  3976. controller via "getinfo ns/purpose/bridge", and also dump summaries
  3977. to a file periodically.
  3978. - Stop fetching directory info so aggressively if your DirPort is
  3979. on but your ORPort is off; stop fetching v2 dir info entirely.
  3980. You can override these choices with the new FetchDirInfoEarly
  3981. config option.
  3982. o Minor bugfixes:
  3983. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  3984. consensus documents when there are too many relays at a single
  3985. IP address. Now clear it in v2 network status documents too, and
  3986. also clear it in routerinfo_t when the relay is no longer listed
  3987. in the relevant networkstatus document.
  3988. - Don't crash if we get an unexpected value for the
  3989. PublishServerDescriptor config option. Reported by Matt Edman;
  3990. bugfix on 0.2.0.9-alpha.
  3991. - Our new v2 hidden service descriptor format allows descriptors
  3992. that have no introduction points. But Tor crashed when we tried
  3993. to build a descriptor with no intro points (and it would have
  3994. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  3995. by Karsten Loesing.
  3996. - Fix building with dmalloc 5.5.2 with glibc.
  3997. - Reject uploaded descriptors and extrainfo documents if they're
  3998. huge. Otherwise we'll cache them all over the network and it'll
  3999. clog everything up. Reported by Aljosha Judmayer.
  4000. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  4001. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  4002. - When the DANGEROUS_VERSION controller status event told us we're
  4003. running an obsolete version, it used the string "OLD" to describe
  4004. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  4005. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  4006. - If we can't expand our list of entry guards (e.g. because we're
  4007. using bridges or we have StrictEntryNodes set), don't mark relays
  4008. down when they fail a directory request. Otherwise we're too quick
  4009. to mark all our entry points down. Bugfix on 0.1.2.x.
  4010. - Fix handling of hex nicknames when answering controller requests for
  4011. networkstatus by name, or when deciding whether to warn about unknown
  4012. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  4013. - Fix a couple of hard-to-trigger autoconf problems that could result
  4014. in really weird results on platforms whose sys/types.h files define
  4015. nonstandard integer types. Bugfix on 0.1.2.x.
  4016. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  4017. - Don't crash on name lookup when we have no current consensus. Fixes
  4018. bug 538; bugfix on 0.2.0.x.
  4019. - Only Tors that want to mirror the v2 directory info should
  4020. create the "cached-status" directory in their datadir. (All Tors
  4021. used to create it.) Bugfix on 0.2.0.9-alpha.
  4022. - Directory authorities should only automatically download Extra Info
  4023. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  4024. o Minor features:
  4025. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  4026. consumers. (We already do this on HUP.)
  4027. - Authorities and caches fetch the v2 networkstatus documents
  4028. less often, now that v3 is encouraged.
  4029. - Add a new config option BridgeRelay that specifies you want to
  4030. be a bridge relay. Right now the only difference is that it makes
  4031. you answer begin_dir requests, and it makes you cache dir info,
  4032. even if your DirPort isn't on.
  4033. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  4034. ask about source, timestamp of arrival, purpose, etc. We need
  4035. something like this to help Vidalia not do GeoIP lookups on bridge
  4036. addresses.
  4037. - Allow multiple HashedControlPassword config lines, to support
  4038. multiple controller passwords.
  4039. - Authorities now decide whether they're authoritative for a given
  4040. router based on the router's purpose.
  4041. - New config options AuthDirBadDir and AuthDirListBadDirs for
  4042. authorities to mark certain relays as "bad directories" in the
  4043. networkstatus documents. Also supports the "!baddir" directive in
  4044. the approved-routers file.
  4045. Changes in version 0.2.0.12-alpha - 2007-11-16
  4046. This twelfth development snapshot fixes some more build problems as
  4047. well as a few minor bugs.
  4048. o Compile fixes:
  4049. - Make it build on OpenBSD again. Patch from tup.
  4050. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  4051. package-building for Red Hat, OS X, etc.
  4052. o Minor bugfixes (on 0.1.2.x):
  4053. - Changing the ExitPolicyRejectPrivate setting should cause us to
  4054. rebuild our server descriptor.
  4055. o Minor bugfixes (on 0.2.0.x):
  4056. - When we're lacking a consensus, don't try to perform rendezvous
  4057. operations. Reported by Karsten Loesing.
  4058. - Fix a small memory leak whenever we decide against using a
  4059. newly picked entry guard. Reported by Mike Perry.
  4060. - When authorities detected more than two relays running on the same
  4061. IP address, they were clearing all the status flags but forgetting
  4062. to clear the "hsdir" flag. So clients were being told that a
  4063. given relay was the right choice for a v2 hsdir lookup, yet they
  4064. never had its descriptor because it was marked as 'not running'
  4065. in the consensus.
  4066. - If we're trying to fetch a bridge descriptor and there's no way
  4067. the bridge authority could help us (for example, we don't know
  4068. a digest, or there is no bridge authority), don't be so eager to
  4069. fall back to asking the bridge authority.
  4070. - If we're using bridges or have strictentrynodes set, and our
  4071. chosen exit is in the same family as all our bridges/entry guards,
  4072. then be flexible about families.
  4073. o Minor features:
  4074. - When we negotiate a v2 link-layer connection (not yet implemented),
  4075. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  4076. negotiated a v1 connection for their next step. Initial code for
  4077. proposal 110.
  4078. Changes in version 0.2.0.11-alpha - 2007-11-12
  4079. This eleventh development snapshot fixes some build problems with
  4080. the previous snapshot. It also includes a more secure-by-default exit
  4081. policy for relays, fixes an enormous memory leak for exit relays, and
  4082. fixes another bug where servers were falling out of the directory list.
  4083. o Security fixes:
  4084. - Exit policies now reject connections that are addressed to a
  4085. relay's public (external) IP address too, unless
  4086. ExitPolicyRejectPrivate is turned off. We do this because too
  4087. many relays are running nearby to services that trust them based
  4088. on network address. Bugfix on 0.1.2.x.
  4089. o Major bugfixes:
  4090. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  4091. on every successful resolve. Reported by Mike Perry; bugfix
  4092. on 0.1.2.x.
  4093. - On authorities, never downgrade to old router descriptors simply
  4094. because they're listed in the consensus. This created a catch-22
  4095. where we wouldn't list a new descriptor because there was an
  4096. old one in the consensus, and we couldn't get the new one in the
  4097. consensus because we wouldn't list it. Possible fix for bug 548.
  4098. Also, this might cause bug 543 to appear on authorities; if so,
  4099. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  4100. o Packaging fixes on 0.2.0.10-alpha:
  4101. - We were including instructions about what to do with the
  4102. src/config/fallback-consensus file, but we weren't actually
  4103. including it in the tarball. Disable all of that for now.
  4104. o Minor features:
  4105. - Allow people to say PreferTunnelledDirConns rather than
  4106. PreferTunneledDirConns, for those alternate-spellers out there.
  4107. o Minor bugfixes:
  4108. - Don't reevaluate all the information from our consensus document
  4109. just because we've downloaded a v2 networkstatus that we intend
  4110. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  4111. Changes in version 0.2.0.10-alpha - 2007-11-10
  4112. This tenth development snapshot adds a third v3 directory authority
  4113. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  4114. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  4115. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  4116. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  4117. addresses many more minor issues.
  4118. o New directory authorities:
  4119. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  4120. o Major features:
  4121. - Allow tunnelled directory connections to ask for an encrypted
  4122. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  4123. connection independently. Now we can make anonymized begin_dir
  4124. connections for (e.g.) more secure hidden service posting and
  4125. fetching.
  4126. - More progress on proposal 114: code from Karsten Loesing to
  4127. implement new hidden service descriptor format.
  4128. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  4129. accommodate the growing number of servers that use the default
  4130. and are reaching it.
  4131. - Directory authorities use a new formula for selecting which nodes
  4132. to advertise as Guards: they must be in the top 7/8 in terms of
  4133. how long we have known about them, and above the median of those
  4134. nodes in terms of weighted fractional uptime.
  4135. - Make "not enough dir info yet" warnings describe *why* Tor feels
  4136. it doesn't have enough directory info yet.
  4137. o Major bugfixes:
  4138. - Stop servers from crashing if they set a Family option (or
  4139. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  4140. by Fabian Keil.
  4141. - Make bridge users work again -- the move to v3 directories in
  4142. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  4143. no longer work for clients.
  4144. - When the clock jumps forward a lot, do not allow the bandwidth
  4145. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  4146. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  4147. - When the consensus lists a router descriptor that we previously were
  4148. mirroring, but that we considered non-canonical, reload the
  4149. descriptor as canonical. This fixes bug 543 where Tor servers
  4150. would start complaining after a few days that they don't have
  4151. enough directory information to build a circuit.
  4152. - Consider replacing the current consensus when certificates arrive
  4153. that make the pending consensus valid. Previously, we were only
  4154. considering replacement when the new certs _didn't_ help.
  4155. - Fix an assert error on startup if we didn't already have the
  4156. consensus and certs cached in our datadirectory: we were caching
  4157. the consensus in consensus_waiting_for_certs but then free'ing it
  4158. right after.
  4159. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  4160. Request) if we need more v3 certs but we've already got pending
  4161. requests for all of them.
  4162. - Correctly back off from failing certificate downloads. Fixes
  4163. bug 546.
  4164. - Authorities don't vote on the Running flag if they have been running
  4165. for less than 30 minutes themselves. Fixes bug 547, where a newly
  4166. started authority would vote that everyone was down.
  4167. o New requirements:
  4168. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  4169. it, it had no AES, and it hasn't seen any security patches since
  4170. 2004.
  4171. o Minor features:
  4172. - Clients now hold circuitless TLS connections open for 1.5 times
  4173. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  4174. rebuild a new circuit over them within that timeframe. Previously,
  4175. they held them open only for KeepalivePeriod (5 minutes).
  4176. - Use "If-Modified-Since" to avoid retrieving consensus
  4177. networkstatuses that we already have.
  4178. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  4179. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  4180. we start knowing some directory caches.
  4181. - When we receive a consensus from the future, warn about skew.
  4182. - Improve skew reporting: try to give the user a better log message
  4183. about how skewed they are, and how much this matters.
  4184. - When we have a certificate for an authority, believe that
  4185. certificate's claims about the authority's IP address.
  4186. - New --quiet command-line option to suppress the default console log.
  4187. Good in combination with --hash-password.
  4188. - Authorities send back an X-Descriptor-Not-New header in response to
  4189. an accepted-but-discarded descriptor upload. Partially implements
  4190. fix for bug 535.
  4191. - Make the log message for "tls error. breaking." more useful.
  4192. - Better log messages about certificate downloads, to attempt to
  4193. track down the second incarnation of bug 546.
  4194. o Minor features (bridges):
  4195. - If bridge users set UpdateBridgesFromAuthority, but the digest
  4196. they ask for is a 404 from the bridge authority, they now fall
  4197. back to trying the bridge directly.
  4198. - Bridges now use begin_dir to publish their server descriptor to
  4199. the bridge authority, even when they haven't set TunnelDirConns.
  4200. o Minor features (controller):
  4201. - When reporting clock skew, and we know that the clock is _at least
  4202. as skewed_ as some value, but we don't know the actual value,
  4203. report the value as a "minimum skew."
  4204. o Utilities:
  4205. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  4206. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  4207. Perry.
  4208. o Minor bugfixes:
  4209. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  4210. on 0.2.0.x, suggested by Matt Edman.
  4211. - Don't stop fetching descriptors when FetchUselessDescriptors is
  4212. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  4213. reported by tup and ioerror.
  4214. - Better log message on vote from unknown authority.
  4215. - Don't log "Launching 0 request for 0 router" message.
  4216. o Minor bugfixes (memory leaks):
  4217. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  4218. on 0.2.0.1-alpha.
  4219. - Stop leaking memory every time we load a v3 certificate. Bugfix
  4220. on 0.2.0.1-alpha. Fixes bug 536.
  4221. - Stop leaking a cached networkstatus on exit. Bugfix on
  4222. 0.2.0.3-alpha.
  4223. - Stop leaking voter information every time we free a consensus.
  4224. Bugfix on 0.2.0.3-alpha.
  4225. - Stop leaking signed data every time we check a voter signature.
  4226. Bugfix on 0.2.0.3-alpha.
  4227. - Stop leaking a signature every time we fail to parse a consensus or
  4228. a vote. Bugfix on 0.2.0.3-alpha.
  4229. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  4230. 0.2.0.9-alpha.
  4231. - Stop leaking conn->nickname every time we make a connection to a
  4232. Tor relay without knowing its expected identity digest (e.g. when
  4233. using bridges). Bugfix on 0.2.0.3-alpha.
  4234. - Minor bugfixes (portability):
  4235. - Run correctly on platforms where rlim_t is larger than unsigned
  4236. long, and/or where the real limit for number of open files is
  4237. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  4238. particular, these may be needed for OS X 10.5.
  4239. Changes in version 0.1.2.18 - 2007-10-28
  4240. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  4241. hidden service introduction that were causing huge delays, and a big
  4242. bug that was causing some servers to disappear from the network status
  4243. lists for a few hours each day.
  4244. o Major bugfixes (crashes):
  4245. - If a connection is shut down abruptly because of something that
  4246. happened inside connection_flushed_some(), do not call
  4247. connection_finished_flushing(). Should fix bug 451:
  4248. "connection_stop_writing: Assertion conn->write_event failed"
  4249. Bugfix on 0.1.2.7-alpha.
  4250. - Fix possible segfaults in functions called from
  4251. rend_process_relay_cell().
  4252. o Major bugfixes (hidden services):
  4253. - Hidden services were choosing introduction points uniquely by
  4254. hexdigest, but when constructing the hidden service descriptor
  4255. they merely wrote the (potentially ambiguous) nickname.
  4256. - Clients now use the v2 intro format for hidden service
  4257. connections: they specify their chosen rendezvous point by identity
  4258. digest rather than by (potentially ambiguous) nickname. These
  4259. changes could speed up hidden service connections dramatically.
  4260. o Major bugfixes (other):
  4261. - Stop publishing a new server descriptor just because we get a
  4262. HUP signal. This led (in a roundabout way) to some servers getting
  4263. dropped from the networkstatus lists for a few hours each day.
  4264. - When looking for a circuit to cannibalize, consider family as well
  4265. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  4266. circuit cannibalization).
  4267. - When a router wasn't listed in a new networkstatus, we were leaving
  4268. the flags for that router alone -- meaning it remained Named,
  4269. Running, etc -- even though absence from the networkstatus means
  4270. that it shouldn't be considered to exist at all anymore. Now we
  4271. clear all the flags for routers that fall out of the networkstatus
  4272. consensus. Fixes bug 529.
  4273. o Minor bugfixes:
  4274. - Don't try to access (or alter) the state file when running
  4275. --list-fingerprint or --verify-config or --hash-password. Resolves
  4276. bug 499.
  4277. - When generating information telling us how to extend to a given
  4278. router, do not try to include the nickname if it is
  4279. absent. Resolves bug 467.
  4280. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  4281. a way to trigger this remotely.)
  4282. - When sending a status event to the controller telling it that an
  4283. OR address is reachable, set the port correctly. (Previously we
  4284. were reporting the dir port.)
  4285. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  4286. command. Bugfix on 0.1.2.17.
  4287. - When loading bandwidth history, do not believe any information in
  4288. the future. Fixes bug 434.
  4289. - When loading entry guard information, do not believe any information
  4290. in the future.
  4291. - When we have our clock set far in the future and generate an
  4292. onion key, then re-set our clock to be correct, we should not stop
  4293. the onion key from getting rotated.
  4294. - On some platforms, accept() can return a broken address. Detect
  4295. this more quietly, and deal accordingly. Fixes bug 483.
  4296. - It's not actually an error to find a non-pending entry in the DNS
  4297. cache when canceling a pending resolve. Don't log unless stuff
  4298. is fishy. Resolves bug 463.
  4299. - Don't reset trusted dir server list when we set a configuration
  4300. option. Patch from Robert Hogan.
  4301. - Don't try to create the datadir when running --verify-config or
  4302. --hash-password. Resolves bug 540.
  4303. Changes in version 0.2.0.9-alpha - 2007-10-24
  4304. This ninth development snapshot switches clients to the new v3 directory
  4305. system; allows servers to be listed in the network status even when they
  4306. have the same nickname as a registered server; and fixes many other
  4307. bugs including a big one that was causing some servers to disappear
  4308. from the network status lists for a few hours each day.
  4309. o Major features (directory system):
  4310. - Clients now download v3 consensus networkstatus documents instead
  4311. of v2 networkstatus documents. Clients and caches now base their
  4312. opinions about routers on these consensus documents. Clients only
  4313. download router descriptors listed in the consensus.
  4314. - Authorities now list servers who have the same nickname as
  4315. a different named server, but list them with a new flag,
  4316. "Unnamed". Now we can list servers that happen to pick the same
  4317. nickname as a server that registered two years ago and then
  4318. disappeared. Partially implements proposal 122.
  4319. - If the consensus lists a router as "Unnamed", the name is assigned
  4320. to a different router: do not identify the router by that name.
  4321. Partially implements proposal 122.
  4322. - Authorities can now come to a consensus on which method to use to
  4323. compute the consensus. This gives us forward compatibility.
  4324. o Major bugfixes:
  4325. - Stop publishing a new server descriptor just because we HUP or
  4326. when we find our DirPort to be reachable but won't actually publish
  4327. it. New descriptors without any real changes are dropped by the
  4328. authorities, and can screw up our "publish every 18 hours" schedule.
  4329. Bugfix on 0.1.2.x.
  4330. - When a router wasn't listed in a new networkstatus, we were leaving
  4331. the flags for that router alone -- meaning it remained Named,
  4332. Running, etc -- even though absence from the networkstatus means
  4333. that it shouldn't be considered to exist at all anymore. Now we
  4334. clear all the flags for routers that fall out of the networkstatus
  4335. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  4336. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  4337. extrainfo documents and then discard them immediately for not
  4338. matching the latest router. Bugfix on 0.2.0.1-alpha.
  4339. o Minor features (v3 directory protocol):
  4340. - Allow tor-gencert to generate a new certificate without replacing
  4341. the signing key.
  4342. - Allow certificates to include an address.
  4343. - When we change our directory-cache settings, reschedule all voting
  4344. and download operations.
  4345. - Reattempt certificate downloads immediately on failure, as long as
  4346. we haven't failed a threshold number of times yet.
  4347. - Delay retrying consensus downloads while we're downloading
  4348. certificates to verify the one we just got. Also, count getting a
  4349. consensus that we already have (or one that isn't valid) as a failure,
  4350. and count failing to get the certificates after 20 minutes as a
  4351. failure.
  4352. - Build circuits and download descriptors even if our consensus is a
  4353. little expired. (This feature will go away once authorities are
  4354. more reliable.)
  4355. o Minor features (router descriptor cache):
  4356. - If we find a cached-routers file that's been sitting around for more
  4357. than 28 days unmodified, then most likely it's a leftover from
  4358. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  4359. routers anyway.
  4360. - When we (as a cache) download a descriptor because it was listed
  4361. in a consensus, remember when the consensus was supposed to expire,
  4362. and don't expire the descriptor until then.
  4363. o Minor features (performance):
  4364. - Call routerlist_remove_old_routers() much less often. This should
  4365. speed startup, especially on directory caches.
  4366. - Don't try to launch new descriptor downloads quite so often when we
  4367. already have enough directory information to build circuits.
  4368. - Base64 decoding was actually showing up on our profile when parsing
  4369. the initial descriptor file; switch to an in-process all-at-once
  4370. implementation that's about 3.5x times faster than calling out to
  4371. OpenSSL.
  4372. o Minor features (compilation):
  4373. - Detect non-ASCII platforms (if any still exist) and refuse to
  4374. build there: some of our code assumes that 'A' is 65 and so on.
  4375. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  4376. - Make the "next period" votes into "current period" votes immediately
  4377. after publishing the consensus; avoid a heisenbug that made them
  4378. stick around indefinitely.
  4379. - When we discard a vote as a duplicate, do not report this as
  4380. an error.
  4381. - Treat missing v3 keys or certificates as an error when running as a
  4382. v3 directory authority.
  4383. - When we're configured to be a v3 authority, but we're only listed
  4384. as a non-v3 authority in our DirServer line for ourself, correct
  4385. the listing.
  4386. - If an authority doesn't have a qualified hostname, just put
  4387. its address in the vote. This fixes the problem where we referred to
  4388. "moria on moria:9031."
  4389. - Distinguish between detached signatures for the wrong period, and
  4390. detached signatures for a divergent vote.
  4391. - Fix a small memory leak when computing a consensus.
  4392. - When there's no concensus, we were forming a vote every 30
  4393. minutes, but writing the "valid-after" line in our vote based
  4394. on our configured V3AuthVotingInterval: so unless the intervals
  4395. matched up, we immediately rejected our own vote because it didn't
  4396. start at the voting interval that caused us to construct a vote.
  4397. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  4398. - Delete unverified-consensus when the real consensus is set.
  4399. - Consider retrying a consensus networkstatus fetch immediately
  4400. after one fails: don't wait 60 seconds to notice.
  4401. - When fetching a consensus as a cache, wait until a newer consensus
  4402. should exist before trying to replace the current one.
  4403. - Use a more forgiving schedule for retrying failed consensus
  4404. downloads than for other types.
  4405. o Minor bugfixes (other directory issues):
  4406. - Correct the implementation of "download votes by digest." Bugfix on
  4407. 0.2.0.8-alpha.
  4408. - Authorities no longer send back "400 you're unreachable please fix
  4409. it" errors to Tor servers that aren't online all the time. We're
  4410. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  4411. o Minor bugfixes (controller):
  4412. - Don't reset trusted dir server list when we set a configuration
  4413. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  4414. - Respond to INT and TERM SIGNAL commands before we execute the
  4415. signal, in case the signal shuts us down. We had a patch in
  4416. 0.1.2.1-alpha that tried to do this by queueing the response on
  4417. the connection's buffer before shutting down, but that really
  4418. isn't the same thing at all. Bug located by Matt Edman.
  4419. o Minor bugfixes (misc):
  4420. - Correctly check for bad options to the "PublishServerDescriptor"
  4421. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  4422. - Stop leaking memory on failing case of base32_decode, and make
  4423. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  4424. - Don't try to download extrainfo documents when we're trying to
  4425. fetch enough directory info to build a circuit: having enough
  4426. info should get priority. Bugfix on 0.2.0.x.
  4427. - Don't complain that "your server has not managed to confirm that its
  4428. ports are reachable" if we haven't been able to build any circuits
  4429. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  4430. on 0.1.2.x.
  4431. - Detect the reason for failing to mmap a descriptor file we just
  4432. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  4433. on 0.1.2.x.
  4434. o Code simplifications and refactoring:
  4435. - Remove support for the old bw_accounting file: we've been storing
  4436. bandwidth accounting information in the state file since
  4437. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  4438. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  4439. downgrade to 0.1.1.x or earlier.
  4440. - New convenience code to locate a file within the DataDirectory.
  4441. - Move non-authority functionality out of dirvote.c.
  4442. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  4443. so that they all take the same named flags.
  4444. o Utilities
  4445. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  4446. Unix users an easy way to script their Tor process (e.g. by
  4447. adjusting bandwidth based on the time of the day).
  4448. Changes in version 0.2.0.8-alpha - 2007-10-12
  4449. This eighth development snapshot fixes a crash bug that's been bothering
  4450. us since February 2007, lets bridge authorities store a list of bridge
  4451. descriptors they've seen, gets v3 directory voting closer to working,
  4452. starts caching v3 directory consensus documents on directory mirrors,
  4453. and fixes a variety of smaller issues including some minor memory leaks.
  4454. o Major features (router descriptor cache):
  4455. - Store routers in a file called cached-descriptors instead of in
  4456. cached-routers. Initialize cached-descriptors from cached-routers
  4457. if the old format is around. The new format allows us to store
  4458. annotations along with descriptors.
  4459. - Use annotations to record the time we received each descriptor, its
  4460. source, and its purpose.
  4461. - Disable the SETROUTERPURPOSE controller command: it is now
  4462. obsolete.
  4463. - Controllers should now specify cache=no or cache=yes when using
  4464. the +POSTDESCRIPTOR command.
  4465. - Bridge authorities now write bridge descriptors to disk, meaning
  4466. we can export them to other programs and begin distributing them
  4467. to blocked users.
  4468. o Major features (directory authorities):
  4469. - When a v3 authority is missing votes or signatures, it now tries
  4470. to fetch them.
  4471. - Directory authorities track weighted fractional uptime as well as
  4472. weighted mean-time-between failures. WFU is suitable for deciding
  4473. whether a node is "usually up", while MTBF is suitable for deciding
  4474. whether a node is "likely to stay up." We need both, because
  4475. "usually up" is a good requirement for guards, while "likely to
  4476. stay up" is a good requirement for long-lived connections.
  4477. o Major features (v3 directory system):
  4478. - Caches now download v3 network status documents as needed,
  4479. and download the descriptors listed in them.
  4480. - All hosts now attempt to download and keep fresh v3 authority
  4481. certificates, and re-attempt after failures.
  4482. - More internal-consistency checks for vote parsing.
  4483. o Major bugfixes (crashes):
  4484. - If a connection is shut down abruptly because of something that
  4485. happened inside connection_flushed_some(), do not call
  4486. connection_finished_flushing(). Should fix bug 451. Bugfix on
  4487. 0.1.2.7-alpha.
  4488. o Major bugfixes (performance):
  4489. - Fix really bad O(n^2) performance when parsing a long list of
  4490. routers: Instead of searching the entire list for an "extra-info "
  4491. string which usually wasn't there, once for every routerinfo
  4492. we read, just scan lines forward until we find one we like.
  4493. Bugfix on 0.2.0.1.
  4494. - When we add data to a write buffer in response to the data on that
  4495. write buffer getting low because of a flush, do not consider the
  4496. newly added data as a candidate for immediate flushing, but rather
  4497. make it wait until the next round of writing. Otherwise, we flush
  4498. and refill recursively, and a single greedy TLS connection can
  4499. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  4500. o Minor features (v3 authority system):
  4501. - Add more ways for tools to download the votes that lead to the
  4502. current consensus.
  4503. - Send a 503 when low on bandwidth and a vote, consensus, or
  4504. certificate is requested.
  4505. - If-modified-since is now implemented properly for all kinds of
  4506. certificate requests.
  4507. o Minor bugfixes (network statuses):
  4508. - Tweak the implementation of proposal 109 slightly: allow at most
  4509. two Tor servers on the same IP address, except if it's the location
  4510. of a directory authority, in which case allow five. Bugfix on
  4511. 0.2.0.3-alpha.
  4512. o Minor bugfixes (controller):
  4513. - When sending a status event to the controller telling it that an
  4514. OR address is reachable, set the port correctly. (Previously we
  4515. were reporting the dir port.) Bugfix on 0.1.2.x.
  4516. o Minor bugfixes (v3 directory system):
  4517. - Fix logic to look up a cert by its signing key digest. Bugfix on
  4518. 0.2.0.7-alpha.
  4519. - Only change the reply to a vote to "OK" if it's not already
  4520. set. This gets rid of annoying "400 OK" log messages, which may
  4521. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  4522. - When we get a valid consensus, recompute the voting schedule.
  4523. - Base the valid-after time of a vote on the consensus voting
  4524. schedule, not on our preferred schedule.
  4525. - Make the return values and messages from signature uploads and
  4526. downloads more sensible.
  4527. - Fix a memory leak when serving votes and consensus documents, and
  4528. another when serving certificates.
  4529. o Minor bugfixes (performance):
  4530. - Use a slightly simpler string hashing algorithm (copying Python's
  4531. instead of Java's) and optimize our digest hashing algorithm to take
  4532. advantage of 64-bit platforms and to remove some possibly-costly
  4533. voodoo.
  4534. - Fix a minor memory leak whenever we parse guards from our state
  4535. file. Bugfix on 0.2.0.7-alpha.
  4536. - Fix a minor memory leak whenever we write out a file. Bugfix on
  4537. 0.2.0.7-alpha.
  4538. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  4539. command. Bugfix on 0.2.0.5-alpha.
  4540. o Minor bugfixes (portability):
  4541. - On some platforms, accept() can return a broken address. Detect
  4542. this more quietly, and deal accordingly. Fixes bug 483.
  4543. - Stop calling tor_strlower() on uninitialized memory in some cases.
  4544. Bugfix in 0.2.0.7-alpha.
  4545. o Minor bugfixes (usability):
  4546. - Treat some 403 responses from directory servers as INFO rather than
  4547. WARN-severity events.
  4548. - It's not actually an error to find a non-pending entry in the DNS
  4549. cache when canceling a pending resolve. Don't log unless stuff is
  4550. fishy. Resolves bug 463.
  4551. o Minor bugfixes (anonymity):
  4552. - Never report that we've used more bandwidth than we're willing to
  4553. relay: it leaks how much non-relay traffic we're using. Resolves
  4554. bug 516.
  4555. - When looking for a circuit to cannibalize, consider family as well
  4556. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  4557. circuit cannibalization).
  4558. o Code simplifications and refactoring:
  4559. - Make a bunch of functions static. Remove some dead code.
  4560. - Pull out about a third of the really big routerlist.c; put it in a
  4561. new module, networkstatus.c.
  4562. - Merge the extra fields in local_routerstatus_t back into
  4563. routerstatus_t: we used to need one routerstatus_t for each
  4564. authority's opinion, plus a local_routerstatus_t for the locally
  4565. computed consensus opinion. To save space, we put the locally
  4566. modified fields into local_routerstatus_t, and only the common
  4567. stuff into routerstatus_t. But once v3 directories are in use,
  4568. clients and caches will no longer need to hold authority opinions;
  4569. thus, the rationale for keeping the types separate is now gone.
  4570. - Make the code used to reschedule and reattempt downloads more
  4571. uniform.
  4572. - Turn all 'Are we a directory server/mirror?' logic into a call to
  4573. dirserver_mode().
  4574. - Remove the code to generate the oldest (v1) directory format.
  4575. The code has been disabled since 0.2.0.5-alpha.
  4576. Changes in version 0.2.0.7-alpha - 2007-09-21
  4577. This seventh development snapshot makes bridges work again, makes bridge
  4578. authorities work for the first time, fixes two huge performance flaws
  4579. in hidden services, and fixes a variety of minor issues.
  4580. o New directory authorities:
  4581. - Set up moria1 and tor26 as the first v3 directory authorities. See
  4582. doc/spec/dir-spec.txt for details on the new directory design.
  4583. o Major bugfixes (crashes):
  4584. - Fix possible segfaults in functions called from
  4585. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  4586. o Major bugfixes (bridges):
  4587. - Fix a bug that made servers send a "404 Not found" in response to
  4588. attempts to fetch their server descriptor. This caused Tor servers
  4589. to take many minutes to establish reachability for their DirPort,
  4590. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  4591. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  4592. users configure that and specify a bridge with an identity
  4593. fingerprint, now they will lookup the bridge descriptor at the
  4594. default bridge authority via a one-hop tunnel, but once circuits
  4595. are established they will switch to a three-hop tunnel for later
  4596. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  4597. o Major bugfixes (hidden services):
  4598. - Hidden services were choosing introduction points uniquely by
  4599. hexdigest, but when constructing the hidden service descriptor
  4600. they merely wrote the (potentially ambiguous) nickname.
  4601. - Clients now use the v2 intro format for hidden service
  4602. connections: they specify their chosen rendezvous point by identity
  4603. digest rather than by (potentially ambiguous) nickname. Both
  4604. are bugfixes on 0.1.2.x, and they could speed up hidden service
  4605. connections dramatically. Thanks to Karsten Loesing.
  4606. o Minor features (security):
  4607. - As a client, do not believe any server that tells us that an
  4608. address maps to an internal address space.
  4609. - Make it possible to enable HashedControlPassword and
  4610. CookieAuthentication at the same time.
  4611. o Minor features (guard nodes):
  4612. - Tag every guard node in our state file with the version that
  4613. we believe added it, or with our own version if we add it. This way,
  4614. if a user temporarily runs an old version of Tor and then switches
  4615. back to a new one, she doesn't automatically lose her guards.
  4616. o Minor features (speed):
  4617. - When implementing AES counter mode, update only the portions of the
  4618. counter buffer that need to change, and don't keep separate
  4619. network-order and host-order counters when they are the same (i.e.,
  4620. on big-endian hosts.)
  4621. o Minor features (controller):
  4622. - Accept LF instead of CRLF on controller, since some software has a
  4623. hard time generating real Internet newlines.
  4624. - Add GETINFO values for the server status events
  4625. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  4626. Robert Hogan.
  4627. o Removed features:
  4628. - Routers no longer include bandwidth-history lines in their
  4629. descriptors; this information is already available in extra-info
  4630. documents, and including it in router descriptors took up 60%
  4631. (!) of compressed router descriptor downloads. Completes
  4632. implementation of proposal 104.
  4633. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  4634. and TorControl.py, as they use the old v0 controller protocol,
  4635. and are obsoleted by TorFlow anyway.
  4636. - Drop support for v1 rendezvous descriptors, since we never used
  4637. them anyway, and the code has probably rotted by now. Based on
  4638. patch from Karsten Loesing.
  4639. - On OSX, stop warning the user that kqueue support in libevent is
  4640. "experimental", since it seems to have worked fine for ages.
  4641. o Minor bugfixes:
  4642. - When generating information telling us how to extend to a given
  4643. router, do not try to include the nickname if it is absent. Fixes
  4644. bug 467. Bugfix on 0.2.0.3-alpha.
  4645. - Fix a user-triggerable (but not remotely-triggerable) segfault
  4646. in expand_filename(). Bugfix on 0.1.2.x.
  4647. - Fix a memory leak when freeing incomplete requests from DNSPort.
  4648. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  4649. - Don't try to access (or alter) the state file when running
  4650. --list-fingerprint or --verify-config or --hash-password. (Resolves
  4651. bug 499.) Bugfix on 0.1.2.x.
  4652. - Servers used to decline to publish their DirPort if their
  4653. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  4654. were below a threshold. Now they only look at BandwidthRate and
  4655. RelayBandwidthRate. Bugfix on 0.1.2.x.
  4656. - Remove an optimization in the AES counter-mode code that assumed
  4657. that the counter never exceeded 2^68. When the counter can be set
  4658. arbitrarily as an IV (as it is by Karsten's new hidden services
  4659. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  4660. - Resume listing "AUTHORITY" flag for authorities in network status.
  4661. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  4662. o Code simplifications and refactoring:
  4663. - Revamp file-writing logic so we don't need to have the entire
  4664. contents of a file in memory at once before we write to disk. Tor,
  4665. meet stdio.
  4666. - Turn "descriptor store" into a full-fledged type.
  4667. - Move all NT services code into a separate source file.
  4668. - Unify all code that computes medians, percentile elements, etc.
  4669. - Get rid of a needless malloc when parsing address policies.
  4670. Changes in version 0.1.2.17 - 2007-08-30
  4671. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  4672. X bundles. Vidalia 0.0.14 makes authentication required for the
  4673. ControlPort in the default configuration, which addresses important
  4674. security risks. Everybody who uses Vidalia (or another controller)
  4675. should upgrade.
  4676. In addition, this Tor update fixes major load balancing problems with
  4677. path selection, which should speed things up a lot once many people
  4678. have upgraded.
  4679. o Major bugfixes (security):
  4680. - We removed support for the old (v0) control protocol. It has been
  4681. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  4682. become more of a headache than it's worth.
  4683. o Major bugfixes (load balancing):
  4684. - When choosing nodes for non-guard positions, weight guards
  4685. proportionally less, since they already have enough load. Patch
  4686. from Mike Perry.
  4687. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4688. will allow fast Tor servers to get more attention.
  4689. - When we're upgrading from an old Tor version, forget our current
  4690. guards and pick new ones according to the new weightings. These
  4691. three load balancing patches could raise effective network capacity
  4692. by a factor of four. Thanks to Mike Perry for measurements.
  4693. o Major bugfixes (stream expiration):
  4694. - Expire not-yet-successful application streams in all cases if
  4695. they've been around longer than SocksTimeout. Right now there are
  4696. some cases where the stream will live forever, demanding a new
  4697. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  4698. o Minor features (controller):
  4699. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4700. is valid before any authentication has been received. It tells
  4701. a controller what kind of authentication is expected, and what
  4702. protocol is spoken. Implements proposal 119.
  4703. o Minor bugfixes (performance):
  4704. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  4705. greatly speeding up loading cached-routers from disk on startup.
  4706. - Disable sentinel-based debugging for buffer code: we squashed all
  4707. the bugs that this was supposed to detect a long time ago, and now
  4708. its only effect is to change our buffer sizes from nice powers of
  4709. two (which platform mallocs tend to like) to values slightly over
  4710. powers of two (which make some platform mallocs sad).
  4711. o Minor bugfixes (misc):
  4712. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4713. use the correct formula to weight exit nodes when choosing paths.
  4714. Based on patch from Mike Perry.
  4715. - Choose perfectly fairly among routers when choosing by bandwidth and
  4716. weighting by fraction of bandwidth provided by exits. Previously, we
  4717. would choose with only approximate fairness, and correct ourselves
  4718. if we ran off the end of the list.
  4719. - If we require CookieAuthentication but we fail to write the
  4720. cookie file, we would warn but not exit, and end up in a state
  4721. where no controller could authenticate. Now we exit.
  4722. - If we require CookieAuthentication, stop generating a new cookie
  4723. every time we change any piece of our config.
  4724. - Refuse to start with certain directory authority keys, and
  4725. encourage people using them to stop.
  4726. - Terminate multi-line control events properly. Original patch
  4727. from tup.
  4728. - Fix a minor memory leak when we fail to find enough suitable
  4729. servers to choose a circuit.
  4730. - Stop leaking part of the descriptor when we run into a particularly
  4731. unparseable piece of it.
  4732. Changes in version 0.2.0.6-alpha - 2007-08-26
  4733. This sixth development snapshot features a new Vidalia version in the
  4734. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  4735. the ControlPort in the default configuration, which addresses important
  4736. security risks.
  4737. In addition, this snapshot fixes major load balancing problems
  4738. with path selection, which should speed things up a lot once many
  4739. people have upgraded. The directory authorities also use a new
  4740. mean-time-between-failure approach to tracking which servers are stable,
  4741. rather than just looking at the most recent uptime.
  4742. o New directory authorities:
  4743. - Set up Tonga as the default bridge directory authority.
  4744. o Major features:
  4745. - Directory authorities now track servers by weighted
  4746. mean-times-between-failures. When we have 4 or more days of data,
  4747. use measured MTBF rather than declared uptime to decide whether
  4748. to call a router Stable. Implements proposal 108.
  4749. o Major bugfixes (load balancing):
  4750. - When choosing nodes for non-guard positions, weight guards
  4751. proportionally less, since they already have enough load. Patch
  4752. from Mike Perry.
  4753. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  4754. will allow fast Tor servers to get more attention.
  4755. - When we're upgrading from an old Tor version, forget our current
  4756. guards and pick new ones according to the new weightings. These
  4757. three load balancing patches could raise effective network capacity
  4758. by a factor of four. Thanks to Mike Perry for measurements.
  4759. o Major bugfixes (descriptor parsing):
  4760. - Handle unexpected whitespace better in malformed descriptors. Bug
  4761. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  4762. o Minor features:
  4763. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  4764. GETINFO for Torstat to use until it can switch to using extrainfos.
  4765. - Optionally (if built with -DEXPORTMALLINFO) export the output
  4766. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  4767. from localhost.
  4768. o Minor bugfixes:
  4769. - Do not intermix bridge routers with controller-added
  4770. routers. (Bugfix on 0.2.0.x)
  4771. - Do not fail with an assert when accept() returns an unexpected
  4772. address family. Addresses but does not wholly fix bug 483. (Bugfix
  4773. on 0.2.0.x)
  4774. - Let directory authorities startup even when they can't generate
  4775. a descriptor immediately, e.g. because they don't know their
  4776. address.
  4777. - Stop putting the authentication cookie in a file called "0"
  4778. in your working directory if you don't specify anything for the
  4779. new CookieAuthFile option. Reported by Matt Edman.
  4780. - Make it possible to read the PROTOCOLINFO response in a way that
  4781. conforms to our control-spec. Reported by Matt Edman.
  4782. - Fix a minor memory leak when we fail to find enough suitable
  4783. servers to choose a circuit. Bugfix on 0.1.2.x.
  4784. - Stop leaking part of the descriptor when we run into a particularly
  4785. unparseable piece of it. Bugfix on 0.1.2.x.
  4786. - Unmap the extrainfo cache file on exit.
  4787. Changes in version 0.2.0.5-alpha - 2007-08-19
  4788. This fifth development snapshot fixes compilation on Windows again;
  4789. fixes an obnoxious client-side bug that slowed things down and put
  4790. extra load on the network; gets us closer to using the v3 directory
  4791. voting scheme; makes it easier for Tor controllers to use cookie-based
  4792. authentication; and fixes a variety of other bugs.
  4793. o Removed features:
  4794. - Version 1 directories are no longer generated in full. Instead,
  4795. authorities generate and serve "stub" v1 directories that list
  4796. no servers. This will stop Tor versions 0.1.0.x and earlier from
  4797. working, but (for security reasons) nobody should be running those
  4798. versions anyway.
  4799. o Major bugfixes (compilation, 0.2.0.x):
  4800. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  4801. - Try to fix MSVC compilation: build correctly on platforms that do
  4802. not define s6_addr16 or s6_addr32.
  4803. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  4804. Zhou.
  4805. o Major bugfixes (stream expiration):
  4806. - Expire not-yet-successful application streams in all cases if
  4807. they've been around longer than SocksTimeout. Right now there are
  4808. some cases where the stream will live forever, demanding a new
  4809. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  4810. reported by lodger.
  4811. o Minor features (directory servers):
  4812. - When somebody requests a list of statuses or servers, and we have
  4813. none of those, return a 404 rather than an empty 200.
  4814. o Minor features (directory voting):
  4815. - Store v3 consensus status consensuses on disk, and reload them
  4816. on startup.
  4817. o Minor features (security):
  4818. - Warn about unsafe ControlPort configurations.
  4819. - Refuse to start with certain directory authority keys, and
  4820. encourage people using them to stop.
  4821. o Minor features (controller):
  4822. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  4823. is valid before any authentication has been received. It tells
  4824. a controller what kind of authentication is expected, and what
  4825. protocol is spoken. Implements proposal 119.
  4826. - New config option CookieAuthFile to choose a new location for the
  4827. cookie authentication file, and config option
  4828. CookieAuthFileGroupReadable to make it group-readable.
  4829. o Minor features (unit testing):
  4830. - Add command-line arguments to unit-test executable so that we can
  4831. invoke any chosen test from the command line rather than having
  4832. to run the whole test suite at once; and so that we can turn on
  4833. logging for the unit tests.
  4834. o Minor bugfixes (on 0.1.2.x):
  4835. - If we require CookieAuthentication but we fail to write the
  4836. cookie file, we would warn but not exit, and end up in a state
  4837. where no controller could authenticate. Now we exit.
  4838. - If we require CookieAuthentication, stop generating a new cookie
  4839. every time we change any piece of our config.
  4840. - When loading bandwidth history, do not believe any information in
  4841. the future. Fixes bug 434.
  4842. - When loading entry guard information, do not believe any information
  4843. in the future.
  4844. - When we have our clock set far in the future and generate an
  4845. onion key, then re-set our clock to be correct, we should not stop
  4846. the onion key from getting rotated.
  4847. - Clean up torrc sample config file.
  4848. - Do not automatically run configure from autogen.sh. This
  4849. non-standard behavior tended to annoy people who have built other
  4850. programs.
  4851. o Minor bugfixes (on 0.2.0.x):
  4852. - Fix a bug with AutomapHostsOnResolve that would always cause
  4853. the second request to fail. Bug reported by Kate. Bugfix on
  4854. 0.2.0.3-alpha.
  4855. - Fix a bug in ADDRMAP controller replies that would sometimes
  4856. try to print a NULL. Patch from tup.
  4857. - Read v3 directory authority keys from the right location.
  4858. - Numerous bugfixes to directory voting code.
  4859. Changes in version 0.1.2.16 - 2007-08-01
  4860. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  4861. remote attacker in certain situations to rewrite the user's torrc
  4862. configuration file. This can completely compromise anonymity of users
  4863. in most configurations, including those running the Vidalia bundles,
  4864. TorK, etc. Or worse.
  4865. o Major security fixes:
  4866. - Close immediately after missing authentication on control port;
  4867. do not allow multiple authentication attempts.
  4868. Changes in version 0.2.0.4-alpha - 2007-08-01
  4869. This fourth development snapshot fixes a critical security vulnerability
  4870. for most users, specifically those running Vidalia, TorK, etc. Everybody
  4871. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  4872. o Major security fixes:
  4873. - Close immediately after missing authentication on control port;
  4874. do not allow multiple authentication attempts.
  4875. o Major bugfixes (compilation):
  4876. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  4877. defined there.
  4878. o Minor features (performance):
  4879. - Be even more aggressive about releasing RAM from small
  4880. empty buffers. Thanks to our free-list code, this shouldn't be too
  4881. performance-intensive.
  4882. - Disable sentinel-based debugging for buffer code: we squashed all
  4883. the bugs that this was supposed to detect a long time ago, and
  4884. now its only effect is to change our buffer sizes from nice
  4885. powers of two (which platform mallocs tend to like) to values
  4886. slightly over powers of two (which make some platform mallocs sad).
  4887. - Log malloc statistics from mallinfo() on platforms where it
  4888. exists.
  4889. Changes in version 0.2.0.3-alpha - 2007-07-29
  4890. This third development snapshot introduces new experimental
  4891. blocking-resistance features and a preliminary version of the v3
  4892. directory voting design, and includes many other smaller features
  4893. and bugfixes.
  4894. o Major features:
  4895. - The first pieces of our "bridge" design for blocking-resistance
  4896. are implemented. People can run bridge directory authorities;
  4897. people can run bridges; and people can configure their Tor clients
  4898. with a set of bridges to use as the first hop into the Tor network.
  4899. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  4900. details.
  4901. - Create listener connections before we setuid to the configured
  4902. User and Group. Now non-Windows users can choose port values
  4903. under 1024, start Tor as root, and have Tor bind those ports
  4904. before it changes to another UID. (Windows users could already
  4905. pick these ports.)
  4906. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  4907. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  4908. on "vserver" accounts. (Patch from coderman.)
  4909. - Be even more aggressive about separating local traffic from relayed
  4910. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  4911. o Major features (experimental):
  4912. - First cut of code for "v3 dir voting": directory authorities will
  4913. vote on a common network status document rather than each publishing
  4914. their own opinion. This code needs more testing and more corner-case
  4915. handling before it's ready for use.
  4916. o Security fixes:
  4917. - Directory authorities now call routers Fast if their bandwidth is
  4918. at least 100KB/s, and consider their bandwidth adequate to be a
  4919. Guard if it is at least 250KB/s, no matter the medians. This fix
  4920. complements proposal 107. [Bugfix on 0.1.2.x]
  4921. - Directory authorities now never mark more than 3 servers per IP as
  4922. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  4923. Damon McCoy.)
  4924. - Minor change to organizationName and commonName generation
  4925. procedures in TLS certificates during Tor handshakes, to invalidate
  4926. some earlier censorware approaches. This is not a long-term
  4927. solution, but applying it will give us a bit of time to look into
  4928. the epidemiology of countermeasures as they spread.
  4929. o Major bugfixes (directory):
  4930. - Rewrite directory tokenization code to never run off the end of
  4931. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  4932. o Minor features (controller):
  4933. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  4934. match requests to applications. (Patch from Robert Hogan.)
  4935. - Report address and port correctly on connections to DNSPort. (Patch
  4936. from Robert Hogan.)
  4937. - Add a RESOLVE command to launch hostname lookups. (Original patch
  4938. from Robert Hogan.)
  4939. - Add GETINFO status/enough-dir-info to let controllers tell whether
  4940. Tor has downloaded sufficient directory information. (Patch
  4941. from Tup.)
  4942. - You can now use the ControlSocket option to tell Tor to listen for
  4943. controller connections on Unix domain sockets on systems that
  4944. support them. (Patch from Peter Palfrader.)
  4945. - STREAM NEW events are generated for DNSPort requests and for
  4946. tunneled directory connections. (Patch from Robert Hogan.)
  4947. - New "GETINFO address-mappings/*" command to get address mappings
  4948. with expiry information. "addr-mappings/*" is now deprecated.
  4949. (Patch from Tup.)
  4950. o Minor features (misc):
  4951. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  4952. from croup.)
  4953. - The tor-gencert tool for v3 directory authorities now creates all
  4954. files as readable to the file creator only, and write-protects
  4955. the authority identity key.
  4956. - When dumping memory usage, list bytes used in buffer memory
  4957. free-lists.
  4958. - When running with dmalloc, dump more stats on hup and on exit.
  4959. - Directory authorities now fail quickly and (relatively) harmlessly
  4960. if they generate a network status document that is somehow
  4961. malformed.
  4962. o Traffic load balancing improvements:
  4963. - If exit bandwidth ever exceeds one third of total bandwidth, then
  4964. use the correct formula to weight exit nodes when choosing paths.
  4965. (Based on patch from Mike Perry.)
  4966. - Choose perfectly fairly among routers when choosing by bandwidth and
  4967. weighting by fraction of bandwidth provided by exits. Previously, we
  4968. would choose with only approximate fairness, and correct ourselves
  4969. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  4970. o Performance improvements:
  4971. - Be more aggressive with freeing buffer RAM or putting it on the
  4972. memory free lists.
  4973. - Use Critical Sections rather than Mutexes for synchronizing threads
  4974. on win32; Mutexes are heavier-weight, and designed for synchronizing
  4975. between processes.
  4976. o Deprecated and removed features:
  4977. - RedirectExits is now deprecated.
  4978. - Stop allowing address masks that do not correspond to bit prefixes.
  4979. We have warned about these for a really long time; now it's time
  4980. to reject them. (Patch from croup.)
  4981. o Minor bugfixes (directory):
  4982. - Fix another crash bug related to extra-info caching. (Bug found by
  4983. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  4984. - Directories no longer return a "304 not modified" when they don't
  4985. have the networkstatus the client asked for. Also fix a memory
  4986. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  4987. - We had accidentally labelled 0.1.2.x directory servers as not
  4988. suitable for begin_dir requests, and had labelled no directory
  4989. servers as suitable for uploading extra-info documents. [Bugfix
  4990. on 0.2.0.1-alpha]
  4991. o Minor bugfixes (dns):
  4992. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  4993. Hogan.) [Bugfix on 0.2.0.2-alpha]
  4994. - Add DNSPort connections to the global connection list, so that we
  4995. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  4996. on 0.2.0.2-alpha]
  4997. - Fix a dangling reference that could lead to a crash when DNSPort is
  4998. changed or closed (Patch from Robert Hogan.) [Bugfix on
  4999. 0.2.0.2-alpha]
  5000. o Minor bugfixes (controller):
  5001. - Provide DNS expiry times in GMT, not in local time. For backward
  5002. compatibility, ADDRMAP events only provide GMT expiry in an extended
  5003. field. "GETINFO address-mappings" always does the right thing.
  5004. - Use CRLF line endings properly in NS events.
  5005. - Terminate multi-line control events properly. (Original patch
  5006. from tup.) [Bugfix on 0.1.2.x-alpha]
  5007. - Do not include spaces in SOURCE_ADDR fields in STREAM
  5008. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  5009. Changes in version 0.1.2.15 - 2007-07-17
  5010. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  5011. problems, fixes compilation on BSD, and fixes a variety of other
  5012. bugs. Everybody should upgrade.
  5013. o Major bugfixes (compilation):
  5014. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  5015. o Major bugfixes (crashes):
  5016. - Try even harder not to dereference the first character after
  5017. an mmap(). Reported by lodger.
  5018. - Fix a crash bug in directory authorities when we re-number the
  5019. routerlist while inserting a new router.
  5020. - When the cached-routers file is an even multiple of the page size,
  5021. don't run off the end and crash. (Fixes bug 455; based on idea
  5022. from croup.)
  5023. - Fix eventdns.c behavior on Solaris: It is critical to include
  5024. orconfig.h _before_ sys/types.h, so that we can get the expected
  5025. definition of _FILE_OFFSET_BITS.
  5026. o Major bugfixes (security):
  5027. - Fix a possible buffer overrun when using BSD natd support. Bug
  5028. found by croup.
  5029. - When sending destroy cells from a circuit's origin, don't include
  5030. the reason for tearing down the circuit. The spec says we didn't,
  5031. and now we actually don't. Reported by lodger.
  5032. - Keep streamids from different exits on a circuit separate. This
  5033. bug may have allowed other routers on a given circuit to inject
  5034. cells into streams. Reported by lodger; fixes bug 446.
  5035. - If there's a never-before-connected-to guard node in our list,
  5036. never choose any guards past it. This way we don't expand our
  5037. guard list unless we need to.
  5038. o Minor bugfixes (guard nodes):
  5039. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  5040. don't get overused as guards.
  5041. o Minor bugfixes (directory):
  5042. - Correctly count the number of authorities that recommend each
  5043. version. Previously, we were under-counting by 1.
  5044. - Fix a potential crash bug when we load many server descriptors at
  5045. once and some of them make others of them obsolete. Fixes bug 458.
  5046. o Minor bugfixes (hidden services):
  5047. - Stop tearing down the whole circuit when the user asks for a
  5048. connection to a port that the hidden service didn't configure.
  5049. Resolves bug 444.
  5050. o Minor bugfixes (misc):
  5051. - On Windows, we were preventing other processes from reading
  5052. cached-routers while Tor was running. Reported by janbar.
  5053. - Fix a possible (but very unlikely) bug in picking routers by
  5054. bandwidth. Add a log message to confirm that it is in fact
  5055. unlikely. Patch from lodger.
  5056. - Backport a couple of memory leak fixes.
  5057. - Backport miscellaneous cosmetic bugfixes.
  5058. Changes in version 0.2.0.2-alpha - 2007-06-02
  5059. o Major bugfixes on 0.2.0.1-alpha:
  5060. - Fix an assertion failure related to servers without extra-info digests.
  5061. Resolves bugs 441 and 442.
  5062. o Minor features (directory):
  5063. - Support "If-Modified-Since" when answering HTTP requests for
  5064. directories, running-routers documents, and network-status documents.
  5065. (There's no need to support it for router descriptors, since those
  5066. are downloaded by descriptor digest.)
  5067. o Minor build issues:
  5068. - Clear up some MIPSPro compiler warnings.
  5069. - When building from a tarball on a machine that happens to have SVK
  5070. installed, report the micro-revision as whatever version existed
  5071. in the tarball, not as "x".
  5072. Changes in version 0.2.0.1-alpha - 2007-06-01
  5073. This early development snapshot provides new features for people running
  5074. Tor as both a client and a server (check out the new RelayBandwidth
  5075. config options); lets Tor run as a DNS proxy; and generally moves us
  5076. forward on a lot of fronts.
  5077. o Major features, server usability:
  5078. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  5079. a separate set of token buckets for relayed traffic. Right now
  5080. relayed traffic is defined as answers to directory requests, and
  5081. OR connections that don't have any local circuits on them.
  5082. o Major features, client usability:
  5083. - A client-side DNS proxy feature to replace the need for
  5084. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  5085. for DNS requests on port 9999, use the Tor network to resolve them
  5086. anonymously, and send the reply back like a regular DNS server.
  5087. The code still only implements a subset of DNS.
  5088. - Make PreferTunneledDirConns and TunnelDirConns work even when
  5089. we have no cached directory info. This means Tor clients can now
  5090. do all of their connections protected by TLS.
  5091. o Major features, performance and efficiency:
  5092. - Directory authorities accept and serve "extra info" documents for
  5093. routers. These documents contain fields from router descriptors
  5094. that aren't usually needed, and that use a lot of excess
  5095. bandwidth. Once these fields are removed from router descriptors,
  5096. the bandwidth savings should be about 60%. [Partially implements
  5097. proposal 104.]
  5098. - Servers upload extra-info documents to any authority that accepts
  5099. them. Authorities (and caches that have been configured to download
  5100. extra-info documents) download them as needed. [Partially implements
  5101. proposal 104.]
  5102. - Change the way that Tor buffers data that it is waiting to write.
  5103. Instead of queueing data cells in an enormous ring buffer for each
  5104. client->OR or OR->OR connection, we now queue cells on a separate
  5105. queue for each circuit. This lets us use less slack memory, and
  5106. will eventually let us be smarter about prioritizing different kinds
  5107. of traffic.
  5108. - Use memory pools to allocate cells with better speed and memory
  5109. efficiency, especially on platforms where malloc() is inefficient.
  5110. - Stop reading on edge connections when their corresponding circuit
  5111. buffers are full; start again as the circuits empty out.
  5112. o Major features, other:
  5113. - Add an HSAuthorityRecordStats option that hidden service authorities
  5114. can use to track statistics of overall hidden service usage without
  5115. logging information that would be very useful to an attacker.
  5116. - Start work implementing multi-level keys for directory authorities:
  5117. Add a standalone tool to generate key certificates. (Proposal 103.)
  5118. o Security fixes:
  5119. - Directory authorities now call routers Stable if they have an
  5120. uptime of at least 30 days, even if that's not the median uptime
  5121. in the network. Implements proposal 107, suggested by Kevin Bauer
  5122. and Damon McCoy.
  5123. o Minor fixes (resource management):
  5124. - Count the number of open sockets separately from the number
  5125. of active connection_t objects. This will let us avoid underusing
  5126. our allocated connection limit.
  5127. - We no longer use socket pairs to link an edge connection to an
  5128. anonymous directory connection or a DirPort test connection.
  5129. Instead, we track the link internally and transfer the data
  5130. in-process. This saves two sockets per "linked" connection (at the
  5131. client and at the server), and avoids the nasty Windows socketpair()
  5132. workaround.
  5133. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  5134. for every single inactive connection_t. Free items from the
  5135. 4k/16k-buffer free lists when they haven't been used for a while.
  5136. o Minor features (build):
  5137. - Make autoconf search for libevent, openssl, and zlib consistently.
  5138. - Update deprecated macros in configure.in.
  5139. - When warning about missing headers, tell the user to let us
  5140. know if the compile succeeds anyway, so we can downgrade the
  5141. warning.
  5142. - Include the current subversion revision as part of the version
  5143. string: either fetch it directly if we're in an SVN checkout, do
  5144. some magic to guess it if we're in an SVK checkout, or use
  5145. the last-detected version if we're building from a .tar.gz.
  5146. Use this version consistently in log messages.
  5147. o Minor features (logging):
  5148. - Always prepend "Bug: " to any log message about a bug.
  5149. - Put a platform string (e.g. "Linux i686") in the startup log
  5150. message, so when people paste just their logs, we know if it's
  5151. OpenBSD or Windows or what.
  5152. - When logging memory usage, break down memory used in buffers by
  5153. buffer type.
  5154. o Minor features (directory system):
  5155. - New config option V2AuthoritativeDirectory that all directory
  5156. authorities should set. This will let future authorities choose
  5157. not to serve V2 directory information.
  5158. - Directory authorities allow multiple router descriptors and/or extra
  5159. info documents to be uploaded in a single go. This will make
  5160. implementing proposal 104 simpler.
  5161. o Minor features (controller):
  5162. - Add a new config option __DisablePredictedCircuits designed for
  5163. use by the controller, when we don't want Tor to build any circuits
  5164. preemptively.
  5165. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  5166. so we can exit from the middle of the circuit.
  5167. - Implement "getinfo status/circuit-established".
  5168. - Implement "getinfo status/version/..." so a controller can tell
  5169. whether the current version is recommended, and whether any versions
  5170. are good, and how many authorities agree. (Patch from shibz.)
  5171. o Minor features (hidden services):
  5172. - Allow multiple HiddenServicePort directives with the same virtual
  5173. port; when they occur, the user is sent round-robin to one
  5174. of the target ports chosen at random. Partially fixes bug 393 by
  5175. adding limited ad-hoc round-robining.
  5176. o Minor features (other):
  5177. - More unit tests.
  5178. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  5179. resolve request for hosts matching a given pattern causes Tor to
  5180. generate an internal virtual address mapping for that host. This
  5181. allows DNSPort to work sensibly with hidden service users. By
  5182. default, .exit and .onion addresses are remapped; the list of
  5183. patterns can be reconfigured with AutomapHostsSuffixes.
  5184. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  5185. address. Thanks to the AutomapHostsOnResolve option, this is no
  5186. longer a completely silly thing to do.
  5187. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  5188. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  5189. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  5190. minus 1 byte: the actual maximum declared bandwidth.
  5191. o Removed features:
  5192. - Removed support for the old binary "version 0" controller protocol.
  5193. This has been deprecated since 0.1.1, and warnings have been issued
  5194. since 0.1.2. When we encounter a v0 control message, we now send
  5195. back an error and close the connection.
  5196. - Remove the old "dns worker" server DNS code: it hasn't been default
  5197. since 0.1.2.2-alpha, and all the servers seem to be using the new
  5198. eventdns code.
  5199. o Minor bugfixes (portability):
  5200. - Even though Windows is equally happy with / and \ as path separators,
  5201. try to use \ consistently on Windows and / consistently on Unix: it
  5202. makes the log messages nicer.
  5203. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  5204. - Read resolv.conf files correctly on platforms where read() returns
  5205. partial results on small file reads.
  5206. o Minor bugfixes (directory):
  5207. - Correctly enforce that elements of directory objects do not appear
  5208. more often than they are allowed to appear.
  5209. - When we are reporting the DirServer line we just parsed, we were
  5210. logging the second stanza of the key fingerprint, not the first.
  5211. o Minor bugfixes (logging):
  5212. - When we hit an EOF on a log (probably because we're shutting down),
  5213. don't try to remove the log from the list: just mark it as
  5214. unusable. (Bulletproofs against bug 222.)
  5215. o Minor bugfixes (other):
  5216. - In the exitlist script, only consider the most recently published
  5217. server descriptor for each server. Also, when the user requests
  5218. a list of servers that _reject_ connections to a given address,
  5219. explicitly exclude the IPs that also have servers that accept
  5220. connections to that address. (Resolves bug 405.)
  5221. - Stop allowing hibernating servers to be "stable" or "fast".
  5222. - On Windows, we were preventing other processes from reading
  5223. cached-routers while Tor was running. (Reported by janbar)
  5224. - Make the NodeFamilies config option work. (Reported by
  5225. lodger -- it has never actually worked, even though we added it
  5226. in Oct 2004.)
  5227. - Check return values from pthread_mutex functions.
  5228. - Don't save non-general-purpose router descriptors to the disk cache,
  5229. because we have no way of remembering what their purpose was when
  5230. we restart.
  5231. - Add even more asserts to hunt down bug 417.
  5232. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  5233. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  5234. Add a log message to confirm that it is in fact unlikely.
  5235. o Minor bugfixes (controller):
  5236. - Make 'getinfo fingerprint' return a 551 error if we're not a
  5237. server, so we match what the control spec claims we do. Reported
  5238. by daejees.
  5239. - Fix a typo in an error message when extendcircuit fails that
  5240. caused us to not follow the \r\n-based delimiter protocol. Reported
  5241. by daejees.
  5242. o Code simplifications and refactoring:
  5243. - Stop passing around circuit_t and crypt_path_t pointers that are
  5244. implicit in other procedure arguments.
  5245. - Drop the old code to choke directory connections when the
  5246. corresponding OR connections got full: thanks to the cell queue
  5247. feature, OR conns don't get full any more.
  5248. - Make dns_resolve() handle attaching connections to circuits
  5249. properly, so the caller doesn't have to.
  5250. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  5251. - Keep the connection array as a dynamic smartlist_t, rather than as
  5252. a fixed-sized array. This is important, as the number of connections
  5253. is becoming increasingly decoupled from the number of sockets.
  5254. Changes in version 0.1.2.14 - 2007-05-25
  5255. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  5256. change especially affects those who serve or use hidden services),
  5257. and fixes several other crash- and security-related bugs.
  5258. o Directory authority changes:
  5259. - Two directory authorities (moria1 and moria2) just moved to new
  5260. IP addresses. This change will particularly affect those who serve
  5261. or use hidden services.
  5262. o Major bugfixes (crashes):
  5263. - If a directory server runs out of space in the connection table
  5264. as it's processing a begin_dir request, it will free the exit stream
  5265. but leave it attached to the circuit, leading to unpredictable
  5266. behavior. (Reported by seeess, fixes bug 425.)
  5267. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  5268. to corrupt memory under some really unlikely scenarios.
  5269. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  5270. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  5271. by lodger.)
  5272. o Major bugfixes (security):
  5273. - When choosing an entry guard for a circuit, avoid using guards
  5274. that are in the same family as the chosen exit -- not just guards
  5275. that are exactly the chosen exit. (Reported by lodger.)
  5276. o Major bugfixes (resource management):
  5277. - If a directory authority is down, skip it when deciding where to get
  5278. networkstatus objects or descriptors. Otherwise we keep asking
  5279. every 10 seconds forever. Fixes bug 384.
  5280. - Count it as a failure if we fetch a valid network-status but we
  5281. don't want to keep it. Otherwise we'll keep fetching it and keep
  5282. not wanting to keep it. Fixes part of bug 422.
  5283. - If all of our dirservers have given us bad or no networkstatuses
  5284. lately, then stop hammering them once per minute even when we
  5285. think they're failed. Fixes another part of bug 422.
  5286. o Minor bugfixes:
  5287. - Actually set the purpose correctly for descriptors inserted with
  5288. purpose=controller.
  5289. - When we have k non-v2 authorities in our DirServer config,
  5290. we ignored the last k authorities in the list when updating our
  5291. network-statuses.
  5292. - Correctly back-off from requesting router descriptors that we are
  5293. having a hard time downloading.
  5294. - Read resolv.conf files correctly on platforms where read() returns
  5295. partial results on small file reads.
  5296. - Don't rebuild the entire router store every time we get 32K of
  5297. routers: rebuild it when the journal gets very large, or when
  5298. the gaps in the store get very large.
  5299. o Minor features:
  5300. - When routers publish SVN revisions in their router descriptors,
  5301. authorities now include those versions correctly in networkstatus
  5302. documents.
  5303. - Warn when using a version of libevent before 1.3b to run a server on
  5304. OSX or BSD: these versions interact badly with userspace threads.
  5305. Changes in version 0.1.2.13 - 2007-04-24
  5306. This release features some major anonymity fixes, such as safer path
  5307. selection; better client performance; faster bootstrapping, better
  5308. address detection, and better DNS support for servers; write limiting as
  5309. well as read limiting to make servers easier to run; and a huge pile of
  5310. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  5311. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  5312. of the Freenode IRC network, remembering his patience and vision for
  5313. free speech on the Internet.
  5314. o Minor fixes:
  5315. - Fix a memory leak when we ask for "all" networkstatuses and we
  5316. get one we don't recognize.
  5317. - Add more asserts to hunt down bug 417.
  5318. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  5319. Changes in version 0.1.2.12-rc - 2007-03-16
  5320. o Major bugfixes:
  5321. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  5322. directory information requested inside Tor connections (i.e. via
  5323. begin_dir cells). It only triggered when the same connection was
  5324. serving other data at the same time. Reported by seeess.
  5325. o Minor bugfixes:
  5326. - When creating a circuit via the controller, send a 'launched'
  5327. event when we're done, so we follow the spec better.
  5328. Changes in version 0.1.2.11-rc - 2007-03-15
  5329. o Minor bugfixes (controller), reported by daejees:
  5330. - Correct the control spec to match how the code actually responds
  5331. to 'getinfo addr-mappings/*'.
  5332. - The control spec described a GUARDS event, but the code
  5333. implemented a GUARD event. Standardize on GUARD, but let people
  5334. ask for GUARDS too.
  5335. Changes in version 0.1.2.10-rc - 2007-03-07
  5336. o Major bugfixes (Windows):
  5337. - Do not load the NT services library functions (which may not exist)
  5338. just to detect if we're a service trying to shut down. Now we run
  5339. on Win98 and friends again.
  5340. o Minor bugfixes (other):
  5341. - Clarify a couple of log messages.
  5342. - Fix a misleading socks5 error number.
  5343. Changes in version 0.1.2.9-rc - 2007-03-02
  5344. o Major bugfixes (Windows):
  5345. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  5346. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  5347. int configuration values: the high-order 32 bits would get
  5348. truncated. In particular, we were being bitten by the default
  5349. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  5350. and maybe also bug 397.)
  5351. o Minor bugfixes (performance):
  5352. - Use OpenSSL's AES implementation on platforms where it's faster.
  5353. This could save us as much as 10% CPU usage.
  5354. o Minor bugfixes (server):
  5355. - Do not rotate onion key immediately after setting it for the first
  5356. time.
  5357. o Minor bugfixes (directory authorities):
  5358. - Stop calling servers that have been hibernating for a long time
  5359. "stable". Also, stop letting hibernating or obsolete servers affect
  5360. uptime and bandwidth cutoffs.
  5361. - Stop listing hibernating servers in the v1 directory.
  5362. o Minor bugfixes (hidden services):
  5363. - Upload hidden service descriptors slightly less often, to reduce
  5364. load on authorities.
  5365. o Minor bugfixes (other):
  5366. - Fix an assert that could trigger if a controller quickly set then
  5367. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  5368. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  5369. to INT32_MAX.
  5370. - Fix a potential race condition in the rpm installer. Found by
  5371. Stefan Nordhausen.
  5372. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  5373. of 2 as indicating that the server is completely bad; it sometimes
  5374. means that the server is just bad for the request in question. (may fix
  5375. the last of bug 326.)
  5376. - Disable encrypted directory connections when we don't have a server
  5377. descriptor for the destination. We'll get this working again in
  5378. the 0.2.0 branch.
  5379. Changes in version 0.1.2.8-beta - 2007-02-26
  5380. o Major bugfixes (crashes):
  5381. - Stop crashing when the controller asks us to resetconf more than
  5382. one config option at once. (Vidalia 0.0.11 does this.)
  5383. - Fix a crash that happened on Win98 when we're given command-line
  5384. arguments: don't try to load NT service functions from advapi32.dll
  5385. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  5386. resolves bug 389.)
  5387. - Fix a longstanding obscure crash bug that could occur when
  5388. we run out of DNS worker processes. (Resolves bug 390.)
  5389. o Major bugfixes (hidden services):
  5390. - Correctly detect whether hidden service descriptor downloads are
  5391. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  5392. o Major bugfixes (accounting):
  5393. - When we start during an accounting interval before it's time to wake
  5394. up, remember to wake up at the correct time. (May fix bug 342.)
  5395. o Minor bugfixes (controller):
  5396. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  5397. clear the corresponding on_circuit variable, and remember later
  5398. that we don't need to send a redundant CLOSED event. (Resolves part
  5399. 3 of bug 367.)
  5400. - Report events where a resolve succeeded or where we got a socks
  5401. protocol error correctly, rather than calling both of them
  5402. "INTERNAL".
  5403. - Change reported stream target addresses to IP consistently when
  5404. we finally get the IP from an exit node.
  5405. - Send log messages to the controller even if they happen to be very
  5406. long.
  5407. o Minor bugfixes (other):
  5408. - Display correct results when reporting which versions are
  5409. recommended, and how recommended they are. (Resolves bug 383.)
  5410. - Improve our estimates for directory bandwidth to be less random:
  5411. guess that an unrecognized directory will have the average bandwidth
  5412. from all known directories, not that it will have the average
  5413. bandwidth from those directories earlier than it on the list.
  5414. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  5415. and hup, stop triggering an assert based on an empty onion_key.
  5416. - On platforms with no working mmap() equivalent, don't warn the
  5417. user when cached-routers doesn't exist.
  5418. - Warn the user when mmap() [or its equivalent] fails for some reason
  5419. other than file-not-found.
  5420. - Don't warn the user when cached-routers.new doesn't exist: that's
  5421. perfectly fine when starting up for the first time.
  5422. - When EntryNodes are configured, rebuild the guard list to contain,
  5423. in order: the EntryNodes that were guards before; the rest of the
  5424. EntryNodes; the nodes that were guards before.
  5425. - Mask out all signals in sub-threads; only the libevent signal
  5426. handler should be processing them. This should prevent some crashes
  5427. on some machines using pthreads. (Patch from coderman.)
  5428. - Fix switched arguments on memset in the implementation of
  5429. tor_munmap() for systems with no mmap() call.
  5430. - When Tor receives a router descriptor that it asked for, but
  5431. no longer wants (because it has received fresh networkstatuses
  5432. in the meantime), do not warn the user. Cache the descriptor if
  5433. we're a cache; drop it if we aren't.
  5434. - Make earlier entry guards _really_ get retried when the network
  5435. comes back online.
  5436. - On a malformed DNS reply, always give an error to the corresponding
  5437. DNS request.
  5438. - Build with recent libevents on platforms that do not define the
  5439. nonstandard types "u_int8_t" and friends.
  5440. o Minor features (controller):
  5441. - Warn the user when an application uses the obsolete binary v0
  5442. control protocol. We're planning to remove support for it during
  5443. the next development series, so it's good to give people some
  5444. advance warning.
  5445. - Add STREAM_BW events to report per-entry-stream bandwidth
  5446. use. (Patch from Robert Hogan.)
  5447. - Rate-limit SIGNEWNYM signals in response to controllers that
  5448. impolitely generate them for every single stream. (Patch from
  5449. mwenge; closes bug 394.)
  5450. - Make REMAP stream events have a SOURCE (cache or exit), and
  5451. make them generated in every case where we get a successful
  5452. connected or resolved cell.
  5453. o Minor bugfixes (performance):
  5454. - Call router_have_min_dir_info half as often. (This is showing up in
  5455. some profiles, but not others.)
  5456. - When using GCC, make log_debug never get called at all, and its
  5457. arguments never get evaluated, when no debug logs are configured.
  5458. (This is showing up in some profiles, but not others.)
  5459. o Minor features:
  5460. - Remove some never-implemented options. Mark PathlenCoinWeight as
  5461. obsolete.
  5462. - Implement proposal 106: Stop requiring clients to have well-formed
  5463. certificates; stop checking nicknames in certificates. (Clients
  5464. have certificates so that they can look like Tor servers, but in
  5465. the future we might want to allow them to look like regular TLS
  5466. clients instead. Nicknames in certificates serve no purpose other
  5467. than making our protocol easier to recognize on the wire.)
  5468. - Revise messages on handshake failure again to be even more clear about
  5469. which are incoming connections and which are outgoing.
  5470. - Discard any v1 directory info that's over 1 month old (for
  5471. directories) or over 1 week old (for running-routers lists).
  5472. - Do not warn when individual nodes in the configuration's EntryNodes,
  5473. ExitNodes, etc are down: warn only when all possible nodes
  5474. are down. (Fixes bug 348.)
  5475. - Always remove expired routers and networkstatus docs before checking
  5476. whether we have enough information to build circuits. (Fixes
  5477. bug 373.)
  5478. - Put a lower-bound on MaxAdvertisedBandwidth.
  5479. Changes in version 0.1.2.7-alpha - 2007-02-06
  5480. o Major bugfixes (rate limiting):
  5481. - Servers decline directory requests much more aggressively when
  5482. they're low on bandwidth. Otherwise they end up queueing more and
  5483. more directory responses, which can't be good for latency.
  5484. - But never refuse directory requests from local addresses.
  5485. - Fix a memory leak when sending a 503 response for a networkstatus
  5486. request.
  5487. - Be willing to read or write on local connections (e.g. controller
  5488. connections) even when the global rate limiting buckets are empty.
  5489. - If our system clock jumps back in time, don't publish a negative
  5490. uptime in the descriptor. Also, don't let the global rate limiting
  5491. buckets go absurdly negative.
  5492. - Flush local controller connection buffers periodically as we're
  5493. writing to them, so we avoid queueing 4+ megabytes of data before
  5494. trying to flush.
  5495. o Major bugfixes (NT services):
  5496. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  5497. command-line flag so that admins can override the default by saying
  5498. "tor --service install --user "SomeUser"". This will not affect
  5499. existing installed services. Also, warn the user that the service
  5500. will look for its configuration file in the service user's
  5501. %appdata% directory. (We can't do the 'hardwire the user's appdata
  5502. directory' trick any more, since we may not have read access to that
  5503. directory.)
  5504. o Major bugfixes (other):
  5505. - Previously, we would cache up to 16 old networkstatus documents
  5506. indefinitely, if they came from nontrusted authorities. Now we
  5507. discard them if they are more than 10 days old.
  5508. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  5509. Del Vecchio).
  5510. - Detect and reject malformed DNS responses containing circular
  5511. pointer loops.
  5512. - If exits are rare enough that we're not marking exits as guards,
  5513. ignore exit bandwidth when we're deciding the required bandwidth
  5514. to become a guard.
  5515. - When we're handling a directory connection tunneled over Tor,
  5516. don't fill up internal memory buffers with all the data we want
  5517. to tunnel; instead, only add it if the OR connection that will
  5518. eventually receive it has some room for it. (This can lead to
  5519. slowdowns in tunneled dir connections; a better solution will have
  5520. to wait for 0.2.0.)
  5521. o Minor bugfixes (dns):
  5522. - Add some defensive programming to eventdns.c in an attempt to catch
  5523. possible memory-stomping bugs.
  5524. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  5525. an incorrect number of bytes. (Previously, we would ignore the
  5526. extra bytes.)
  5527. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  5528. in the correct order, and doesn't crash.
  5529. - Free memory held in recently-completed DNS lookup attempts on exit.
  5530. This was not a memory leak, but may have been hiding memory leaks.
  5531. - Handle TTL values correctly on reverse DNS lookups.
  5532. - Treat failure to parse resolv.conf as an error.
  5533. o Minor bugfixes (other):
  5534. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  5535. - When computing clock skew from directory HTTP headers, consider what
  5536. time it was when we finished asking for the directory, not what
  5537. time it is now.
  5538. - Expire socks connections if they spend too long waiting for the
  5539. handshake to finish. Previously we would let them sit around for
  5540. days, if the connecting application didn't close them either.
  5541. - And if the socks handshake hasn't started, don't send a
  5542. "DNS resolve socks failed" handshake reply; just close it.
  5543. - Stop using C functions that OpenBSD's linker doesn't like.
  5544. - Don't launch requests for descriptors unless we have networkstatuses
  5545. from at least half of the authorities. This delays the first
  5546. download slightly under pathological circumstances, but can prevent
  5547. us from downloading a bunch of descriptors we don't need.
  5548. - Do not log IPs with TLS failures for incoming TLS
  5549. connections. (Fixes bug 382.)
  5550. - If the user asks to use invalid exit nodes, be willing to use
  5551. unstable ones.
  5552. - Stop using the reserved ac_cv namespace in our configure script.
  5553. - Call stat() slightly less often; use fstat() when possible.
  5554. - Refactor the way we handle pending circuits when an OR connection
  5555. completes or fails, in an attempt to fix a rare crash bug.
  5556. - Only rewrite a conn's address based on X-Forwarded-For: headers
  5557. if it's a parseable public IP address; and stop adding extra quotes
  5558. to the resulting address.
  5559. o Major features:
  5560. - Weight directory requests by advertised bandwidth. Now we can
  5561. let servers enable write limiting but still allow most clients to
  5562. succeed at their directory requests. (We still ignore weights when
  5563. choosing a directory authority; I hope this is a feature.)
  5564. o Minor features:
  5565. - Create a new file ReleaseNotes which was the old ChangeLog. The
  5566. new ChangeLog file now includes the summaries for all development
  5567. versions too.
  5568. - Check for addresses with invalid characters at the exit as well
  5569. as at the client, and warn less verbosely when they fail. You can
  5570. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  5571. - Adapt a patch from goodell to let the contrib/exitlist script
  5572. take arguments rather than require direct editing.
  5573. - Inform the server operator when we decide not to advertise a
  5574. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  5575. was confusing Zax, so now we're hopefully more helpful.
  5576. - Bring us one step closer to being able to establish an encrypted
  5577. directory tunnel without knowing a descriptor first. Still not
  5578. ready yet. As part of the change, now assume we can use a
  5579. create_fast cell if we don't know anything about a router.
  5580. - Allow exit nodes to use nameservers running on ports other than 53.
  5581. - Servers now cache reverse DNS replies.
  5582. - Add an --ignore-missing-torrc command-line option so that we can
  5583. get the "use sensible defaults if the configuration file doesn't
  5584. exist" behavior even when specifying a torrc location on the command
  5585. line.
  5586. o Minor features (controller):
  5587. - Track reasons for OR connection failure; make these reasons
  5588. available via the controller interface. (Patch from Mike Perry.)
  5589. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  5590. can learn when clients are sending malformed hostnames to Tor.
  5591. - Clean up documentation for controller status events.
  5592. - Add a REMAP status to stream events to note that a stream's
  5593. address has changed because of a cached address or a MapAddress
  5594. directive.
  5595. Changes in version 0.1.2.6-alpha - 2007-01-09
  5596. o Major bugfixes:
  5597. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  5598. connection handles more than 4 gigs in either direction, we crash.
  5599. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  5600. advertised exit node, somebody might try to exit from us when
  5601. we're bootstrapping and before we've built our descriptor yet.
  5602. Refuse the connection rather than crashing.
  5603. o Minor bugfixes:
  5604. - Warn if we (as a server) find that we've resolved an address that we
  5605. weren't planning to resolve.
  5606. - Warn that using select() on any libevent version before 1.1 will be
  5607. unnecessarily slow (even for select()).
  5608. - Flush ERR-level controller status events just like we currently
  5609. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  5610. the controller from learning about current events.
  5611. o Minor features (more controller status events):
  5612. - Implement EXTERNAL_ADDRESS server status event so controllers can
  5613. learn when our address changes.
  5614. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  5615. can learn when directories reject our descriptor.
  5616. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  5617. can learn when a client application is speaking a non-socks protocol
  5618. to our SocksPort.
  5619. - Implement DANGEROUS_SOCKS client status event so controllers
  5620. can learn when a client application is leaking DNS addresses.
  5621. - Implement BUG general status event so controllers can learn when
  5622. Tor is unhappy about its internal invariants.
  5623. - Implement CLOCK_SKEW general status event so controllers can learn
  5624. when Tor thinks the system clock is set incorrectly.
  5625. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  5626. server status events so controllers can learn when their descriptors
  5627. are accepted by a directory.
  5628. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  5629. server status events so controllers can learn about Tor's progress in
  5630. deciding whether it's reachable from the outside.
  5631. - Implement BAD_LIBEVENT general status event so controllers can learn
  5632. when we have a version/method combination in libevent that needs to
  5633. be changed.
  5634. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  5635. and DNS_USELESS server status events so controllers can learn
  5636. about changes to DNS server status.
  5637. o Minor features (directory):
  5638. - Authorities no longer recommend exits as guards if this would shift
  5639. too much load to the exit nodes.
  5640. Changes in version 0.1.2.5-alpha - 2007-01-06
  5641. o Major features:
  5642. - Enable write limiting as well as read limiting. Now we sacrifice
  5643. capacity if we're pushing out lots of directory traffic, rather
  5644. than overrunning the user's intended bandwidth limits.
  5645. - Include TLS overhead when counting bandwidth usage; previously, we
  5646. would count only the bytes sent over TLS, but not the bytes used
  5647. to send them.
  5648. - Support running the Tor service with a torrc not in the same
  5649. directory as tor.exe and default to using the torrc located in
  5650. the %appdata%\Tor\ of the user who installed the service. Patch
  5651. from Matt Edman.
  5652. - Servers now check for the case when common DNS requests are going to
  5653. wildcarded addresses (i.e. all getting the same answer), and change
  5654. their exit policy to reject *:* if it's happening.
  5655. - Implement BEGIN_DIR cells, so we can connect to the directory
  5656. server via TLS to do encrypted directory requests rather than
  5657. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  5658. config options if you like.
  5659. o Minor features (config and docs):
  5660. - Start using the state file to store bandwidth accounting data:
  5661. the bw_accounting file is now obsolete. We'll keep generating it
  5662. for a while for people who are still using 0.1.2.4-alpha.
  5663. - Try to batch changes to the state file so that we do as few
  5664. disk writes as possible while still storing important things in
  5665. a timely fashion.
  5666. - The state file and the bw_accounting file get saved less often when
  5667. the AvoidDiskWrites config option is set.
  5668. - Make PIDFile work on Windows (untested).
  5669. - Add internal descriptions for a bunch of configuration options:
  5670. accessible via controller interface and in comments in saved
  5671. options files.
  5672. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  5673. NNTP by default, so this seems like a sensible addition.
  5674. - Clients now reject hostnames with invalid characters. This should
  5675. avoid some inadvertent info leaks. Add an option
  5676. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  5677. is running a private network with hosts called @, !, and #.
  5678. - Add a maintainer script to tell us which options are missing
  5679. documentation: "make check-docs".
  5680. - Add a new address-spec.txt document to describe our special-case
  5681. addresses: .exit, .onion, and .noconnnect.
  5682. o Minor features (DNS):
  5683. - Ongoing work on eventdns infrastructure: now it has dns server
  5684. and ipv6 support. One day Tor will make use of it.
  5685. - Add client-side caching for reverse DNS lookups.
  5686. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  5687. - When we change nameservers or IP addresses, reset and re-launch
  5688. our tests for DNS hijacking.
  5689. o Minor features (directory):
  5690. - Authorities now specify server versions in networkstatus. This adds
  5691. about 2% to the size of compressed networkstatus docs, and allows
  5692. clients to tell which servers support BEGIN_DIR and which don't.
  5693. The implementation is forward-compatible with a proposed future
  5694. protocol version scheme not tied to Tor versions.
  5695. - DirServer configuration lines now have an orport= option so
  5696. clients can open encrypted tunnels to the authorities without
  5697. having downloaded their descriptors yet. Enabled for moria1,
  5698. moria2, tor26, and lefkada now in the default configuration.
  5699. - Directory servers are more willing to send a 503 "busy" if they
  5700. are near their write limit, especially for v1 directory requests.
  5701. Now they can use their limited bandwidth for actual Tor traffic.
  5702. - Clients track responses with status 503 from dirservers. After a
  5703. dirserver has given us a 503, we try not to use it until an hour has
  5704. gone by, or until we have no dirservers that haven't given us a 503.
  5705. - When we get a 503 from a directory, and we're not a server, we don't
  5706. count the failure against the total number of failures allowed
  5707. for the thing we're trying to download.
  5708. - Report X-Your-Address-Is correctly from tunneled directory
  5709. connections; don't report X-Your-Address-Is when it's an internal
  5710. address; and never believe reported remote addresses when they're
  5711. internal.
  5712. - Protect against an unlikely DoS attack on directory servers.
  5713. - Add a BadDirectory flag to network status docs so that authorities
  5714. can (eventually) tell clients about caches they believe to be
  5715. broken.
  5716. o Minor features (controller):
  5717. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  5718. - Reimplement GETINFO so that info/names stays in sync with the
  5719. actual keys.
  5720. - Implement "GETINFO fingerprint".
  5721. - Implement "SETEVENTS GUARD" so controllers can get updates on
  5722. entry guard status as it changes.
  5723. o Minor features (clean up obsolete pieces):
  5724. - Remove some options that have been deprecated since at least
  5725. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  5726. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  5727. to set log options.
  5728. - We no longer look for identity and onion keys in "identity.key" and
  5729. "onion.key" -- these were replaced by secret_id_key and
  5730. secret_onion_key in 0.0.8pre1.
  5731. - We no longer require unrecognized directory entries to be
  5732. preceded by "opt".
  5733. o Major bugfixes (security):
  5734. - Stop sending the HttpProxyAuthenticator string to directory
  5735. servers when directory connections are tunnelled through Tor.
  5736. - Clients no longer store bandwidth history in the state file.
  5737. - Do not log introduction points for hidden services if SafeLogging
  5738. is set.
  5739. - When generating bandwidth history, round down to the nearest
  5740. 1k. When storing accounting data, round up to the nearest 1k.
  5741. - When we're running as a server, remember when we last rotated onion
  5742. keys, so that we will rotate keys once they're a week old even if
  5743. we never stay up for a week ourselves.
  5744. o Major bugfixes (other):
  5745. - Fix a longstanding bug in eventdns that prevented the count of
  5746. timed-out resolves from ever being reset. This bug caused us to
  5747. give up on a nameserver the third time it timed out, and try it
  5748. 10 seconds later... and to give up on it every time it timed out
  5749. after that.
  5750. - Take out the '5 second' timeout from the connection retry
  5751. schedule. Now the first connect attempt will wait a full 10
  5752. seconds before switching to a new circuit. Perhaps this will help
  5753. a lot. Based on observations from Mike Perry.
  5754. - Fix a bug on the Windows implementation of tor_mmap_file() that
  5755. would prevent the cached-routers file from ever loading. Reported
  5756. by John Kimble.
  5757. o Minor bugfixes:
  5758. - Fix an assert failure when a directory authority sets
  5759. AuthDirRejectUnlisted and then receives a descriptor from an
  5760. unlisted router. Reported by seeess.
  5761. - Avoid a double-free when parsing malformed DirServer lines.
  5762. - Fix a bug when a BSD-style PF socket is first used. Patch from
  5763. Fabian Keil.
  5764. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  5765. to resolve an address at a given exit node even when they ask for
  5766. it by name.
  5767. - Servers no longer ever list themselves in their "family" line,
  5768. even if configured to do so. This makes it easier to configure
  5769. family lists conveniently.
  5770. - When running as a server, don't fall back to 127.0.0.1 when no
  5771. nameservers are configured in /etc/resolv.conf; instead, make the
  5772. user fix resolv.conf or specify nameservers explicitly. (Resolves
  5773. bug 363.)
  5774. - Stop accepting certain malformed ports in configured exit policies.
  5775. - Don't re-write the fingerprint file every restart, unless it has
  5776. changed.
  5777. - Stop warning when a single nameserver fails: only warn when _all_ of
  5778. our nameservers have failed. Also, when we only have one nameserver,
  5779. raise the threshold for deciding that the nameserver is dead.
  5780. - Directory authorities now only decide that routers are reachable
  5781. if their identity keys are as expected.
  5782. - When the user uses bad syntax in the Log config line, stop
  5783. suggesting other bad syntax as a replacement.
  5784. - Correctly detect ipv6 DNS capability on OpenBSD.
  5785. o Minor bugfixes (controller):
  5786. - Report the circuit number correctly in STREAM CLOSED events. Bug
  5787. reported by Mike Perry.
  5788. - Do not report bizarre values for results of accounting GETINFOs
  5789. when the last second's write or read exceeds the allotted bandwidth.
  5790. - Report "unrecognized key" rather than an empty string when the
  5791. controller tries to fetch a networkstatus that doesn't exist.
  5792. Changes in version 0.1.1.26 - 2006-12-14
  5793. o Security bugfixes:
  5794. - Stop sending the HttpProxyAuthenticator string to directory
  5795. servers when directory connections are tunnelled through Tor.
  5796. - Clients no longer store bandwidth history in the state file.
  5797. - Do not log introduction points for hidden services if SafeLogging
  5798. is set.
  5799. o Minor bugfixes:
  5800. - Fix an assert failure when a directory authority sets
  5801. AuthDirRejectUnlisted and then receives a descriptor from an
  5802. unlisted router (reported by seeess).
  5803. Changes in version 0.1.2.4-alpha - 2006-12-03
  5804. o Major features:
  5805. - Add support for using natd; this allows FreeBSDs earlier than
  5806. 5.1.2 to have ipfw send connections through Tor without using
  5807. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  5808. o Minor features:
  5809. - Make all connections to addresses of the form ".noconnect"
  5810. immediately get closed. This lets application/controller combos
  5811. successfully test whether they're talking to the same Tor by
  5812. watching for STREAM events.
  5813. - Make cross.sh cross-compilation script work even when autogen.sh
  5814. hasn't been run. (Patch from Michael Mohr.)
  5815. - Statistics dumped by -USR2 now include a breakdown of public key
  5816. operations, for profiling.
  5817. o Major bugfixes:
  5818. - Fix a major leak when directory authorities parse their
  5819. approved-routers list, a minor memory leak when we fail to pick
  5820. an exit node, and a few rare leaks on errors.
  5821. - Handle TransPort connections even when the server sends data before
  5822. the client sends data. Previously, the connection would just hang
  5823. until the client sent data. (Patch from tup based on patch from
  5824. Zajcev Evgeny.)
  5825. - Avoid assert failure when our cached-routers file is empty on
  5826. startup.
  5827. o Minor bugfixes:
  5828. - Don't log spurious warnings when we see a circuit close reason we
  5829. don't recognize; it's probably just from a newer version of Tor.
  5830. - Have directory authorities allow larger amounts of drift in uptime
  5831. without replacing the server descriptor: previously, a server that
  5832. restarted every 30 minutes could have 48 "interesting" descriptors
  5833. per day.
  5834. - Start linking to the Tor specification and Tor reference manual
  5835. correctly in the Windows installer.
  5836. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5837. Tor/Privoxy we also uninstall Vidalia.
  5838. - Resume building on Irix64, and fix a lot of warnings from its
  5839. MIPSpro C compiler.
  5840. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  5841. when we're running as a client.
  5842. Changes in version 0.1.1.25 - 2006-11-04
  5843. o Major bugfixes:
  5844. - When a client asks us to resolve (rather than connect to)
  5845. an address, and we have a cached answer, give them the cached
  5846. answer. Previously, we would give them no answer at all.
  5847. - We were building exactly the wrong circuits when we predict
  5848. hidden service requirements, meaning Tor would have to build all
  5849. its circuits on demand.
  5850. - If none of our live entry guards have a high uptime, but we
  5851. require a guard with a high uptime, try adding a new guard before
  5852. we give up on the requirement. This patch should make long-lived
  5853. connections more stable on average.
  5854. - When testing reachability of our DirPort, don't launch new
  5855. tests when there's already one in progress -- unreachable
  5856. servers were stacking up dozens of testing streams.
  5857. o Security bugfixes:
  5858. - When the user sends a NEWNYM signal, clear the client-side DNS
  5859. cache too. Otherwise we continue to act on previous information.
  5860. o Minor bugfixes:
  5861. - Avoid a memory corruption bug when creating a hash table for
  5862. the first time.
  5863. - Avoid possibility of controller-triggered crash when misusing
  5864. certain commands from a v0 controller on platforms that do not
  5865. handle printf("%s",NULL) gracefully.
  5866. - Avoid infinite loop on unexpected controller input.
  5867. - Don't log spurious warnings when we see a circuit close reason we
  5868. don't recognize; it's probably just from a newer version of Tor.
  5869. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  5870. Tor/Privoxy we also uninstall Vidalia.
  5871. Changes in version 0.1.2.3-alpha - 2006-10-29
  5872. o Minor features:
  5873. - Prepare for servers to publish descriptors less often: never
  5874. discard a descriptor simply for being too old until either it is
  5875. recommended by no authorities, or until we get a better one for
  5876. the same router. Make caches consider retaining old recommended
  5877. routers for even longer.
  5878. - If most authorities set a BadExit flag for a server, clients
  5879. don't think of it as a general-purpose exit. Clients only consider
  5880. authorities that advertise themselves as listing bad exits.
  5881. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  5882. headers for content, so that we can work better in the presence of
  5883. caching HTTP proxies.
  5884. - Allow authorities to list nodes as bad exits by fingerprint or by
  5885. address.
  5886. o Minor features, controller:
  5887. - Add a REASON field to CIRC events; for backward compatibility, this
  5888. field is sent only to controllers that have enabled the extended
  5889. event format. Also, add additional reason codes to explain why
  5890. a given circuit has been destroyed or truncated. (Patches from
  5891. Mike Perry)
  5892. - Add a REMOTE_REASON field to extended CIRC events to tell the
  5893. controller about why a remote OR told us to close a circuit.
  5894. - Stream events also now have REASON and REMOTE_REASON fields,
  5895. working much like those for circuit events.
  5896. - There's now a GETINFO ns/... field so that controllers can ask Tor
  5897. about the current status of a router.
  5898. - A new event type "NS" to inform a controller when our opinion of
  5899. a router's status has changed.
  5900. - Add a GETINFO events/names and GETINFO features/names so controllers
  5901. can tell which events and features are supported.
  5902. - A new CLEARDNSCACHE signal to allow controllers to clear the
  5903. client-side DNS cache without expiring circuits.
  5904. o Security bugfixes:
  5905. - When the user sends a NEWNYM signal, clear the client-side DNS
  5906. cache too. Otherwise we continue to act on previous information.
  5907. o Minor bugfixes:
  5908. - Avoid sending junk to controllers or segfaulting when a controller
  5909. uses EVENT_NEW_DESC with verbose nicknames.
  5910. - Stop triggering asserts if the controller tries to extend hidden
  5911. service circuits (reported by mwenge).
  5912. - Avoid infinite loop on unexpected controller input.
  5913. - When the controller does a "GETINFO network-status", tell it
  5914. about even those routers whose descriptors are very old, and use
  5915. long nicknames where appropriate.
  5916. - Change NT service functions to be loaded on demand. This lets us
  5917. build with MinGW without breaking Tor for Windows 98 users.
  5918. - Do DirPort reachability tests less often, since a single test
  5919. chews through many circuits before giving up.
  5920. - In the hidden service example in torrc.sample, stop recommending
  5921. esoteric and discouraged hidden service options.
  5922. - When stopping an NT service, wait up to 10 sec for it to actually
  5923. stop. (Patch from Matt Edman; resolves bug 295.)
  5924. - Fix handling of verbose nicknames with ORCONN controller events:
  5925. make them show up exactly when requested, rather than exactly when
  5926. not requested.
  5927. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  5928. printing a duplicate "$" in the keys we send (reported by mwenge).
  5929. - Correctly set maximum connection limit on Cygwin. (This time
  5930. for sure!)
  5931. - Try to detect Windows correctly when cross-compiling.
  5932. - Detect the size of the routers file correctly even if it is
  5933. corrupted (on systems without mmap) or not page-aligned (on systems
  5934. with mmap). This bug was harmless.
  5935. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  5936. to open a stream fails; now we do in more cases. This should
  5937. make clients able to find a good exit faster in some cases, since
  5938. unhandleable requests will now get an error rather than timing out.
  5939. - Resolve two memory leaks when rebuilding the on-disk router cache
  5940. (reported by fookoowa).
  5941. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  5942. and reported by some Centos users.
  5943. - Controller signals now work on non-Unix platforms that don't define
  5944. SIGUSR1 and SIGUSR2 the way we expect.
  5945. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  5946. values before failing, and always enables eventdns.
  5947. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  5948. Try to fix this in configure.in by checking for most functions
  5949. before we check for libevent.
  5950. Changes in version 0.1.2.2-alpha - 2006-10-07
  5951. o Major features:
  5952. - Make our async eventdns library on-by-default for Tor servers,
  5953. and plan to deprecate the separate dnsworker threads.
  5954. - Add server-side support for "reverse" DNS lookups (using PTR
  5955. records so clients can determine the canonical hostname for a given
  5956. IPv4 address). Only supported by servers using eventdns; servers
  5957. now announce in their descriptors whether they support eventdns.
  5958. - Specify and implement client-side SOCKS5 interface for reverse DNS
  5959. lookups (see doc/socks-extensions.txt).
  5960. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  5961. connect to directory servers through Tor. Previously, clients needed
  5962. to find Tor exits to make private connections to directory servers.
  5963. - Avoid choosing Exit nodes for entry or middle hops when the
  5964. total bandwidth available from non-Exit nodes is much higher than
  5965. the total bandwidth available from Exit nodes.
  5966. - Workaround for name servers (like Earthlink's) that hijack failing
  5967. DNS requests and replace the no-such-server answer with a "helpful"
  5968. redirect to an advertising-driven search portal. Also work around
  5969. DNS hijackers who "helpfully" decline to hijack known-invalid
  5970. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  5971. lets you turn it off.
  5972. - Send out a burst of long-range padding cells once we've established
  5973. that we're reachable. Spread them over 4 circuits, so hopefully
  5974. a few will be fast. This exercises our bandwidth and bootstraps
  5975. us into the directory more quickly.
  5976. o New/improved config options:
  5977. - Add new config option "ResolvConf" to let the server operator
  5978. choose an alternate resolve.conf file when using eventdns.
  5979. - Add an "EnforceDistinctSubnets" option to control our "exclude
  5980. servers on the same /16" behavior. It's still on by default; this
  5981. is mostly for people who want to operate private test networks with
  5982. all the machines on the same subnet.
  5983. - If one of our entry guards is on the ExcludeNodes list, or the
  5984. directory authorities don't think it's a good guard, treat it as
  5985. if it were unlisted: stop using it as a guard, and throw it off
  5986. the guards list if it stays that way for a long time.
  5987. - Allow directory authorities to be marked separately as authorities
  5988. for the v1 directory protocol, the v2 directory protocol, and
  5989. as hidden service directories, to make it easier to retire old
  5990. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  5991. to continue being hidden service authorities too.
  5992. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  5993. o Minor features, controller:
  5994. - Fix CIRC controller events so that controllers can learn the
  5995. identity digests of non-Named servers used in circuit paths.
  5996. - Let controllers ask for more useful identifiers for servers. Instead
  5997. of learning identity digests for un-Named servers and nicknames
  5998. for Named servers, the new identifiers include digest, nickname,
  5999. and indication of Named status. Off by default; see control-spec.txt
  6000. for more information.
  6001. - Add a "getinfo address" controller command so it can display Tor's
  6002. best guess to the user.
  6003. - New controller event to alert the controller when our server
  6004. descriptor has changed.
  6005. - Give more meaningful errors on controller authentication failure.
  6006. o Minor features, other:
  6007. - When asked to resolve a hostname, don't use non-exit servers unless
  6008. requested to do so. This allows servers with broken DNS to be
  6009. useful to the network.
  6010. - Divide eventdns log messages into warn and info messages.
  6011. - Reserve the nickname "Unnamed" for routers that can't pick
  6012. a hostname: any router can call itself Unnamed; directory
  6013. authorities will never allocate Unnamed to any particular router;
  6014. clients won't believe that any router is the canonical Unnamed.
  6015. - Only include function names in log messages for info/debug messages.
  6016. For notice/warn/err, the content of the message should be clear on
  6017. its own, and printing the function name only confuses users.
  6018. - Avoid some false positives during reachability testing: don't try
  6019. to test via a server that's on the same /24 as us.
  6020. - If we fail to build a circuit to an intended enclave, and it's
  6021. not mandatory that we use that enclave, stop wanting it.
  6022. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  6023. OpenBSD. (We had previously disabled threads on these platforms
  6024. because they didn't have working thread-safe resolver functions.)
  6025. o Major bugfixes, anonymity/security:
  6026. - If a client asked for a server by name, and there's a named server
  6027. in our network-status but we don't have its descriptor yet, we
  6028. could return an unnamed server instead.
  6029. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  6030. to be sent to a server's DNS resolver. This only affects NetBSD
  6031. and other platforms that do not bounds-check tolower().
  6032. - Reject (most) attempts to use Tor circuits with length one. (If
  6033. many people start using Tor as a one-hop proxy, exit nodes become
  6034. a more attractive target for compromise.)
  6035. - Just because your DirPort is open doesn't mean people should be
  6036. able to remotely teach you about hidden service descriptors. Now
  6037. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  6038. o Major bugfixes, other:
  6039. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  6040. - When a client asks the server to resolve (not connect to)
  6041. an address, and it has a cached answer, give them the cached answer.
  6042. Previously, the server would give them no answer at all.
  6043. - Allow really slow clients to not hang up five minutes into their
  6044. directory downloads (suggested by Adam J. Richter).
  6045. - We were building exactly the wrong circuits when we anticipated
  6046. hidden service requirements, meaning Tor would have to build all
  6047. its circuits on demand.
  6048. - Avoid crashing when we mmap a router cache file of size 0.
  6049. - When testing reachability of our DirPort, don't launch new
  6050. tests when there's already one in progress -- unreachable
  6051. servers were stacking up dozens of testing streams.
  6052. o Minor bugfixes, correctness:
  6053. - If we're a directory mirror and we ask for "all" network status
  6054. documents, we would discard status documents from authorities
  6055. we don't recognize.
  6056. - Avoid a memory corruption bug when creating a hash table for
  6057. the first time.
  6058. - Avoid controller-triggered crash when misusing certain commands
  6059. from a v0 controller on platforms that do not handle
  6060. printf("%s",NULL) gracefully.
  6061. - Don't crash when a controller sends a third argument to an
  6062. "extendcircuit" request.
  6063. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  6064. response; fix error code when "getinfo dir/status/" fails.
  6065. - Avoid crash when telling controller stream-status and a stream
  6066. is detached.
  6067. - Patch from Adam Langley to fix assert() in eventdns.c.
  6068. - Fix a debug log message in eventdns to say "X resolved to Y"
  6069. instead of "X resolved to X".
  6070. - Make eventdns give strings for DNS errors, not just error numbers.
  6071. - Track unreachable entry guards correctly: don't conflate
  6072. 'unreachable by us right now' with 'listed as down by the directory
  6073. authorities'. With the old code, if a guard was unreachable by
  6074. us but listed as running, it would clog our guard list forever.
  6075. - Behave correctly in case we ever have a network with more than
  6076. 2GB/s total advertised capacity.
  6077. - Make TrackExitHosts case-insensitive, and fix the behavior of
  6078. ".suffix" TrackExitHosts items to avoid matching in the middle of
  6079. an address.
  6080. - Finally fix the openssl warnings from newer gccs that believe that
  6081. ignoring a return value is okay, but casting a return value and
  6082. then ignoring it is a sign of madness.
  6083. - Prevent the contrib/exitlist script from printing the same
  6084. result more than once.
  6085. - Patch from Steve Hildrey: Generate network status correctly on
  6086. non-versioning dirservers.
  6087. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  6088. via Tor; otherwise you'll think you're the exit node's IP address.
  6089. o Minor bugfixes, performance:
  6090. - Two small performance improvements on parsing descriptors.
  6091. - Major performance improvement on inserting descriptors: change
  6092. algorithm from O(n^2) to O(n).
  6093. - Make the common memory allocation path faster on machines where
  6094. malloc(0) returns a pointer.
  6095. - Start remembering X-Your-Address-Is directory hints even if you're
  6096. a client, so you can become a server more smoothly.
  6097. - Avoid duplicate entries on MyFamily line in server descriptor.
  6098. o Packaging, features:
  6099. - Remove architecture from OS X builds. The official builds are
  6100. now universal binaries.
  6101. - The Debian package now uses --verify-config when (re)starting,
  6102. to distinguish configuration errors from other errors.
  6103. - Update RPMs to require libevent 1.1b.
  6104. o Packaging, bugfixes:
  6105. - Patches so Tor builds with MinGW on Windows.
  6106. - Patches so Tor might run on Cygwin again.
  6107. - Resume building on non-gcc compilers and ancient gcc. Resume
  6108. building with the -O0 compile flag. Resume building cleanly on
  6109. Debian woody.
  6110. - Run correctly on OS X platforms with case-sensitive filesystems.
  6111. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  6112. - Add autoconf checks so Tor can build on Solaris x86 again.
  6113. o Documentation
  6114. - Documented (and renamed) ServerDNSSearchDomains and
  6115. ServerDNSResolvConfFile options.
  6116. - Be clearer that the *ListenAddress directives can be repeated
  6117. multiple times.
  6118. Changes in version 0.1.1.24 - 2006-09-29
  6119. o Major bugfixes:
  6120. - Allow really slow clients to not hang up five minutes into their
  6121. directory downloads (suggested by Adam J. Richter).
  6122. - Fix major performance regression from 0.1.0.x: instead of checking
  6123. whether we have enough directory information every time we want to
  6124. do something, only check when the directory information has changed.
  6125. This should improve client CPU usage by 25-50%.
  6126. - Don't crash if, after a server has been running for a while,
  6127. it can't resolve its hostname.
  6128. o Minor bugfixes:
  6129. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  6130. - Don't crash when the controller receives a third argument to an
  6131. "extendcircuit" request.
  6132. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  6133. response; fix error code when "getinfo dir/status/" fails.
  6134. - Fix configure.in to not produce broken configure files with
  6135. more recent versions of autoconf. Thanks to Clint for his auto*
  6136. voodoo.
  6137. - Fix security bug on NetBSD that could allow someone to force
  6138. uninitialized RAM to be sent to a server's DNS resolver. This
  6139. only affects NetBSD and other platforms that do not bounds-check
  6140. tolower().
  6141. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  6142. methods: these are known to be buggy.
  6143. - If we're a directory mirror and we ask for "all" network status
  6144. documents, we would discard status documents from authorities
  6145. we don't recognize.
  6146. Changes in version 0.1.2.1-alpha - 2006-08-27
  6147. o Major features:
  6148. - Add "eventdns" async dns library from Adam Langley, tweaked to
  6149. build on OSX and Windows. Only enabled if you pass the
  6150. --enable-eventdns argument to configure.
  6151. - Allow servers with no hostname or IP address to learn their
  6152. IP address by asking the directory authorities. This code only
  6153. kicks in when you would normally have exited with a "no address"
  6154. error. Nothing's authenticated, so use with care.
  6155. - Rather than waiting a fixed amount of time between retrying
  6156. application connections, we wait only 5 seconds for the first,
  6157. 10 seconds for the second, and 15 seconds for each retry after
  6158. that. Hopefully this will improve the expected user experience.
  6159. - Patch from Tup to add support for transparent AP connections:
  6160. this basically bundles the functionality of trans-proxy-tor
  6161. into the Tor mainline. Now hosts with compliant pf/netfilter
  6162. implementations can redirect TCP connections straight to Tor
  6163. without diverting through SOCKS. Needs docs.
  6164. - Busy directory servers save lots of memory by spooling server
  6165. descriptors, v1 directories, and v2 networkstatus docs to buffers
  6166. as needed rather than en masse. Also mmap the cached-routers
  6167. files, so we don't need to keep the whole thing in memory too.
  6168. - Automatically avoid picking more than one node from the same
  6169. /16 network when constructing a circuit.
  6170. - Revise and clean up the torrc.sample that we ship with; add
  6171. a section for BandwidthRate and BandwidthBurst.
  6172. o Minor features:
  6173. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  6174. split connection_t into edge, or, dir, control, and base structs.
  6175. These will save quite a bit of memory on busy servers, and they'll
  6176. also help us track down bugs in the code and bugs in the spec.
  6177. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  6178. or later. Log when we are doing this, so we can diagnose it when
  6179. it fails. (Also, recommend libevent 1.1b for kqueue and
  6180. win32 methods; deprecate libevent 1.0b harder; make libevent
  6181. recommendation system saner.)
  6182. - Start being able to build universal binaries on OS X (thanks
  6183. to Phobos).
  6184. - Export the default exit policy via the control port, so controllers
  6185. don't need to guess what it is / will be later.
  6186. - Add a man page entry for ProtocolWarnings.
  6187. - Add TestVia config option to the man page.
  6188. - Remove even more protocol-related warnings from Tor server logs,
  6189. such as bad TLS handshakes and malformed begin cells.
  6190. - Stop fetching descriptors if you're not a dir mirror and you
  6191. haven't tried to establish any circuits lately. [This currently
  6192. causes some dangerous behavior, because when you start up again
  6193. you'll use your ancient server descriptors.]
  6194. - New DirPort behavior: if you have your dirport set, you download
  6195. descriptors aggressively like a directory mirror, whether or not
  6196. your ORPort is set.
  6197. - Get rid of the router_retry_connections notion. Now routers
  6198. no longer try to rebuild long-term connections to directory
  6199. authorities, and directory authorities no longer try to rebuild
  6200. long-term connections to all servers. We still don't hang up
  6201. connections in these two cases though -- we need to look at it
  6202. more carefully to avoid flapping, and we likely need to wait til
  6203. 0.1.1.x is obsolete.
  6204. - Drop compatibility with obsolete Tors that permit create cells
  6205. to have the wrong circ_id_type.
  6206. - Re-enable per-connection rate limiting. Get rid of the "OP
  6207. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  6208. separate global buckets that apply depending on what sort of conn
  6209. it is.
  6210. - Start publishing one minute or so after we find our ORPort
  6211. to be reachable. This will help reduce the number of descriptors
  6212. we have for ourselves floating around, since it's quite likely
  6213. other things (e.g. DirPort) will change during that minute too.
  6214. - Fork the v1 directory protocol into its own spec document,
  6215. and mark dir-spec.txt as the currently correct (v2) spec.
  6216. o Major bugfixes:
  6217. - When we find our DirPort to be reachable, publish a new descriptor
  6218. so we'll tell the world (reported by pnx).
  6219. - Publish a new descriptor after we hup/reload. This is important
  6220. if our config has changed such that we'll want to start advertising
  6221. our DirPort now, etc.
  6222. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  6223. - When we have a state file we cannot parse, tell the user and
  6224. move it aside. Now we avoid situations where the user starts
  6225. Tor in 1904, Tor writes a state file with that timestamp in it,
  6226. the user fixes her clock, and Tor refuses to start.
  6227. - Fix configure.in to not produce broken configure files with
  6228. more recent versions of autoconf. Thanks to Clint for his auto*
  6229. voodoo.
  6230. - "tor --verify-config" now exits with -1(255) or 0 depending on
  6231. whether the config options are bad or good.
  6232. - Resolve bug 321 when using dnsworkers: append a period to every
  6233. address we resolve at the exit node, so that we do not accidentally
  6234. pick up local addresses, and so that failing searches are retried
  6235. in the resolver search domains. (This is already solved for
  6236. eventdns.) (This breaks Blossom servers for now.)
  6237. - If we are using an exit enclave and we can't connect, e.g. because
  6238. its webserver is misconfigured to not listen on localhost, then
  6239. back off and try connecting from somewhere else before we fail.
  6240. o Minor bugfixes:
  6241. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  6242. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  6243. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  6244. when the IP address is mapped through MapAddress to a hostname.
  6245. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  6246. useless IPv6 DNS resolves.
  6247. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  6248. before we execute the signal, in case the signal shuts us down.
  6249. - Clean up AllowInvalidNodes man page entry.
  6250. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  6251. - Add more asserts to track down an assert error on a windows Tor
  6252. server with connection_add being called with socket == -1.
  6253. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  6254. - Fix misleading log messages: an entry guard that is "unlisted",
  6255. as well as not known to be "down" (because we've never heard
  6256. of it), is not therefore "up".
  6257. - Remove code to special-case "-cvs" ending, since it has not
  6258. actually mattered since 0.0.9.
  6259. - Make our socks5 handling more robust to broken socks clients:
  6260. throw out everything waiting on the buffer in between socks
  6261. handshake phases, since they can't possibly (so the theory
  6262. goes) have predicted what we plan to respond to them.
  6263. Changes in version 0.1.1.23 - 2006-07-30
  6264. o Major bugfixes:
  6265. - Fast Tor servers, especially exit nodes, were triggering asserts
  6266. due to a bug in handling the list of pending DNS resolves. Some
  6267. bugs still remain here; we're hunting them.
  6268. - Entry guards could crash clients by sending unexpected input.
  6269. - More fixes on reachability testing: if you find yourself reachable,
  6270. then don't ever make any client requests (so you stop predicting
  6271. circuits), then hup or have your clock jump, then later your IP
  6272. changes, you won't think circuits are working, so you won't try to
  6273. test reachability, so you won't publish.
  6274. o Minor bugfixes:
  6275. - Avoid a crash if the controller does a resetconf firewallports
  6276. and then a setconf fascistfirewall=1.
  6277. - Avoid an integer underflow when the dir authority decides whether
  6278. a router is stable: we might wrongly label it stable, and compute
  6279. a slightly wrong median stability, when a descriptor is published
  6280. later than now.
  6281. - Fix a place where we might trigger an assert if we can't build our
  6282. own server descriptor yet.
  6283. Changes in version 0.1.1.22 - 2006-07-05
  6284. o Major bugfixes:
  6285. - Fix a big bug that was causing servers to not find themselves
  6286. reachable if they changed IP addresses. Since only 0.1.1.22+
  6287. servers can do reachability testing correctly, now we automatically
  6288. make sure to test via one of these.
  6289. - Fix to allow clients and mirrors to learn directory info from
  6290. descriptor downloads that get cut off partway through.
  6291. - Directory authorities had a bug in deciding if a newly published
  6292. descriptor was novel enough to make everybody want a copy -- a few
  6293. servers seem to be publishing new descriptors many times a minute.
  6294. o Minor bugfixes:
  6295. - Fix a rare bug that was causing some servers to complain about
  6296. "closing wedged cpuworkers" and skip some circuit create requests.
  6297. - Make the Exit flag in directory status documents actually work.
  6298. Changes in version 0.1.1.21 - 2006-06-10
  6299. o Crash and assert fixes from 0.1.1.20:
  6300. - Fix a rare crash on Tor servers that have enabled hibernation.
  6301. - Fix a seg fault on startup for Tor networks that use only one
  6302. directory authority.
  6303. - Fix an assert from a race condition that occurs on Tor servers
  6304. while exiting, where various threads are trying to log that they're
  6305. exiting, and delete the logs, at the same time.
  6306. - Make our unit tests pass again on certain obscure platforms.
  6307. o Other fixes:
  6308. - Add support for building SUSE RPM packages.
  6309. - Speed up initial bootstrapping for clients: if we are making our
  6310. first ever connection to any entry guard, then don't mark it down
  6311. right after that.
  6312. - When only one Tor server in the network is labelled as a guard,
  6313. and we've already picked him, we would cycle endlessly picking him
  6314. again, being unhappy about it, etc. Now we specifically exclude
  6315. current guards when picking a new guard.
  6316. - Servers send create cells more reliably after the TLS connection
  6317. is established: we were sometimes forgetting to send half of them
  6318. when we had more than one pending.
  6319. - If we get a create cell that asks us to extend somewhere, but the
  6320. Tor server there doesn't match the expected digest, we now send
  6321. a destroy cell back, rather than silently doing nothing.
  6322. - Make options->RedirectExit work again.
  6323. - Make cookie authentication for the controller work again.
  6324. - Stop being picky about unusual characters in the arguments to
  6325. mapaddress. It's none of our business.
  6326. - Add a new config option "TestVia" that lets you specify preferred
  6327. middle hops to use for test circuits. Perhaps this will let me
  6328. debug the reachability problems better.
  6329. o Log / documentation fixes:
  6330. - If we're a server and some peer has a broken TLS certificate, don't
  6331. log about it unless ProtocolWarnings is set, i.e., we want to hear
  6332. about protocol violations by others.
  6333. - Fix spelling of VirtualAddrNetwork in man page.
  6334. - Add a better explanation at the top of the autogenerated torrc file
  6335. about what happened to our old torrc.
  6336. Changes in version 0.1.1.20 - 2006-05-23
  6337. o Bugfixes:
  6338. - Downgrade a log severity where servers complain that they're
  6339. invalid.
  6340. - Avoid a compile warning on FreeBSD.
  6341. - Remove string size limit on NEWDESC messages; solve bug 291.
  6342. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  6343. more thoroughly when we're running on windows.
  6344. Changes in version 0.1.1.19-rc - 2006-05-03
  6345. o Minor bugs:
  6346. - Regenerate our local descriptor if it's dirty and we try to use
  6347. it locally (e.g. if it changes during reachability detection).
  6348. - If we setconf our ORPort to 0, we continued to listen on the
  6349. old ORPort and receive connections.
  6350. - Avoid a second warning about machine/limits.h on Debian
  6351. GNU/kFreeBSD.
  6352. - Be willing to add our own routerinfo into the routerlist.
  6353. Now authorities will include themselves in their directories
  6354. and network-statuses.
  6355. - Stop trying to upload rendezvous descriptors to every
  6356. directory authority: only try the v1 authorities.
  6357. - Servers no longer complain when they think they're not
  6358. registered with the directory authorities. There were too many
  6359. false positives.
  6360. - Backport dist-rpm changes so rpms can be built without errors.
  6361. o Features:
  6362. - Implement an option, VirtualAddrMask, to set which addresses
  6363. get handed out in response to mapaddress requests. This works
  6364. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  6365. Changes in version 0.1.1.18-rc - 2006-04-10
  6366. o Major fixes:
  6367. - Work harder to download live network-statuses from all the
  6368. directory authorities we know about. Improve the threshold
  6369. decision logic so we're more robust to edge cases.
  6370. - When fetching rendezvous descriptors, we were willing to ask
  6371. v2 authorities too, which would always return 404.
  6372. o Minor fixes:
  6373. - Stop listing down or invalid nodes in the v1 directory. This will
  6374. reduce its bulk by about 1/3, and reduce load on directory
  6375. mirrors.
  6376. - When deciding whether a router is Fast or Guard-worthy, consider
  6377. his advertised BandwidthRate and not just the BandwidthCapacity.
  6378. - No longer ship INSTALL and README files -- they are useless now.
  6379. - Force rpmbuild to behave and honor target_cpu.
  6380. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  6381. - Start to include translated versions of the tor-doc-*.html
  6382. files, along with the screenshots. Still needs more work.
  6383. - Start sending back 512 and 451 errors if mapaddress fails,
  6384. rather than not sending anything back at all.
  6385. - When we fail to bind or listen on an incoming or outgoing
  6386. socket, we should close it before failing. otherwise we just
  6387. leak it. (thanks to weasel for finding.)
  6388. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  6389. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  6390. - Make NoPublish (even though deprecated) work again.
  6391. - Fix a minor security flaw where a versioning auth dirserver
  6392. could list a recommended version many times in a row to make
  6393. clients more convinced that it's recommended.
  6394. - Fix crash bug if there are two unregistered servers running
  6395. with the same nickname, one of them is down, and you ask for
  6396. them by nickname in your EntryNodes or ExitNodes. Also, try
  6397. to pick the one that's running rather than an arbitrary one.
  6398. - Fix an infinite loop we could hit if we go offline for too long.
  6399. - Complain when we hit WSAENOBUFS on recv() or write() too.
  6400. Perhaps this will help us hunt the bug.
  6401. - If you're not a versioning dirserver, don't put the string
  6402. "client-versions \nserver-versions \n" in your network-status.
  6403. - Lower the minimum required number of file descriptors to 1000,
  6404. so we can have some overhead for Valgrind on Linux, where the
  6405. default ulimit -n is 1024.
  6406. o New features:
  6407. - Add tor.dizum.com as the fifth authoritative directory server.
  6408. - Add a new config option FetchUselessDescriptors, off by default,
  6409. for when you plan to run "exitlist" on your client and you want
  6410. to know about even the non-running descriptors.
  6411. Changes in version 0.1.1.17-rc - 2006-03-28
  6412. o Major fixes:
  6413. - Clients and servers since 0.1.1.10-alpha have been expiring
  6414. connections whenever they are idle for 5 minutes and they *do*
  6415. have circuits on them. Oops. With this new version, clients will
  6416. discard their previous entry guard choices and avoid choosing
  6417. entry guards running these flawed versions.
  6418. - Fix memory leak when uncompressing concatenated zlib streams. This
  6419. was causing substantial leaks over time on Tor servers.
  6420. - The v1 directory was including servers as much as 48 hours old,
  6421. because that's how the new routerlist->routers works. Now only
  6422. include them if they're 20 hours old or less.
  6423. o Minor fixes:
  6424. - Resume building on irix64, netbsd 2.0, etc.
  6425. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  6426. "-Wall -g -O2".
  6427. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  6428. and it is confusing some users.
  6429. - Mirrors stop caching the v1 directory so often.
  6430. - Make the max number of old descriptors that a cache will hold
  6431. rise with the number of directory authorities, so we can scale.
  6432. - Change our win32 uname() hack to be more forgiving about what
  6433. win32 versions it thinks it's found.
  6434. o New features:
  6435. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  6436. server.
  6437. - When the controller's *setconf commands fail, collect an error
  6438. message in a string and hand it back to the controller.
  6439. - Make the v2 dir's "Fast" flag based on relative capacity, just
  6440. like "Stable" is based on median uptime. Name everything in the
  6441. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  6442. - Log server fingerprint on startup, so new server operators don't
  6443. have to go hunting around their filesystem for it.
  6444. - Return a robots.txt on our dirport to discourage google indexing.
  6445. - Let the controller ask for GETINFO dir/status/foo so it can ask
  6446. directly rather than connecting to the dir port. Only works when
  6447. dirport is set for now.
  6448. o New config options rather than constants in the code:
  6449. - SocksTimeout: How long do we let a socks connection wait
  6450. unattached before we fail it?
  6451. - CircuitBuildTimeout: Cull non-open circuits that were born
  6452. at least this many seconds ago.
  6453. - CircuitIdleTimeout: Cull open clean circuits that were born
  6454. at least this many seconds ago.
  6455. Changes in version 0.1.1.16-rc - 2006-03-18
  6456. o Bugfixes on 0.1.1.15-rc:
  6457. - Fix assert when the controller asks to attachstream a connect-wait
  6458. or resolve-wait stream.
  6459. - Now do address rewriting when the controller asks us to attach
  6460. to a particular circuit too. This will let Blossom specify
  6461. "moria2.exit" without having to learn what moria2's IP address is.
  6462. - Make the "tor --verify-config" command-line work again, so people
  6463. can automatically check if their torrc will parse.
  6464. - Authoritative dirservers no longer require an open connection from
  6465. a server to consider him "reachable". We need this change because
  6466. when we add new auth dirservers, old servers won't know not to
  6467. hang up on them.
  6468. - Let Tor build on Sun CC again.
  6469. - Fix an off-by-one buffer size in dirserv.c that magically never
  6470. hit our three authorities but broke sjmurdoch's own tor network.
  6471. - If we as a directory mirror don't know of any v1 directory
  6472. authorities, then don't try to cache any v1 directories.
  6473. - Stop warning about unknown servers in our family when they are
  6474. given as hex digests.
  6475. - Stop complaining as quickly to the server operator that he
  6476. hasn't registered his nickname/key binding.
  6477. - Various cleanups so we can add new V2 Auth Dirservers.
  6478. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  6479. reflect the updated flags in our v2 dir protocol.
  6480. - Resume allowing non-printable characters for exit streams (both
  6481. for connecting and for resolving). Now we tolerate applications
  6482. that don't follow the RFCs. But continue to block malformed names
  6483. at the socks side.
  6484. o Bugfixes on 0.1.0.x:
  6485. - Fix assert bug in close_logs(): when we close and delete logs,
  6486. remove them all from the global "logfiles" list.
  6487. - Fix minor integer overflow in calculating when we expect to use up
  6488. our bandwidth allocation before hibernating.
  6489. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  6490. there are multiple SSLs installed with different versions.
  6491. - When we try to be a server and Address is not explicitly set and
  6492. our hostname resolves to a private IP address, try to use an
  6493. interface address if it has a public address. Now Windows machines
  6494. that think of themselves as localhost can work by default.
  6495. o New features:
  6496. - Let the controller ask for GETINFO dir/server/foo so it can ask
  6497. directly rather than connecting to the dir port.
  6498. - Let the controller tell us about certain router descriptors
  6499. that it doesn't want Tor to use in circuits. Implement
  6500. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  6501. - New config option SafeSocks to reject all application connections
  6502. using unsafe socks protocols. Defaults to off.
  6503. Changes in version 0.1.1.15-rc - 2006-03-11
  6504. o Bugfixes and cleanups:
  6505. - When we're printing strings from the network, don't try to print
  6506. non-printable characters. This protects us against shell escape
  6507. sequence exploits, and also against attacks to fool humans into
  6508. misreading their logs.
  6509. - Fix a bug where Tor would fail to establish any connections if you
  6510. left it off for 24 hours and then started it: we were happy with
  6511. the obsolete network statuses, but they all referred to router
  6512. descriptors that were too old to fetch, so we ended up with no
  6513. valid router descriptors.
  6514. - Fix a seg fault in the controller's "getinfo orconn-status"
  6515. command while listing status on incoming handshaking connections.
  6516. Introduce a status name "NEW" for these connections.
  6517. - If we get a linelist or linelist_s config option from the torrc
  6518. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  6519. silently resetting it to its default.
  6520. - Don't abandon entry guards until they've been down or gone for
  6521. a whole month.
  6522. - Cleaner and quieter log messages.
  6523. o New features:
  6524. - New controller signal NEWNYM that makes new application requests
  6525. use clean circuits.
  6526. - Add a new circuit purpose 'controller' to let the controller ask
  6527. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  6528. controller command to let you specify the purpose if you're
  6529. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  6530. command to let you change a circuit's purpose after it's been
  6531. created.
  6532. - Accept "private:*" in routerdesc exit policies; not generated yet
  6533. because older Tors do not understand it.
  6534. - Add BSD-style contributed startup script "rc.subr" from Peter
  6535. Thoenen.
  6536. Changes in version 0.1.1.14-alpha - 2006-02-20
  6537. o Bugfixes on 0.1.1.x:
  6538. - Don't die if we ask for a stdout or stderr log (even implicitly)
  6539. and we're set to RunAsDaemon -- just warn.
  6540. - We still had a few bugs in the OR connection rotation code that
  6541. caused directory servers to slowly aggregate connections to other
  6542. fast Tor servers. This time for sure!
  6543. - Make log entries on Win32 include the name of the function again.
  6544. - We were treating a pair of exit policies if they were equal even
  6545. if one said accept and the other said reject -- causing us to
  6546. not always publish a new descriptor since we thought nothing
  6547. had changed.
  6548. - Retry pending server downloads as well as pending networkstatus
  6549. downloads when we unexpectedly get a socks request.
  6550. - We were ignoring the IS_FAST flag in the directory status,
  6551. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  6552. connections.
  6553. - If the controller's SAVECONF command fails (e.g. due to file
  6554. permissions), let the controller know that it failed.
  6555. o Features:
  6556. - If we're trying to be a Tor server and running Windows 95/98/ME
  6557. as a server, explain that we'll likely crash.
  6558. - When we're a server, a client asks for an old-style directory,
  6559. and our write bucket is empty, don't give it to him. This way
  6560. small servers can continue to serve the directory *sometimes*,
  6561. without getting overloaded.
  6562. - Compress exit policies even more -- look for duplicate lines
  6563. and remove them.
  6564. - Clients now honor the "guard" flag in the router status when
  6565. picking entry guards, rather than looking at is_fast or is_stable.
  6566. - Retain unrecognized lines in $DATADIR/state file, so that we can
  6567. be forward-compatible.
  6568. - Generate 18.0.0.0/8 address policy format in descs when we can;
  6569. warn when the mask is not reducible to a bit-prefix.
  6570. - Let the user set ControlListenAddress in the torrc. This can be
  6571. dangerous, but there are some cases (like a secured LAN) where it
  6572. makes sense.
  6573. - Split ReachableAddresses into ReachableDirAddresses and
  6574. ReachableORAddresses, so we can restrict Dir conns to port 80
  6575. and OR conns to port 443.
  6576. - Now we can target arch and OS in rpm builds (contributed by
  6577. Phobos). Also make the resulting dist-rpm filename match the
  6578. target arch.
  6579. - New config options to help controllers: FetchServerDescriptors
  6580. and FetchHidServDescriptors for whether to fetch server
  6581. info and hidserv info or let the controller do it, and
  6582. PublishServerDescriptor and PublishHidServDescriptors.
  6583. - Also let the controller set the __AllDirActionsPrivate config
  6584. option if you want all directory fetches/publishes to happen via
  6585. Tor (it assumes your controller bootstraps your circuits).
  6586. Changes in version 0.1.0.17 - 2006-02-17
  6587. o Crash bugfixes on 0.1.0.x:
  6588. - When servers with a non-zero DirPort came out of hibernation,
  6589. sometimes they would trigger an assert.
  6590. o Other important bugfixes:
  6591. - On platforms that don't have getrlimit (like Windows), we were
  6592. artificially constraining ourselves to a max of 1024
  6593. connections. Now just assume that we can handle as many as 15000
  6594. connections. Hopefully this won't cause other problems.
  6595. o Backported features:
  6596. - When we're a server, a client asks for an old-style directory,
  6597. and our write bucket is empty, don't give it to him. This way
  6598. small servers can continue to serve the directory *sometimes*,
  6599. without getting overloaded.
  6600. - Whenever you get a 503 in response to a directory fetch, try
  6601. once more. This will become important once servers start sending
  6602. 503's whenever they feel busy.
  6603. - Fetch a new directory every 120 minutes, not every 40 minutes.
  6604. Now that we have hundreds of thousands of users running the old
  6605. directory algorithm, it's starting to hurt a lot.
  6606. - Bump up the period for forcing a hidden service descriptor upload
  6607. from 20 minutes to 1 hour.
  6608. Changes in version 0.1.1.13-alpha - 2006-02-09
  6609. o Crashes in 0.1.1.x:
  6610. - When you tried to setconf ORPort via the controller, Tor would
  6611. crash. So people using TorCP to become a server were sad.
  6612. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  6613. servers. The problem appears to be something do with OpenSSL's
  6614. random number generation, or how we call it, or something. Let me
  6615. know if the crashes continue.
  6616. - Turn crypto hardware acceleration off by default, until we find
  6617. somebody smart who can test it for us. (It appears to produce
  6618. seg faults in at least some cases.)
  6619. - Fix a rare assert error when we've tried all intro points for
  6620. a hidden service and we try fetching the service descriptor again:
  6621. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  6622. o Major fixes:
  6623. - Fix a major load balance bug: we were round-robining in 16 KB
  6624. chunks, and servers with bandwidthrate of 20 KB, while downloading
  6625. a 600 KB directory, would starve their other connections. Now we
  6626. try to be a bit more fair.
  6627. - Dir authorities and mirrors were never expiring the newest
  6628. descriptor for each server, causing memory and directory bloat.
  6629. - Fix memory-bloating and connection-bloating bug on servers: We
  6630. were never closing any connection that had ever had a circuit on
  6631. it, because we were checking conn->n_circuits == 0, yet we had a
  6632. bug that let it go negative.
  6633. - Make Tor work using squid as your http proxy again -- squid
  6634. returns an error if you ask for a URL that's too long, and it uses
  6635. a really generic error message. Plus, many people are behind a
  6636. transparent squid so they don't even realize it.
  6637. - On platforms that don't have getrlimit (like Windows), we were
  6638. artificially constraining ourselves to a max of 1024
  6639. connections. Now just assume that we can handle as many as 15000
  6640. connections. Hopefully this won't cause other problems.
  6641. - Add a new config option ExitPolicyRejectPrivate which defaults to
  6642. 1. This means all exit policies will begin with rejecting private
  6643. addresses, unless the server operator explicitly turns it off.
  6644. o Major features:
  6645. - Clients no longer download descriptors for non-running
  6646. descriptors.
  6647. - Before we add new directory authorities, we should make it
  6648. clear that only v1 authorities should receive/publish hidden
  6649. service descriptors.
  6650. o Minor features:
  6651. - As soon as we've fetched some more directory info, immediately
  6652. try to download more server descriptors. This way we don't have
  6653. a 10 second pause during initial bootstrapping.
  6654. - Remove even more loud log messages that the server operator can't
  6655. do anything about.
  6656. - When we're running an obsolete or un-recommended version, make
  6657. the log message more clear about what the problem is and what
  6658. versions *are* still recommended.
  6659. - Provide a more useful warn message when our onion queue gets full:
  6660. the CPU is too slow or the exit policy is too liberal.
  6661. - Don't warn when we receive a 503 from a dirserver/cache -- this
  6662. will pave the way for them being able to refuse if they're busy.
  6663. - When we fail to bind a listener, try to provide a more useful
  6664. log message: e.g., "Is Tor already running?"
  6665. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  6666. Goldberg can prove things about our handshake protocol more
  6667. easily.
  6668. - MaxConn has been obsolete for a while now. Document the ConnLimit
  6669. config option, which is a *minimum* number of file descriptors
  6670. that must be available else Tor refuses to start.
  6671. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  6672. if you log to syslog and want something other than LOG_DAEMON.
  6673. - Make dirservers generate a separate "guard" flag to mean,
  6674. "would make a good entry guard". Make clients parse it and vote
  6675. on it. Not used by clients yet.
  6676. - Implement --with-libevent-dir option to ./configure. Also, improve
  6677. search techniques to find libevent, and use those for openssl too.
  6678. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  6679. - Only start testing reachability once we've established a
  6680. circuit. This will make startup on dirservers less noisy.
  6681. - Don't try to upload hidden service descriptors until we have
  6682. established a circuit.
  6683. - Fix the controller's "attachstream 0" command to treat conn like
  6684. it just connected, doing address remapping, handling .exit and
  6685. .onion idioms, and so on. Now we're more uniform in making sure
  6686. that the controller hears about new and closing connections.
  6687. Changes in version 0.1.1.12-alpha - 2006-01-11
  6688. o Bugfixes on 0.1.1.x:
  6689. - The fix to close duplicate server connections was closing all
  6690. Tor client connections if they didn't establish a circuit
  6691. quickly enough. Oops.
  6692. - Fix minor memory issue (double-free) that happened on exit.
  6693. o Bugfixes on 0.1.0.x:
  6694. - Tor didn't warn when it failed to open a log file.
  6695. Changes in version 0.1.1.11-alpha - 2006-01-10
  6696. o Crashes in 0.1.1.x:
  6697. - Include all the assert/crash fixes from 0.1.0.16.
  6698. - If you start Tor and then quit very quickly, there were some
  6699. races that tried to free things that weren't allocated yet.
  6700. - Fix a rare memory stomp if you're running hidden services.
  6701. - Fix segfault when specifying DirServer in config without nickname.
  6702. - Fix a seg fault when you finish connecting to a server but at
  6703. that moment you dump his server descriptor.
  6704. - Extendcircuit and Attachstream controller commands would
  6705. assert/crash if you don't give them enough arguments.
  6706. - Fix an assert error when we're out of space in the connection_list
  6707. and we try to post a hidden service descriptor (reported by weasel).
  6708. - If you specify a relative torrc path and you set RunAsDaemon in
  6709. your torrc, then it chdir()'s to the new directory. If you HUP,
  6710. it tries to load the new torrc location, fails, and exits.
  6711. The fix: no longer allow a relative path to torrc using -f.
  6712. o Major features:
  6713. - Implement "entry guards": automatically choose a handful of entry
  6714. nodes and stick with them for all circuits. Only pick new guards
  6715. when the ones you have are unsuitable, and if the old guards
  6716. become suitable again, switch back. This will increase security
  6717. dramatically against certain end-point attacks. The EntryNodes
  6718. config option now provides some hints about which entry guards you
  6719. want to use most; and StrictEntryNodes means to only use those.
  6720. - New directory logic: download by descriptor digest, not by
  6721. fingerprint. Caches try to download all listed digests from
  6722. authorities; clients try to download "best" digests from caches.
  6723. This avoids partitioning and isolating attacks better.
  6724. - Make the "stable" router flag in network-status be the median of
  6725. the uptimes of running valid servers, and make clients pay
  6726. attention to the network-status flags. Thus the cutoff adapts
  6727. to the stability of the network as a whole, making IRC, IM, etc
  6728. connections more reliable.
  6729. o Major fixes:
  6730. - Tor servers with dynamic IP addresses were needing to wait 18
  6731. hours before they could start doing reachability testing using
  6732. the new IP address and ports. This is because they were using
  6733. the internal descriptor to learn what to test, yet they were only
  6734. rebuilding the descriptor once they decided they were reachable.
  6735. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  6736. to download certain server descriptors, throw them away, and then
  6737. fetch them again after 30 minutes. Now mirrors throw away these
  6738. server descriptors so clients can't get them.
  6739. - We were leaving duplicate connections to other ORs open for a week,
  6740. rather than closing them once we detect a duplicate. This only
  6741. really affected authdirservers, but it affected them a lot.
  6742. - Spread the authdirservers' reachability testing over the entire
  6743. testing interval, so we don't try to do 500 TLS's at once every
  6744. 20 minutes.
  6745. o Minor fixes:
  6746. - If the network is down, and we try to connect to a conn because
  6747. we have a circuit in mind, and we timeout (30 seconds) because the
  6748. network never answers, we were expiring the circuit, but we weren't
  6749. obsoleting the connection or telling the entry_guards functions.
  6750. - Some Tor servers process billions of cells per day. These statistics
  6751. need to be uint64_t's.
  6752. - Check for integer overflows in more places, when adding elements
  6753. to smartlists. This could possibly prevent a buffer overflow
  6754. on malicious huge inputs. I don't see any, but I haven't looked
  6755. carefully.
  6756. - ReachableAddresses kept growing new "reject *:*" lines on every
  6757. setconf/reload.
  6758. - When you "setconf log" via the controller, it should remove all
  6759. logs. We were automatically adding back in a "log notice stdout".
  6760. - Newly bootstrapped Tor networks couldn't establish hidden service
  6761. circuits until they had nodes with high uptime. Be more tolerant.
  6762. - We were marking servers down when they could not answer every piece
  6763. of the directory request we sent them. This was far too harsh.
  6764. - Fix the torify (tsocks) config file to not use Tor for localhost
  6765. connections.
  6766. - Directory authorities now go to the proper authority when asking for
  6767. a networkstatus, even when they want a compressed one.
  6768. - Fix a harmless bug that was causing Tor servers to log
  6769. "Got an end because of misc error, but we're not an AP. Closing."
  6770. - Authorities were treating their own descriptor changes as cosmetic,
  6771. meaning the descriptor available in the network-status and the
  6772. descriptor that clients downloaded were different.
  6773. - The OS X installer was adding a symlink for tor_resolve but
  6774. the binary was called tor-resolve (reported by Thomas Hardly).
  6775. - Workaround a problem with some http proxies where they refuse GET
  6776. requests that specify "Content-Length: 0" (reported by Adrian).
  6777. - Fix wrong log message when you add a "HiddenServiceNodes" config
  6778. line without any HiddenServiceDir line (reported by Chris Thomas).
  6779. o Minor features:
  6780. - Write the TorVersion into the state file so we have a prayer of
  6781. keeping forward and backward compatibility.
  6782. - Revive the FascistFirewall config option rather than eliminating it:
  6783. now it's a synonym for ReachableAddresses *:80,*:443.
  6784. - Clients choose directory servers from the network status lists,
  6785. not from their internal list of router descriptors. Now they can
  6786. go to caches directly rather than needing to go to authorities
  6787. to bootstrap.
  6788. - Directory authorities ignore router descriptors that have only
  6789. cosmetic differences: do this for 0.1.0.x servers now too.
  6790. - Add a new flag to network-status indicating whether the server
  6791. can answer v2 directory requests too.
  6792. - Authdirs now stop whining so loudly about bad descriptors that
  6793. they fetch from other dirservers. So when there's a log complaint,
  6794. it's for sure from a freshly uploaded descriptor.
  6795. - Reduce memory requirements in our structs by changing the order
  6796. of fields.
  6797. - There used to be two ways to specify your listening ports in a
  6798. server descriptor: on the "router" line and with a separate "ports"
  6799. line. Remove support for the "ports" line.
  6800. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  6801. a panic button: if we get flooded with unusable servers we can
  6802. revert to only listing servers in the approved-routers file.
  6803. - Auth dir servers can now mark a fingerprint as "!reject" or
  6804. "!invalid" in the approved-routers file (as its nickname), to
  6805. refuse descriptors outright or include them but marked as invalid.
  6806. - Servers store bandwidth history across restarts/crashes.
  6807. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  6808. get a better idea of why their circuits failed. Not used yet.
  6809. - Directory mirrors now cache up to 16 unrecognized network-status
  6810. docs. Now we can add new authdirservers and they'll be cached too.
  6811. - When picking a random directory, prefer non-authorities if any
  6812. are known.
  6813. - New controller option "getinfo desc/all-recent" to fetch the
  6814. latest server descriptor for every router that Tor knows about.
  6815. Changes in version 0.1.0.16 - 2006-01-02
  6816. o Crash bugfixes on 0.1.0.x:
  6817. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6818. corrupting the heap, losing FDs, or crashing when we need to resize
  6819. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6820. - It turns out sparc64 platforms crash on unaligned memory access
  6821. too -- so detect and avoid this.
  6822. - Handle truncated compressed data correctly (by detecting it and
  6823. giving an error).
  6824. - Fix possible-but-unlikely free(NULL) in control.c.
  6825. - When we were closing connections, there was a rare case that
  6826. stomped on memory, triggering seg faults and asserts.
  6827. - Avoid potential infinite recursion when building a descriptor. (We
  6828. don't know that it ever happened, but better to fix it anyway.)
  6829. - We were neglecting to unlink marked circuits from soon-to-close OR
  6830. connections, which caused some rare scribbling on freed memory.
  6831. - Fix a memory stomping race bug when closing the joining point of two
  6832. rendezvous circuits.
  6833. - Fix an assert in time parsing found by Steven Murdoch.
  6834. o Other bugfixes on 0.1.0.x:
  6835. - When we're doing reachability testing, provide more useful log
  6836. messages so the operator knows what to expect.
  6837. - Do not check whether DirPort is reachable when we are suppressing
  6838. advertising it because of hibernation.
  6839. - When building with -static or on Solaris, we sometimes needed -ldl.
  6840. - When we're deciding whether a stream has enough circuits around
  6841. that can handle it, count the freshly dirty ones and not the ones
  6842. that are so dirty they won't be able to handle it.
  6843. - When we're expiring old circuits, we had a logic error that caused
  6844. us to close new rendezvous circuits rather than old ones.
  6845. - Give a more helpful log message when you try to change ORPort via
  6846. the controller: you should upgrade Tor if you want that to work.
  6847. - We were failing to parse Tor versions that start with "Tor ".
  6848. - Tolerate faulty streams better: when a stream fails for reason
  6849. exitpolicy, stop assuming that the router is lying about his exit
  6850. policy. When a stream fails for reason misc, allow it to retry just
  6851. as if it was resolvefailed. When a stream has failed three times,
  6852. reset its failure count so we can try again and get all three tries.
  6853. Changes in version 0.1.1.10-alpha - 2005-12-11
  6854. o Correctness bugfixes on 0.1.0.x:
  6855. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  6856. corrupting the heap, losing FDs, or crashing when we need to resize
  6857. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  6858. - Stop doing the complex voodoo overkill checking for insecure
  6859. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  6860. - When we were closing connections, there was a rare case that
  6861. stomped on memory, triggering seg faults and asserts.
  6862. - We were neglecting to unlink marked circuits from soon-to-close OR
  6863. connections, which caused some rare scribbling on freed memory.
  6864. - When we're deciding whether a stream has enough circuits around
  6865. that can handle it, count the freshly dirty ones and not the ones
  6866. that are so dirty they won't be able to handle it.
  6867. - Recover better from TCP connections to Tor servers that are
  6868. broken but don't tell you (it happens!); and rotate TLS
  6869. connections once a week.
  6870. - When we're expiring old circuits, we had a logic error that caused
  6871. us to close new rendezvous circuits rather than old ones.
  6872. - Fix a scary-looking but apparently harmless bug where circuits
  6873. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  6874. servers, and never switch to state CIRCUIT_STATE_OPEN.
  6875. - When building with -static or on Solaris, we sometimes needed to
  6876. build with -ldl.
  6877. - Give a useful message when people run Tor as the wrong user,
  6878. rather than telling them to start chowning random directories.
  6879. - We were failing to inform the controller about new .onion streams.
  6880. o Security bugfixes on 0.1.0.x:
  6881. - Refuse server descriptors if the fingerprint line doesn't match
  6882. the included identity key. Tor doesn't care, but other apps (and
  6883. humans) might actually be trusting the fingerprint line.
  6884. - We used to kill the circuit when we receive a relay command we
  6885. don't recognize. Now we just drop it.
  6886. - Start obeying our firewall options more rigorously:
  6887. . If we can't get to a dirserver directly, try going via Tor.
  6888. . Don't ever try to connect (as a client) to a place our
  6889. firewall options forbid.
  6890. . If we specify a proxy and also firewall options, obey the
  6891. firewall options even when we're using the proxy: some proxies
  6892. can only proxy to certain destinations.
  6893. - Fix a bug found by Lasse Overlier: when we were making internal
  6894. circuits (intended to be cannibalized later for rendezvous and
  6895. introduction circuits), we were picking them so that they had
  6896. useful exit nodes. There was no need for this, and it actually
  6897. aids some statistical attacks.
  6898. - Start treating internal circuits and exit circuits separately.
  6899. It's important to keep them separate because internal circuits
  6900. have their last hops picked like middle hops, rather than like
  6901. exit hops. So exiting on them will break the user's expectations.
  6902. o Bugfixes on 0.1.1.x:
  6903. - Take out the mis-feature where we tried to detect IP address
  6904. flapping for people with DynDNS, and chose not to upload a new
  6905. server descriptor sometimes.
  6906. - Try to be compatible with OpenSSL 0.9.6 again.
  6907. - Log fix: when the controller is logging about .onion addresses,
  6908. sometimes it didn't include the ".onion" part of the address.
  6909. - Don't try to modify options->DirServers internally -- if the
  6910. user didn't specify any, just add the default ones directly to
  6911. the trusted dirserver list. This fixes a bug where people running
  6912. controllers would use SETCONF on some totally unrelated config
  6913. option, and Tor would start yelling at them about changing their
  6914. DirServer lines.
  6915. - Let the controller's redirectstream command specify a port, in
  6916. case the controller wants to change that too.
  6917. - When we requested a pile of server descriptors, we sometimes
  6918. accidentally launched a duplicate request for the first one.
  6919. - Bugfix for trackhostexits: write down the fingerprint of the
  6920. chosen exit, not its nickname, because the chosen exit might not
  6921. be verified.
  6922. - When parsing foo.exit, if foo is unknown, and we are leaving
  6923. circuits unattached, set the chosen_exit field and leave the
  6924. address empty. This matters because controllers got confused
  6925. otherwise.
  6926. - Directory authorities no longer try to download server
  6927. descriptors that they know they will reject.
  6928. o Features and updates:
  6929. - Replace balanced trees with hash tables: this should make stuff
  6930. significantly faster.
  6931. - Resume using the AES counter-mode implementation that we ship,
  6932. rather than OpenSSL's. Ours is significantly faster.
  6933. - Many other CPU and memory improvements.
  6934. - Add a new config option FastFirstHopPK (on by default) so clients
  6935. do a trivial crypto handshake for their first hop, since TLS has
  6936. already taken care of confidentiality and authentication.
  6937. - Add a new config option TestSocks so people can see if their
  6938. applications are using socks4, socks4a, socks5-with-ip, or
  6939. socks5-with-hostname. This way they don't have to keep mucking
  6940. with tcpdump and wondering if something got cached somewhere.
  6941. - Warn when listening on a public address for socks. I suspect a
  6942. lot of people are setting themselves up as open socks proxies,
  6943. and they have no idea that jerks on the Internet are using them,
  6944. since they simply proxy the traffic into the Tor network.
  6945. - Add "private:*" as an alias in configuration for policies. Now
  6946. you can simplify your exit policy rather than needing to list
  6947. every single internal or nonroutable network space.
  6948. - Add a new controller event type that allows controllers to get
  6949. all server descriptors that were uploaded to a router in its role
  6950. as authoritative dirserver.
  6951. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  6952. tor-doc-server.html, and stylesheet.css in the tarball.
  6953. - Stop shipping tor-doc.html in the tarball.
  6954. Changes in version 0.1.1.9-alpha - 2005-11-15
  6955. o Usability improvements:
  6956. - Start calling it FooListenAddress rather than FooBindAddress,
  6957. since few of our users know what it means to bind an address
  6958. or port.
  6959. - Reduce clutter in server logs. We're going to try to make
  6960. them actually usable now. New config option ProtocolWarnings that
  6961. lets you hear about how _other Tors_ are breaking the protocol. Off
  6962. by default.
  6963. - Divide log messages into logging domains. Once we put some sort
  6964. of interface on this, it will let people looking at more verbose
  6965. log levels specify the topics they want to hear more about.
  6966. - Make directory servers return better http 404 error messages
  6967. instead of a generic "Servers unavailable".
  6968. - Check for even more Windows version flags when writing the platform
  6969. string in server descriptors, and note any we don't recognize.
  6970. - Clean up more of the OpenSSL memory when exiting, so we can detect
  6971. memory leaks better.
  6972. - Make directory authorities be non-versioning, non-naming by
  6973. default. Now we can add new directory servers without requiring
  6974. their operators to pay close attention.
  6975. - When logging via syslog, include the pid whenever we provide
  6976. a log entry. Suggested by Todd Fries.
  6977. o Performance improvements:
  6978. - Directory servers now silently throw away new descriptors that
  6979. haven't changed much if the timestamps are similar. We do this to
  6980. tolerate older Tor servers that upload a new descriptor every 15
  6981. minutes. (It seemed like a good idea at the time.)
  6982. - Inline bottleneck smartlist functions; use fast versions by default.
  6983. - Add a "Map from digest to void*" abstraction digestmap_t so we
  6984. can do less hex encoding/decoding. Use it in router_get_by_digest()
  6985. to resolve a performance bottleneck.
  6986. - Allow tor_gzip_uncompress to extract as much as possible from
  6987. truncated compressed data. Try to extract as many
  6988. descriptors as possible from truncated http responses (when
  6989. DIR_PURPOSE_FETCH_ROUTERDESC).
  6990. - Make circ->onionskin a pointer, not a static array. moria2 was using
  6991. 125000 circuit_t's after it had been up for a few weeks, which
  6992. translates to 20+ megs of wasted space.
  6993. - The private half of our EDH handshake keys are now chosen out
  6994. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  6995. o Security improvements:
  6996. - Start making directory caches retain old routerinfos, so soon
  6997. clients can start asking by digest of descriptor rather than by
  6998. fingerprint of server.
  6999. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  7000. to use egd (if present), openbsd weirdness (if present), vms/os2
  7001. weirdness (if we ever port there), and more in the future.
  7002. o Bugfixes on 0.1.0.x:
  7003. - Do round-robin writes of at most 16 kB per write. This might be
  7004. more fair on loaded Tor servers, and it might resolve our Windows
  7005. crash bug. It might also slow things down.
  7006. - Our TLS handshakes were generating a single public/private
  7007. keypair for the TLS context, rather than making a new one for
  7008. each new connections. Oops. (But we were still rotating them
  7009. periodically, so it's not so bad.)
  7010. - When we were cannibalizing a circuit with a particular exit
  7011. node in mind, we weren't checking to see if that exit node was
  7012. already present earlier in the circuit. Oops.
  7013. - When a Tor server's IP changes (e.g. from a dyndns address),
  7014. upload a new descriptor so clients will learn too.
  7015. - Really busy servers were keeping enough circuits open on stable
  7016. connections that they were wrapping around the circuit_id
  7017. space. (It's only two bytes.) This exposed a bug where we would
  7018. feel free to reuse a circuit_id even if it still exists but has
  7019. been marked for close. Try to fix this bug. Some bug remains.
  7020. - If we would close a stream early (e.g. it asks for a .exit that
  7021. we know would refuse it) but the LeaveStreamsUnattached config
  7022. option is set by the controller, then don't close it.
  7023. o Bugfixes on 0.1.1.8-alpha:
  7024. - Fix a big pile of memory leaks, some of them serious.
  7025. - Do not try to download a routerdesc if we would immediately reject
  7026. it as obsolete.
  7027. - Resume inserting a newline between all router descriptors when
  7028. generating (old style) signed directories, since our spec says
  7029. we do.
  7030. - When providing content-type application/octet-stream for
  7031. server descriptors using .z, we were leaving out the
  7032. content-encoding header. Oops. (Everything tolerated this just
  7033. fine, but that doesn't mean we need to be part of the problem.)
  7034. - Fix a potential seg fault in getconf and getinfo using version 1
  7035. of the controller protocol.
  7036. - Avoid crash: do not check whether DirPort is reachable when we
  7037. are suppressing it because of hibernation.
  7038. - Make --hash-password not crash on exit.
  7039. Changes in version 0.1.1.8-alpha - 2005-10-07
  7040. o New features (major):
  7041. - Clients don't download or use the directory anymore. Now they
  7042. download and use network-statuses from the trusted dirservers,
  7043. and fetch individual server descriptors as needed from mirrors.
  7044. See dir-spec.txt for all the gory details.
  7045. - Be more conservative about whether to advertise our DirPort.
  7046. The main change is to not advertise if we're running at capacity
  7047. and either a) we could hibernate or b) our capacity is low and
  7048. we're using a default DirPort.
  7049. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  7050. o New features (minor):
  7051. - Try to be smart about when to retry network-status and
  7052. server-descriptor fetches. Still needs some tuning.
  7053. - Stop parsing, storing, or using running-routers output (but
  7054. mirrors still cache and serve it).
  7055. - Consider a threshold of versioning dirservers (dirservers who have
  7056. an opinion about which Tor versions are still recommended) before
  7057. deciding whether to warn the user that he's obsolete.
  7058. - Dirservers can now reject/invalidate by key and IP, with the
  7059. config options "AuthDirInvalid" and "AuthDirReject". This is
  7060. useful since currently we automatically list servers as running
  7061. and usable even if we know they're jerks.
  7062. - Provide dire warnings to any users who set DirServer; move it out
  7063. of torrc.sample and into torrc.complete.
  7064. - Add MyFamily to torrc.sample in the server section.
  7065. - Add nicknames to the DirServer line, so we can refer to them
  7066. without requiring all our users to memorize their IP addresses.
  7067. - When we get an EOF or a timeout on a directory connection, note
  7068. how many bytes of serverdesc we are dropping. This will help
  7069. us determine whether it is smart to parse incomplete serverdesc
  7070. responses.
  7071. - Add a new function to "change pseudonyms" -- that is, to stop
  7072. using any currently-dirty circuits for new streams, so we don't
  7073. link new actions to old actions. Currently it's only called on
  7074. HUP (or SIGNAL RELOAD).
  7075. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  7076. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  7077. OpenSSL. Also, reseed our entropy every hour, not just at
  7078. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  7079. o Fixes on 0.1.1.7-alpha:
  7080. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  7081. version 0, so don't let version 0 controllers ask for it.
  7082. - If you requested something with too many newlines via the
  7083. v1 controller protocol, you could crash tor.
  7084. - Fix a number of memory leaks, including some pretty serious ones.
  7085. - Re-enable DirPort testing again, so Tor servers will be willing
  7086. to advertise their DirPort if it's reachable.
  7087. - On TLS handshake, only check the other router's nickname against
  7088. its expected nickname if is_named is set.
  7089. o Fixes forward-ported from 0.1.0.15:
  7090. - Don't crash when we don't have any spare file descriptors and we
  7091. try to spawn a dns or cpu worker.
  7092. - Make the numbers in read-history and write-history into uint64s,
  7093. so they don't overflow and publish negatives in the descriptor.
  7094. o Fixes on 0.1.0.x:
  7095. - For the OS X package's modified privoxy config file, comment
  7096. out the "logfile" line so we don't log everything passed
  7097. through privoxy.
  7098. - We were whining about using socks4 or socks5-with-local-lookup
  7099. even when it's an IP in the "virtual" range we designed exactly
  7100. for this case.
  7101. - We were leaking some memory every time the client changes IPs.
  7102. - Never call free() on tor_malloc()d memory. This will help us
  7103. use dmalloc to detect memory leaks.
  7104. - Check for named servers when looking them up by nickname;
  7105. warn when we'recalling a non-named server by its nickname;
  7106. don't warn twice about the same name.
  7107. - Try to list MyFamily elements by key, not by nickname, and warn
  7108. if we've not heard of the server.
  7109. - Make windows platform detection (uname equivalent) smarter.
  7110. - It turns out sparc64 doesn't like unaligned access either.
  7111. Changes in version 0.1.0.15 - 2005-09-23
  7112. o Bugfixes on 0.1.0.x:
  7113. - Reject ports 465 and 587 (spam targets) in default exit policy.
  7114. - Don't crash when we don't have any spare file descriptors and we
  7115. try to spawn a dns or cpu worker.
  7116. - Get rid of IgnoreVersion undocumented config option, and make us
  7117. only warn, never exit, when we're running an obsolete version.
  7118. - Don't try to print a null string when your server finds itself to
  7119. be unreachable and the Address config option is empty.
  7120. - Make the numbers in read-history and write-history into uint64s,
  7121. so they don't overflow and publish negatives in the descriptor.
  7122. - Fix a minor memory leak in smartlist_string_remove().
  7123. - We were only allowing ourselves to upload a server descriptor at
  7124. most every 20 minutes, even if it changed earlier than that.
  7125. - Clean up log entries that pointed to old URLs.
  7126. Changes in version 0.1.1.7-alpha - 2005-09-14
  7127. o Fixes on 0.1.1.6-alpha:
  7128. - Exit servers were crashing when people asked them to make a
  7129. connection to an address not in their exit policy.
  7130. - Looking up a non-existent stream for a v1 control connection would
  7131. cause a segfault.
  7132. - Fix a seg fault if we ask a dirserver for a descriptor by
  7133. fingerprint but he doesn't know about him.
  7134. - SETCONF was appending items to linelists, not clearing them.
  7135. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  7136. out and refuse the setconf if it would fail.
  7137. - Downgrade the dirserver log messages when whining about
  7138. unreachability.
  7139. o New features:
  7140. - Add Peter Palfrader's check-tor script to tor/contrib/
  7141. It lets you easily check whether a given server (referenced by
  7142. nickname) is reachable by you.
  7143. - Numerous changes to move towards client-side v2 directories. Not
  7144. enabled yet.
  7145. o Fixes on 0.1.0.x:
  7146. - If the user gave tor an odd number of command-line arguments,
  7147. we were silently ignoring the last one. Now we complain and fail.
  7148. [This wins the oldest-bug prize -- this bug has been present since
  7149. November 2002, as released in Tor 0.0.0.]
  7150. - Do not use unaligned memory access on alpha, mips, or mipsel.
  7151. It *works*, but is very slow, so we treat them as if it doesn't.
  7152. - Retry directory requests if we fail to get an answer we like
  7153. from a given dirserver (we were retrying before, but only if
  7154. we fail to connect).
  7155. - When writing the RecommendedVersions line, sort them first.
  7156. - When the client asked for a rendezvous port that the hidden
  7157. service didn't want to provide, we were sending an IP address
  7158. back along with the end cell. Fortunately, it was zero. But stop
  7159. that anyway.
  7160. - Correct "your server is reachable" log entries to indicate that
  7161. it was self-testing that told us so.
  7162. Changes in version 0.1.1.6-alpha - 2005-09-09
  7163. o Fixes on 0.1.1.5-alpha:
  7164. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  7165. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  7166. - Fix bug with tor_memmem finding a match at the end of the string.
  7167. - Make unit tests run without segfaulting.
  7168. - Resolve some solaris x86 compile warnings.
  7169. - Handle duplicate lines in approved-routers files without warning.
  7170. - Fix bug where as soon as a server refused any requests due to his
  7171. exit policy (e.g. when we ask for localhost and he tells us that's
  7172. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  7173. exit policy using him for any exits.
  7174. - Only do openssl hardware accelerator stuff if openssl version is
  7175. at least 0.9.7.
  7176. o New controller features/fixes:
  7177. - Add a "RESETCONF" command so you can set config options like
  7178. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  7179. a config option in the torrc with no value, then it clears it
  7180. entirely (rather than setting it to its default).
  7181. - Add a "GETINFO config-file" to tell us where torrc is.
  7182. - Avoid sending blank lines when GETINFO replies should be empty.
  7183. - Add a QUIT command for the controller (for using it manually).
  7184. - Fix a bug in SAVECONF that was adding default dirservers and
  7185. other redundant entries to the torrc file.
  7186. o Start on the new directory design:
  7187. - Generate, publish, cache, serve new network-status format.
  7188. - Publish individual descriptors (by fingerprint, by "all", and by
  7189. "tell me yours").
  7190. - Publish client and server recommended versions separately.
  7191. - Allow tor_gzip_uncompress() to handle multiple concatenated
  7192. compressed strings. Serve compressed groups of router
  7193. descriptors. The compression logic here could be more
  7194. memory-efficient.
  7195. - Distinguish v1 authorities (all currently trusted directories)
  7196. from v2 authorities (all trusted directories).
  7197. - Change DirServers config line to note which dirs are v1 authorities.
  7198. - Add configuration option "V1AuthoritativeDirectory 1" which
  7199. moria1, moria2, and tor26 should set.
  7200. - Remove option when getting directory cache to see whether they
  7201. support running-routers; they all do now. Replace it with one
  7202. to see whether caches support v2 stuff.
  7203. o New features:
  7204. - Dirservers now do their own external reachability testing of each
  7205. Tor server, and only list them as running if they've been found to
  7206. be reachable. We also send back warnings to the server's logs if
  7207. it uploads a descriptor that we already believe is unreachable.
  7208. - Implement exit enclaves: if we know an IP address for the
  7209. destination, and there's a running Tor server at that address
  7210. which allows exit to the destination, then extend the circuit to
  7211. that exit first. This provides end-to-end encryption and end-to-end
  7212. authentication. Also, if the user wants a .exit address or enclave,
  7213. use 4 hops rather than 3, and cannibalize a general circ for it
  7214. if you can.
  7215. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  7216. controller. Also, rotate dns and cpu workers if the controller
  7217. changes options that will affect them; and initialize the dns
  7218. worker cache tree whether or not we start out as a server.
  7219. - Only upload a new server descriptor when options change, 18
  7220. hours have passed, uptime is reset, or bandwidth changes a lot.
  7221. - Check [X-]Forwarded-For headers in HTTP requests when generating
  7222. log messages. This lets people run dirservers (and caches) behind
  7223. Apache but still know which IP addresses are causing warnings.
  7224. o Config option changes:
  7225. - Replace (Fascist)Firewall* config options with a new
  7226. ReachableAddresses option that understands address policies.
  7227. For example, "ReachableAddresses *:80,*:443"
  7228. - Get rid of IgnoreVersion undocumented config option, and make us
  7229. only warn, never exit, when we're running an obsolete version.
  7230. - Make MonthlyAccountingStart config option truly obsolete now.
  7231. o Fixes on 0.1.0.x:
  7232. - Reject ports 465 and 587 in the default exit policy, since
  7233. people have started using them for spam too.
  7234. - It turns out we couldn't bootstrap a network since we added
  7235. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  7236. has never gone down. Add an AssumeReachable config option to let
  7237. servers and dirservers bootstrap. When we're trying to build a
  7238. high-uptime or high-bandwidth circuit but there aren't enough
  7239. suitable servers, try being less picky rather than simply failing.
  7240. - Our logic to decide if the OR we connected to was the right guy
  7241. was brittle and maybe open to a mitm for unverified routers.
  7242. - We weren't cannibalizing circuits correctly for
  7243. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  7244. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  7245. build those from scratch. This should make hidden services faster.
  7246. - Predict required circuits better, with an eye toward making hidden
  7247. services faster on the service end.
  7248. - Retry streams if the exit node sends back a 'misc' failure. This
  7249. should result in fewer random failures. Also, after failing
  7250. from resolve failed or misc, reset the num failures, so we give
  7251. it a fair shake next time we try.
  7252. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  7253. - Reduce severity on logs about dns worker spawning and culling.
  7254. - When we're shutting down and we do something like try to post a
  7255. server descriptor or rendezvous descriptor, don't complain that
  7256. we seem to be unreachable. Of course we are, we're shutting down.
  7257. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  7258. We don't use them yet, but maybe one day our DNS resolver will be
  7259. able to discover them.
  7260. - Make ContactInfo mandatory for authoritative directory servers.
  7261. - Require server descriptors to list IPv4 addresses -- hostnames
  7262. are no longer allowed. This also fixes some potential security
  7263. problems with people providing hostnames as their address and then
  7264. preferentially resolving them to partition users.
  7265. - Change log line for unreachability to explicitly suggest /etc/hosts
  7266. as the culprit. Also make it clearer what IP address and ports we're
  7267. testing for reachability.
  7268. - Put quotes around user-supplied strings when logging so users are
  7269. more likely to realize if they add bad characters (like quotes)
  7270. to the torrc.
  7271. - Let auth dir servers start without specifying an Address config
  7272. option.
  7273. - Make unit tests (and other invocations that aren't the real Tor)
  7274. run without launching listeners, creating subdirectories, and so on.
  7275. Changes in version 0.1.1.5-alpha - 2005-08-08
  7276. o Bugfixes included in 0.1.0.14.
  7277. o Bugfixes on 0.1.0.x:
  7278. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  7279. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  7280. it would silently using ignore the 6668.
  7281. Changes in version 0.1.0.14 - 2005-08-08
  7282. o Bugfixes on 0.1.0.x:
  7283. - Fix the other half of the bug with crypto handshakes
  7284. (CVE-2005-2643).
  7285. - Fix an assert trigger if you send a 'signal term' via the
  7286. controller when it's listening for 'event info' messages.
  7287. Changes in version 0.1.1.4-alpha - 2005-08-04
  7288. o Bugfixes included in 0.1.0.13.
  7289. o Features:
  7290. - Improve tor_gettimeofday() granularity on windows.
  7291. - Make clients regenerate their keys when their IP address changes.
  7292. - Implement some more GETINFO goodness: expose helper nodes, config
  7293. options, getinfo keys.
  7294. Changes in version 0.1.0.13 - 2005-08-04
  7295. o Bugfixes on 0.1.0.x:
  7296. - Fix a critical bug in the security of our crypto handshakes.
  7297. - Fix a size_t underflow in smartlist_join_strings2() that made
  7298. it do bad things when you hand it an empty smartlist.
  7299. - Fix Windows installer to ship Tor license (thanks to Aphex for
  7300. pointing out this oversight) and put a link to the doc directory
  7301. in the start menu.
  7302. - Explicitly set no-unaligned-access for sparc: it turns out the
  7303. new gcc's let you compile broken code, but that doesn't make it
  7304. not-broken.
  7305. Changes in version 0.1.1.3-alpha - 2005-07-23
  7306. o Bugfixes on 0.1.1.2-alpha:
  7307. - Fix a bug in handling the controller's "post descriptor"
  7308. function.
  7309. - Fix several bugs in handling the controller's "extend circuit"
  7310. function.
  7311. - Fix a bug in handling the controller's "stream status" event.
  7312. - Fix an assert failure if we have a controller listening for
  7313. circuit events and we go offline.
  7314. - Re-allow hidden service descriptors to publish 0 intro points.
  7315. - Fix a crash when generating your hidden service descriptor if
  7316. you don't have enough intro points already.
  7317. o New features on 0.1.1.2-alpha:
  7318. - New controller function "getinfo accounting", to ask how
  7319. many bytes we've used in this time period.
  7320. - Experimental support for helper nodes: a lot of the risk from
  7321. a small static adversary comes because users pick new random
  7322. nodes every time they rebuild a circuit. Now users will try to
  7323. stick to the same small set of entry nodes if they can. Not
  7324. enabled by default yet.
  7325. o Bugfixes on 0.1.0.12:
  7326. - If you're an auth dir server, always publish your dirport,
  7327. even if you haven't yet found yourself to be reachable.
  7328. - Fix a size_t underflow in smartlist_join_strings2() that made
  7329. it do bad things when you hand it an empty smartlist.
  7330. Changes in version 0.1.0.12 - 2005-07-18
  7331. o New directory servers:
  7332. - tor26 has changed IP address.
  7333. o Bugfixes on 0.1.0.x:
  7334. - Fix a possible double-free in tor_gzip_uncompress().
  7335. - When --disable-threads is set, do not search for or link against
  7336. pthreads libraries.
  7337. - Don't trigger an assert if an authoritative directory server
  7338. claims its dirport is 0.
  7339. - Fix bug with removing Tor as an NT service: some people were
  7340. getting "The service did not return an error." Thanks to Matt
  7341. Edman for the fix.
  7342. Changes in version 0.1.1.2-alpha - 2005-07-15
  7343. o New directory servers:
  7344. - tor26 has changed IP address.
  7345. o Bugfixes on 0.1.0.x, crashes/leaks:
  7346. - Port the servers-not-obeying-their-exit-policies fix from
  7347. 0.1.0.11.
  7348. - Fix an fd leak in start_daemon().
  7349. - On Windows, you can't always reopen a port right after you've
  7350. closed it. So change retry_listeners() to only close and re-open
  7351. ports that have changed.
  7352. - Fix a possible double-free in tor_gzip_uncompress().
  7353. o Bugfixes on 0.1.0.x, usability:
  7354. - When tor_socketpair() fails in Windows, give a reasonable
  7355. Windows-style errno back.
  7356. - Let people type "tor --install" as well as "tor -install" when
  7357. they
  7358. want to make it an NT service.
  7359. - NT service patch from Matt Edman to improve error messages.
  7360. - When the controller asks for a config option with an abbreviated
  7361. name, give the full name in our response.
  7362. - Correct the man page entry on TrackHostExitsExpire.
  7363. - Looks like we were never delivering deflated (i.e. compressed)
  7364. running-routers lists, even when asked. Oops.
  7365. - When --disable-threads is set, do not search for or link against
  7366. pthreads libraries.
  7367. o Bugfixes on 0.1.1.x:
  7368. - Fix a seg fault with autodetecting which controller version is
  7369. being used.
  7370. o Features:
  7371. - New hidden service descriptor format: put a version in it, and
  7372. let people specify introduction/rendezvous points that aren't
  7373. in "the directory" (which is subjective anyway).
  7374. - Allow the DEBUG controller event to work again. Mark certain log
  7375. entries as "don't tell this to controllers", so we avoid cycles.
  7376. Changes in version 0.1.0.11 - 2005-06-30
  7377. o Bugfixes on 0.1.0.x:
  7378. - Fix major security bug: servers were disregarding their
  7379. exit policies if clients behaved unexpectedly.
  7380. - Make OS X init script check for missing argument, so we don't
  7381. confuse users who invoke it incorrectly.
  7382. - Fix a seg fault in "tor --hash-password foo".
  7383. - The MAPADDRESS control command was broken.
  7384. Changes in version 0.1.1.1-alpha - 2005-06-29
  7385. o Bugfixes:
  7386. - Make OS X init script check for missing argument, so we don't
  7387. confuse users who invoke it incorrectly.
  7388. - Fix a seg fault in "tor --hash-password foo".
  7389. - Fix a possible way to DoS dirservers.
  7390. - When we complain that your exit policy implicitly allows local or
  7391. private address spaces, name them explicitly so operators can
  7392. fix it.
  7393. - Make the log message less scary when all the dirservers are
  7394. temporarily unreachable.
  7395. - We were printing the number of idle dns workers incorrectly when
  7396. culling them.
  7397. o Features:
  7398. - Revised controller protocol (version 1) that uses ascii rather
  7399. than binary. Add supporting libraries in python and java so you
  7400. can use the controller from your applications without caring how
  7401. our protocol works.
  7402. - Spiffy new support for crypto hardware accelerators. Can somebody
  7403. test this?
  7404. Changes in version 0.0.9.10 - 2005-06-16
  7405. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  7406. - Refuse relay cells that claim to have a length larger than the
  7407. maximum allowed. This prevents a potential attack that could read
  7408. arbitrary memory (e.g. keys) from an exit server's process
  7409. (CVE-2005-2050).
  7410. Changes in version 0.1.0.10 - 2005-06-14
  7411. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  7412. libevent before 1.1a.
  7413. Changes in version 0.1.0.9-rc - 2005-06-09
  7414. o Bugfixes:
  7415. - Reset buf->highwater every time buf_shrink() is called, not just on
  7416. a successful shrink. This was causing significant memory bloat.
  7417. - Fix buffer overflow when checking hashed passwords.
  7418. - Security fix: if seeding the RNG on Win32 fails, quit.
  7419. - Allow seeding the RNG on Win32 even when you're not running as
  7420. Administrator.
  7421. - Disable threading on Solaris too. Something is wonky with it,
  7422. cpuworkers, and reentrant libs.
  7423. - Reenable the part of the code that tries to flush as soon as an
  7424. OR outbuf has a full TLS record available. Perhaps this will make
  7425. OR outbufs not grow as huge except in rare cases, thus saving lots
  7426. of CPU time plus memory.
  7427. - Reject malformed .onion addresses rather then passing them on as
  7428. normal web requests.
  7429. - Adapt patch from Adam Langley: fix possible memory leak in
  7430. tor_lookup_hostname().
  7431. - Initialize libevent later in the startup process, so the logs are
  7432. already established by the time we start logging libevent warns.
  7433. - Use correct errno on win32 if libevent fails.
  7434. - Check and warn about known-bad/slow libevent versions.
  7435. - Pay more attention to the ClientOnly config option.
  7436. - Have torctl.in/tor.sh.in check for location of su binary (needed
  7437. on FreeBSD)
  7438. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  7439. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  7440. HttpProxyAuthenticator
  7441. - Stop warning about sigpipes in the logs. We're going to
  7442. pretend that getting these occassionally is normal and fine.
  7443. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  7444. certain
  7445. installer screens; and don't put stuff into StartupItems unless
  7446. the user asks you to.
  7447. - Require servers that use the default dirservers to have public IP
  7448. addresses. We have too many servers that are configured with private
  7449. IPs and their admins never notice the log entries complaining that
  7450. their descriptors are being rejected.
  7451. - Add OSX uninstall instructions. An actual uninstall script will
  7452. come later.
  7453. Changes in version 0.1.0.8-rc - 2005-05-23
  7454. o Bugfixes:
  7455. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  7456. panics. Disable kqueue on all OS X Tors.
  7457. - Fix RPM: remove duplicate line accidentally added to the rpm
  7458. spec file.
  7459. - Disable threads on openbsd too, since its gethostaddr is not
  7460. reentrant either.
  7461. - Tolerate libevent 0.8 since it still works, even though it's
  7462. ancient.
  7463. - Enable building on Red Hat 9.0 again.
  7464. - Allow the middle hop of the testing circuit to be running any
  7465. version, now that most of them have the bugfix to let them connect
  7466. to unknown servers. This will allow reachability testing to work
  7467. even when 0.0.9.7-0.0.9.9 become obsolete.
  7468. - Handle relay cells with rh.length too large. This prevents
  7469. a potential attack that could read arbitrary memory (maybe even
  7470. keys) from the exit server's process.
  7471. - We screwed up the dirport reachability testing when we don't yet
  7472. have a cached version of the directory. Hopefully now fixed.
  7473. - Clean up router_load_single_router() (used by the controller),
  7474. so it doesn't seg fault on error.
  7475. - Fix a minor memory leak when somebody establishes an introduction
  7476. point at your Tor server.
  7477. - If a socks connection ends because read fails, don't warn that
  7478. you're not sending a socks reply back.
  7479. o Features:
  7480. - Add HttpProxyAuthenticator config option too, that works like
  7481. the HttpsProxyAuthenticator config option.
  7482. - Encode hashed controller passwords in hex instead of base64,
  7483. to make it easier to write controllers.
  7484. Changes in version 0.1.0.7-rc - 2005-05-17
  7485. o Bugfixes:
  7486. - Fix a bug in the OS X package installer that prevented it from
  7487. installing on Tiger.
  7488. - Fix a script bug in the OS X package installer that made it
  7489. complain during installation.
  7490. - Find libevent even if it's hiding in /usr/local/ and your
  7491. CFLAGS and LDFLAGS don't tell you to look there.
  7492. - Be able to link with libevent as a shared library (the default
  7493. after 1.0d), even if it's hiding in /usr/local/lib and even
  7494. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  7495. assuming you're running gcc. Otherwise fail and give a useful
  7496. error message.
  7497. - Fix a bug in the RPM packager: set home directory for _tor to
  7498. something more reasonable when first installing.
  7499. - Free a minor amount of memory that is still reachable on exit.
  7500. Changes in version 0.1.0.6-rc - 2005-05-14
  7501. o Bugfixes:
  7502. - Implement --disable-threads configure option. Disable threads on
  7503. netbsd by default, because it appears to have no reentrant resolver
  7504. functions.
  7505. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  7506. release (1.1) detects and disables kqueue if it's broken.
  7507. - Append default exit policy before checking for implicit internal
  7508. addresses. Now we don't log a bunch of complaints on startup
  7509. when using the default exit policy.
  7510. - Some people were putting "Address " in their torrc, and they had
  7511. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  7512. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  7513. LOCALSTATEDIR/tor instead.
  7514. - Fix fragmented-message bug in TorControl.py.
  7515. - Resolve a minor bug which would prevent unreachable dirports
  7516. from getting suppressed in the published descriptor.
  7517. - When the controller gave us a new descriptor, we weren't resolving
  7518. it immediately, so Tor would think its address was 0.0.0.0 until
  7519. we fetched a new directory.
  7520. - Fix an uppercase/lowercase case error in suppressing a bogus
  7521. libevent warning on some Linuxes.
  7522. o Features:
  7523. - Begin scrubbing sensitive strings from logs by default. Turn off
  7524. the config option SafeLogging if you need to do debugging.
  7525. - Switch to a new buffer management algorithm, which tries to avoid
  7526. reallocing and copying quite as much. In first tests it looks like
  7527. it uses *more* memory on average, but less cpu.
  7528. - First cut at support for "create-fast" cells. Clients can use
  7529. these when extending to their first hop, since the TLS already
  7530. provides forward secrecy and authentication. Not enabled on
  7531. clients yet.
  7532. - When dirservers refuse a router descriptor, we now log its
  7533. contactinfo, platform, and the poster's IP address.
  7534. - Call tor_free_all instead of connections_free_all after forking, to
  7535. save memory on systems that need to fork.
  7536. - Whine at you if you're a server and you don't set your contactinfo.
  7537. - Implement --verify-config command-line option to check if your torrc
  7538. is valid without actually launching Tor.
  7539. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  7540. rather than just rejecting it.
  7541. Changes in version 0.1.0.5-rc - 2005-04-27
  7542. o Bugfixes:
  7543. - Stop trying to print a null pointer if an OR conn fails because
  7544. we didn't like its cert.
  7545. o Features:
  7546. - Switch our internal buffers implementation to use a ring buffer,
  7547. to hopefully improve performance for fast servers a lot.
  7548. - Add HttpsProxyAuthenticator support (basic auth only), based
  7549. on patch from Adam Langley.
  7550. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  7551. the fast servers that have been joining lately.
  7552. - Give hidden service accesses extra time on the first attempt,
  7553. since 60 seconds is often only barely enough. This might improve
  7554. robustness more.
  7555. - Improve performance for dirservers: stop re-parsing the whole
  7556. directory every time you regenerate it.
  7557. - Add more debugging info to help us find the weird dns freebsd
  7558. pthreads bug; cleaner debug messages to help track future issues.
  7559. Changes in version 0.0.9.9 - 2005-04-23
  7560. o Bugfixes on 0.0.9.x:
  7561. - If unofficial Tor clients connect and send weird TLS certs, our
  7562. Tor server triggers an assert. This release contains a minimal
  7563. backport from the broader fix that we put into 0.1.0.4-rc.
  7564. Changes in version 0.1.0.4-rc - 2005-04-23
  7565. o Bugfixes:
  7566. - If unofficial Tor clients connect and send weird TLS certs, our
  7567. Tor server triggers an assert. Stop asserting, and start handling
  7568. TLS errors better in other situations too.
  7569. - When the controller asks us to tell it about all the debug-level
  7570. logs, it turns out we were generating debug-level logs while
  7571. telling it about them, which turns into a bad loop. Now keep
  7572. track of whether you're sending a debug log to the controller,
  7573. and don't log when you are.
  7574. - Fix the "postdescriptor" feature of the controller interface: on
  7575. non-complete success, only say "done" once.
  7576. o Features:
  7577. - Clients are now willing to load balance over up to 2mB, not 1mB,
  7578. of advertised bandwidth capacity.
  7579. - Add a NoPublish config option, so you can be a server (e.g. for
  7580. testing running Tor servers in other Tor networks) without
  7581. publishing your descriptor to the primary dirservers.
  7582. Changes in version 0.1.0.3-rc - 2005-04-08
  7583. o Improvements on 0.1.0.2-rc:
  7584. - Client now retries when streams end early for 'hibernating' or
  7585. 'resource limit' reasons, rather than failing them.
  7586. - More automated handling for dirserver operators:
  7587. - Automatically approve nodes running 0.1.0.2-rc or later,
  7588. now that the the reachability detection stuff is working.
  7589. - Now we allow two unverified servers with the same nickname
  7590. but different keys. But if a nickname is verified, only that
  7591. nickname+key are allowed.
  7592. - If you're an authdirserver connecting to an address:port,
  7593. and it's not the OR you were expecting, forget about that
  7594. descriptor. If he *was* the one you were expecting, then forget
  7595. about all other descriptors for that address:port.
  7596. - Allow servers to publish descriptors from 12 hours in the future.
  7597. Corollary: only whine about clock skew from the dirserver if
  7598. he's a trusted dirserver (since now even verified servers could
  7599. have quite wrong clocks).
  7600. - Adjust maximum skew and age for rendezvous descriptors: let skew
  7601. be 48 hours rather than 90 minutes.
  7602. - Efficiency improvements:
  7603. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  7604. it much faster to look up a circuit for each relay cell.
  7605. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  7606. since they're eating our cpu on exit nodes.
  7607. - Stop wasting time doing a case insensitive comparison for every
  7608. dns name every time we do any lookup. Canonicalize the names to
  7609. lowercase and be done with it.
  7610. - Start sending 'truncated' cells back rather than destroy cells,
  7611. if the circuit closes in front of you. This means we won't have
  7612. to abandon partially built circuits.
  7613. - Only warn once per nickname from add_nickname_list_to_smartlist
  7614. per failure, so an entrynode or exitnode choice that's down won't
  7615. yell so much.
  7616. - Put a note in the torrc about abuse potential with the default
  7617. exit policy.
  7618. - Revise control spec and implementation to allow all log messages to
  7619. be sent to controller with their severities intact (suggested by
  7620. Matt Edman). Update TorControl to handle new log event types.
  7621. - Provide better explanation messages when controller's POSTDESCRIPTOR
  7622. fails.
  7623. - Stop putting nodename in the Platform string in server descriptors.
  7624. It doesn't actually help, and it is confusing/upsetting some people.
  7625. o Bugfixes on 0.1.0.2-rc:
  7626. - We were printing the host mask wrong in exit policies in server
  7627. descriptors. This isn't a critical bug though, since we were still
  7628. obeying the exit policy internally.
  7629. - Fix Tor when compiled with libevent but without pthreads: move
  7630. connection_unregister() from _connection_free() to
  7631. connection_free().
  7632. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  7633. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  7634. when we look through the connection array, we'll find any of the
  7635. cpu/dnsworkers. This is no good.
  7636. o Bugfixes on 0.0.9.8:
  7637. - Fix possible bug on threading platforms (e.g. win32) which was
  7638. leaking a file descriptor whenever a cpuworker or dnsworker died.
  7639. - When using preferred entry or exit nodes, ignore whether the
  7640. circuit wants uptime or capacity. They asked for the nodes, they
  7641. get the nodes.
  7642. - chdir() to your datadirectory at the *end* of the daemonize process,
  7643. not the beginning. This was a problem because the first time you
  7644. run tor, if your datadir isn't there, and you have runasdaemon set
  7645. to 1, it will try to chdir to it before it tries to create it. Oops.
  7646. - Handle changed router status correctly when dirserver reloads
  7647. fingerprint file. We used to be dropping all unverified descriptors
  7648. right then. The bug was hidden because we would immediately
  7649. fetch a directory from another dirserver, which would include the
  7650. descriptors we just dropped.
  7651. - When we're connecting to an OR and he's got a different nickname/key
  7652. than we were expecting, only complain loudly if we're an OP or a
  7653. dirserver. Complaining loudly to the OR admins just confuses them.
  7654. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  7655. artificially capped at 500kB.
  7656. Changes in version 0.0.9.8 - 2005-04-07
  7657. o Bugfixes on 0.0.9.x:
  7658. - We have a bug that I haven't found yet. Sometimes, very rarely,
  7659. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  7660. thinks of itself as idle. This meant that no new circuits ever got
  7661. established. Here's a workaround to kill any cpuworker that's been
  7662. busy for more than 100 seconds.
  7663. Changes in version 0.1.0.2-rc - 2005-04-01
  7664. o Bugfixes on 0.1.0.1-rc:
  7665. - Fixes on reachability detection:
  7666. - Don't check for reachability while hibernating.
  7667. - If ORPort is reachable but DirPort isn't, still publish the
  7668. descriptor, but zero out DirPort until it's found reachable.
  7669. - When building testing circs for ORPort testing, use only
  7670. high-bandwidth nodes, so fewer circuits fail.
  7671. - Complain about unreachable ORPort separately from unreachable
  7672. DirPort, so the user knows what's going on.
  7673. - Make sure we only conclude ORPort reachability if we didn't
  7674. initiate the conn. Otherwise we could falsely conclude that
  7675. we're reachable just because we connected to the guy earlier
  7676. and he used that same pipe to extend to us.
  7677. - Authdirservers shouldn't do ORPort reachability detection,
  7678. since they're in clique mode, so it will be rare to find a
  7679. server not already connected to them.
  7680. - When building testing circuits, always pick middle hops running
  7681. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  7682. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  7683. obsolete.)
  7684. - When we decide we're reachable, actually publish our descriptor
  7685. right then.
  7686. - Fix bug in redirectstream in the controller.
  7687. - Fix the state descriptor strings so logs don't claim edge streams
  7688. are in a different state than they actually are.
  7689. - Use recent libevent features when possible (this only really affects
  7690. win32 and osx right now, because the new libevent with these
  7691. features hasn't been released yet). Add code to suppress spurious
  7692. libevent log msgs.
  7693. - Prevent possible segfault in connection_close_unattached_ap().
  7694. - Fix newlines on torrc in win32.
  7695. - Improve error msgs when tor-resolve fails.
  7696. o Improvements on 0.0.9.x:
  7697. - New experimental script tor/contrib/ExerciseServer.py (needs more
  7698. work) that uses the controller interface to build circuits and
  7699. fetch pages over them. This will help us bootstrap servers that
  7700. have lots of capacity but haven't noticed it yet.
  7701. - New experimental script tor/contrib/PathDemo.py (needs more work)
  7702. that uses the controller interface to let you choose whole paths
  7703. via addresses like
  7704. "<hostname>.<path,separated by dots>.<length of path>.path"
  7705. - When we've connected to an OR and handshaked but didn't like
  7706. the result, we were closing the conn without sending destroy
  7707. cells back for pending circuits. Now send those destroys.
  7708. Changes in version 0.0.9.7 - 2005-04-01
  7709. o Bugfixes on 0.0.9.x:
  7710. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  7711. - Compare identity to identity, not to nickname, when extending to
  7712. a router not already in the directory. This was preventing us from
  7713. extending to unknown routers. Oops.
  7714. - Make sure to create OS X Tor user in <500 range, so we aren't
  7715. creating actual system users.
  7716. - Note where connection-that-hasn't-sent-end was marked, and fix
  7717. a few really loud instances of this harmless bug (it's fixed more
  7718. in 0.1.0.x).
  7719. Changes in version 0.1.0.1-rc - 2005-03-28
  7720. o New features:
  7721. - Add reachability testing. Your Tor server will automatically try
  7722. to see if its ORPort and DirPort are reachable from the outside,
  7723. and it won't upload its descriptor until it decides they are.
  7724. - Handle unavailable hidden services better. Handle slow or busy
  7725. hidden services better.
  7726. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  7727. config option.
  7728. - New exit policy: accept most low-numbered ports, rather than
  7729. rejecting most low-numbered ports.
  7730. - More Tor controller support (still experimental). See
  7731. http://tor.eff.org/doc/control-spec.txt for all the new features,
  7732. including signals to emulate unix signals from any platform;
  7733. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  7734. closestream; closecircuit; etc.
  7735. - Make nt services work and start on startup on win32 (based on
  7736. patch by Matt Edman).
  7737. - Add a new AddressMap config directive to rewrite incoming socks
  7738. addresses. This lets you, for example, declare an implicit
  7739. required exit node for certain sites.
  7740. - Add a new TrackHostExits config directive to trigger addressmaps
  7741. for certain incoming socks addresses -- for sites that break when
  7742. your exit keeps changing (based on patch by Mike Perry).
  7743. - Redo the client-side dns cache so it's just an addressmap too.
  7744. - Notice when our IP changes, and reset stats/uptime/reachability.
  7745. - When an application is using socks5, give him the whole variety of
  7746. potential socks5 responses (connect refused, host unreachable, etc),
  7747. rather than just "success" or "failure".
  7748. - A more sane version numbering system. See
  7749. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  7750. - New contributed script "exitlist": a simple python script to
  7751. parse directories and find Tor nodes that exit to listed
  7752. addresses/ports.
  7753. - New contributed script "privoxy-tor-toggle" to toggle whether
  7754. Privoxy uses Tor. Seems to be configured for Debian by default.
  7755. - Report HTTP reasons to client when getting a response from directory
  7756. servers -- so you can actually know what went wrong.
  7757. - New config option MaxAdvertisedBandwidth which lets you advertise
  7758. a low bandwidthrate (to not attract as many circuits) while still
  7759. allowing a higher bandwidthrate in reality.
  7760. o Robustness/stability fixes:
  7761. - Make Tor use Niels Provos's libevent instead of its current
  7762. poll-but-sometimes-select mess. This will let us use faster async
  7763. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  7764. on Windows too.
  7765. - pthread support now too. This was forced because when we forked,
  7766. we ended up wasting a lot of duplicate ram over time. Also switch
  7767. to foo_r versions of some library calls to allow reentry and
  7768. threadsafeness.
  7769. - Better handling for heterogeneous / unreliable nodes:
  7770. - Annotate circuits w/ whether they aim to contain high uptime nodes
  7771. and/or high capacity nodes. When building circuits, choose
  7772. appropriate nodes.
  7773. - This means that every single node in an intro rend circuit,
  7774. not just the last one, will have a minimum uptime.
  7775. - New config option LongLivedPorts to indicate application streams
  7776. that will want high uptime circuits.
  7777. - Servers reset uptime when a dir fetch entirely fails. This
  7778. hopefully reflects stability of the server's network connectivity.
  7779. - If somebody starts his tor server in Jan 2004 and then fixes his
  7780. clock, don't make his published uptime be a year.
  7781. - Reset published uptime when you wake up from hibernation.
  7782. - Introduce a notion of 'internal' circs, which are chosen without
  7783. regard to the exit policy of the last hop. Intro and rendezvous
  7784. circs must be internal circs, to avoid leaking information. Resolve
  7785. and connect streams can use internal circs if they want.
  7786. - New circuit pooling algorithm: make sure to have enough circs around
  7787. to satisfy any predicted ports, and also make sure to have 2 internal
  7788. circs around if we've required internal circs lately (and with high
  7789. uptime if we've seen that lately too).
  7790. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  7791. which describes how often we retry making new circuits if current
  7792. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  7793. how long we're willing to make use of an already-dirty circuit.
  7794. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  7795. circ as necessary, if there are any completed ones lying around
  7796. when we try to launch one.
  7797. - Make hidden services try to establish a rendezvous for 30 seconds,
  7798. rather than for n (where n=3) attempts to build a circuit.
  7799. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  7800. "ShutdownWaitLength".
  7801. - Try to be more zealous about calling connection_edge_end when
  7802. things go bad with edge conns in connection.c.
  7803. - Revise tor-spec to add more/better stream end reasons.
  7804. - Revise all calls to connection_edge_end to avoid sending "misc",
  7805. and to take errno into account where possible.
  7806. o Bug fixes:
  7807. - Fix a race condition that can trigger an assert, when we have a
  7808. pending create cell and an OR connection fails right then.
  7809. - Fix several double-mark-for-close bugs, e.g. where we were finding
  7810. a conn for a cell even if that conn is already marked for close.
  7811. - Make sequence of log messages when starting on win32 with no config
  7812. file more reasonable.
  7813. - When choosing an exit node for a new non-internal circ, don't take
  7814. into account whether it'll be useful for any pending x.onion
  7815. addresses -- it won't.
  7816. - Turn addr_policy_compare from a tristate to a quadstate; this should
  7817. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  7818. for google.com" problem.
  7819. - Make "platform" string in descriptor more accurate for Win32 servers,
  7820. so it's not just "unknown platform".
  7821. - Fix an edge case in parsing config options (thanks weasel).
  7822. If they say "--" on the commandline, it's not an option.
  7823. - Reject odd-looking addresses at the client (e.g. addresses that
  7824. contain a colon), rather than having the server drop them because
  7825. they're malformed.
  7826. - tor-resolve requests were ignoring .exit if there was a working circuit
  7827. they could use instead.
  7828. - REUSEADDR on normal platforms means you can rebind to the port
  7829. right after somebody else has let it go. But REUSEADDR on win32
  7830. means to let you bind to the port _even when somebody else
  7831. already has it bound_! So, don't do that on Win32.
  7832. - Change version parsing logic: a version is "obsolete" if it is not
  7833. recommended and (1) there is a newer recommended version in the
  7834. same series, or (2) there are no recommended versions in the same
  7835. series, but there are some recommended versions in a newer series.
  7836. A version is "new" if it is newer than any recommended version in
  7837. the same series.
  7838. - Stop most cases of hanging up on a socks connection without sending
  7839. the socks reject.
  7840. o Helpful fixes:
  7841. - Require BandwidthRate to be at least 20kB/s for servers.
  7842. - When a dirserver causes you to give a warn, mention which dirserver
  7843. it was.
  7844. - New config option DirAllowPrivateAddresses for authdirservers.
  7845. Now by default they refuse router descriptors that have non-IP or
  7846. private-IP addresses.
  7847. - Stop publishing socksport in the directory, since it's not
  7848. actually meant to be public. For compatibility, publish a 0 there
  7849. for now.
  7850. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  7851. smart" value, that is low for servers and high for clients.
  7852. - If our clock jumps forward by 100 seconds or more, assume something
  7853. has gone wrong with our network and abandon all not-yet-used circs.
  7854. - Warn when exit policy implicitly allows local addresses.
  7855. - If we get an incredibly skewed timestamp from a dirserver mirror
  7856. that isn't a verified OR, don't warn -- it's probably him that's
  7857. wrong.
  7858. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  7859. cookies to disk and doesn't log each web request to disk. (Thanks
  7860. to Brett Carrington for pointing this out.)
  7861. - When a client asks us for a dir mirror and we don't have one,
  7862. launch an attempt to get a fresh one.
  7863. - If we're hibernating and we get a SIGINT, exit immediately.
  7864. - Add --with-dmalloc ./configure option, to track memory leaks.
  7865. - And try to free all memory on closing, so we can detect what
  7866. we're leaking.
  7867. - Cache local dns resolves correctly even when they're .exit
  7868. addresses.
  7869. - Give a better warning when some other server advertises an
  7870. ORPort that is actually an apache running ssl.
  7871. - Add "opt hibernating 1" to server descriptor to make it clearer
  7872. whether the server is hibernating.
  7873. Changes in version 0.0.9.6 - 2005-03-24
  7874. o Bugfixes on 0.0.9.x (crashes and asserts):
  7875. - Add new end stream reasons to maintainance branch. Fix bug where
  7876. reason (8) could trigger an assert. Prevent bug from recurring.
  7877. - Apparently win32 stat wants paths to not end with a slash.
  7878. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  7879. blowing away the circuit that conn->cpath_layer points to, then
  7880. checking to see if the circ is well-formed. Backport check to make
  7881. sure we dont use the cpath on a closed connection.
  7882. - Prevent circuit_resume_edge_reading_helper() from trying to package
  7883. inbufs for marked-for-close streams.
  7884. - Don't crash on hup if your options->address has become unresolvable.
  7885. - Some systems (like OS X) sometimes accept() a connection and tell
  7886. you the remote host is 0.0.0.0:0. If this happens, due to some
  7887. other mis-features, we get confused; so refuse the conn for now.
  7888. o Bugfixes on 0.0.9.x (other):
  7889. - Fix harmless but scary "Unrecognized content encoding" warn message.
  7890. - Add new stream error reason: TORPROTOCOL reason means "you are not
  7891. speaking a version of Tor I understand; say bye-bye to your stream."
  7892. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  7893. into the future, now that we are more tolerant of skew. This
  7894. resolves a bug where a Tor server would refuse to cache a directory
  7895. because all the directories it gets are too far in the future;
  7896. yet the Tor server never logs any complaints about clock skew.
  7897. - Mac packaging magic: make man pages useable, and do not overwrite
  7898. existing torrc files.
  7899. - Make OS X log happily to /var/log/tor/tor.log
  7900. Changes in version 0.0.9.5 - 2005-02-22
  7901. o Bugfixes on 0.0.9.x:
  7902. - Fix an assert race at exit nodes when resolve requests fail.
  7903. - Stop picking unverified dir mirrors--it only leads to misery.
  7904. - Patch from Matt Edman to make NT services work better. Service
  7905. support is still not compiled into the executable by default.
  7906. - Patch from Dmitri Bely so the Tor service runs better under
  7907. the win32 SYSTEM account.
  7908. - Make tor-resolve actually work (?) on Win32.
  7909. - Fix a sign bug when getrlimit claims to have 4+ billion
  7910. file descriptors available.
  7911. - Stop refusing to start when bandwidthburst == bandwidthrate.
  7912. - When create cells have been on the onion queue more than five
  7913. seconds, just send back a destroy and take them off the list.
  7914. Changes in version 0.0.9.4 - 2005-02-03
  7915. o Bugfixes on 0.0.9:
  7916. - Fix an assert bug that took down most of our servers: when
  7917. a server claims to have 1 GB of bandwidthburst, don't
  7918. freak out.
  7919. - Don't crash as badly if we have spawned the max allowed number
  7920. of dnsworkers, or we're out of file descriptors.
  7921. - Block more file-sharing ports in the default exit policy.
  7922. - MaxConn is now automatically set to the hard limit of max
  7923. file descriptors we're allowed (ulimit -n), minus a few for
  7924. logs, etc.
  7925. - Give a clearer message when servers need to raise their
  7926. ulimit -n when they start running out of file descriptors.
  7927. - SGI Compatibility patches from Jan Schaumann.
  7928. - Tolerate a corrupt cached directory better.
  7929. - When a dirserver hasn't approved your server, list which one.
  7930. - Go into soft hibernation after 95% of the bandwidth is used,
  7931. not 99%. This is especially important for daily hibernators who
  7932. have a small accounting max. Hopefully it will result in fewer
  7933. cut connections when the hard hibernation starts.
  7934. - Load-balance better when using servers that claim more than
  7935. 800kB/s of capacity.
  7936. - Make NT services work (experimental, only used if compiled in).
  7937. Changes in version 0.0.9.3 - 2005-01-21
  7938. o Bugfixes on 0.0.9:
  7939. - Backport the cpu use fixes from main branch, so busy servers won't
  7940. need as much processor time.
  7941. - Work better when we go offline and then come back, or when we
  7942. run Tor at boot before the network is up. We do this by
  7943. optimistically trying to fetch a new directory whenever an
  7944. application request comes in and we think we're offline -- the
  7945. human is hopefully a good measure of when the network is back.
  7946. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  7947. long as you keep using them; actually publish hidserv descriptors
  7948. shortly after they change, rather than waiting 20-40 minutes.
  7949. - Enable Mac startup script by default.
  7950. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  7951. - When you update AllowUnverifiedNodes or FirewallPorts via the
  7952. controller's setconf feature, we were always appending, never
  7953. resetting.
  7954. - When you update HiddenServiceDir via setconf, it was screwing up
  7955. the order of reading the lines, making it fail.
  7956. - Do not rewrite a cached directory back to the cache; otherwise we
  7957. will think it is recent and not fetch a newer one on startup.
  7958. - Workaround for webservers that lie about Content-Encoding: Tor
  7959. now tries to autodetect compressed directories and compression
  7960. itself. This lets us Proxypass dir fetches through apache.
  7961. Changes in version 0.0.9.2 - 2005-01-04
  7962. o Bugfixes on 0.0.9 (crashes and asserts):
  7963. - Fix an assert on startup when the disk is full and you're logging
  7964. to a file.
  7965. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  7966. style address, then we'd crash.
  7967. - Fix an assert trigger when the running-routers string we get from
  7968. a dirserver is broken.
  7969. - Make worker threads start and run on win32. Now win32 servers
  7970. may work better.
  7971. - Bandaid (not actually fix, but now it doesn't crash) an assert
  7972. where the dns worker dies mysteriously and the main Tor process
  7973. doesn't remember anything about the address it was resolving.
  7974. o Bugfixes on 0.0.9 (Win32):
  7975. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  7976. name out of the warning/assert messages.
  7977. - Fix a superficial "unhandled error on read" bug on win32.
  7978. - The win32 installer no longer requires a click-through for our
  7979. license, since our Free Software license grants rights but does not
  7980. take any away.
  7981. - Win32: When connecting to a dirserver fails, try another one
  7982. immediately. (This was already working for non-win32 Tors.)
  7983. - Stop trying to parse $HOME on win32 when hunting for default
  7984. DataDirectory.
  7985. - Make tor-resolve.c work on win32 by calling network_init().
  7986. o Bugfixes on 0.0.9 (other):
  7987. - Make 0.0.9.x build on Solaris again.
  7988. - Due to a fencepost error, we were blowing away the \n when reporting
  7989. confvalue items in the controller. So asking for multiple config
  7990. values at once couldn't work.
  7991. - When listing circuits that are pending on an opening OR connection,
  7992. if we're an OR we were listing circuits that *end* at us as
  7993. being pending on every listener, dns/cpu worker, etc. Stop that.
  7994. - Dirservers were failing to create 'running-routers' or 'directory'
  7995. strings if we had more than some threshold of routers. Fix them so
  7996. they can handle any number of routers.
  7997. - Fix a superficial "Duplicate mark for close" bug.
  7998. - Stop checking for clock skew for OR connections, even for servers.
  7999. - Fix a fencepost error that was chopping off the last letter of any
  8000. nickname that is the maximum allowed nickname length.
  8001. - Update URLs in log messages so they point to the new website.
  8002. - Fix a potential problem in mangling server private keys while
  8003. writing to disk (not triggered yet, as far as we know).
  8004. - Include the licenses for other free software we include in Tor,
  8005. now that we're shipping binary distributions more regularly.
  8006. Changes in version 0.0.9.1 - 2004-12-15
  8007. o Bugfixes on 0.0.9:
  8008. - Make hibernation actually work.
  8009. - Make HashedControlPassword config option work.
  8010. - When we're reporting event circuit status to a controller,
  8011. don't use the stream status code.
  8012. Changes in version 0.0.9 - 2004-12-12
  8013. o Cleanups:
  8014. - Clean up manpage and torrc.sample file.
  8015. - Clean up severities and text of log warnings.
  8016. o Mistakes:
  8017. - Make servers trigger an assert when they enter hibernation.
  8018. Changes in version 0.0.9rc7 - 2004-12-08
  8019. o Bugfixes on 0.0.9rc:
  8020. - Fix a stack-trashing crash when an exit node begins hibernating.
  8021. - Avoid looking at unallocated memory while considering which
  8022. ports we need to build circuits to cover.
  8023. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  8024. we shouldn't hold-open-until-flush if the eof arrived first.
  8025. - Fix a bug with init_cookie_authentication() in the controller.
  8026. - When recommending new-format log lines, if the upper bound is
  8027. LOG_ERR, leave it implicit.
  8028. o Bugfixes on 0.0.8.1:
  8029. - Fix a whole slew of memory leaks.
  8030. - Fix isspace() and friends so they still make Solaris happy
  8031. but also so they don't trigger asserts on win32.
  8032. - Fix parse_iso_time on platforms without strptime (eg win32).
  8033. - win32: tolerate extra "readable" events better.
  8034. - win32: when being multithreaded, leave parent fdarray open.
  8035. - Make unit tests work on win32.
  8036. Changes in version 0.0.9rc6 - 2004-12-06
  8037. o Bugfixes on 0.0.9pre:
  8038. - Clean up some more integer underflow opportunities (not exploitable
  8039. we think).
  8040. - While hibernating, hup should not regrow our listeners.
  8041. - Send an end to the streams we close when we hibernate, rather
  8042. than just chopping them off.
  8043. - React to eof immediately on non-open edge connections.
  8044. o Bugfixes on 0.0.8.1:
  8045. - Calculate timeout for waiting for a connected cell from the time
  8046. we sent the begin cell, not from the time the stream started. If
  8047. it took a long time to establish the circuit, we would time out
  8048. right after sending the begin cell.
  8049. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  8050. of * as always matching, so we were picking reject *:* nodes as
  8051. exit nodes too. Oops.
  8052. o Features:
  8053. - New circuit building strategy: keep a list of ports that we've
  8054. used in the past 6 hours, and always try to have 2 circuits open
  8055. or on the way that will handle each such port. Seed us with port
  8056. 80 so web users won't complain that Tor is "slow to start up".
  8057. - Make kill -USR1 dump more useful stats about circuits.
  8058. - When warning about retrying or giving up, print the address, so
  8059. the user knows which one it's talking about.
  8060. - If you haven't used a clean circuit in an hour, throw it away,
  8061. just to be on the safe side. (This means after 6 hours a totally
  8062. unused Tor client will have no circuits open.)
  8063. Changes in version 0.0.9rc5 - 2004-12-01
  8064. o Bugfixes on 0.0.8.1:
  8065. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  8066. - Let resolve conns retry/expire also, rather than sticking around
  8067. forever.
  8068. - If we are using select, make sure we stay within FD_SETSIZE.
  8069. o Bugfixes on 0.0.9pre:
  8070. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  8071. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  8072. finding it.
  8073. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  8074. instead. Impose minima and maxima for all *Period options; impose
  8075. even tighter maxima for fetching if we are a caching dirserver.
  8076. Clip rather than rejecting.
  8077. - Fetch cached running-routers from servers that serve it (that is,
  8078. authdirservers and servers running 0.0.9rc5-cvs or later.)
  8079. o Features:
  8080. - Accept *:706 (silc) in default exit policy.
  8081. - Implement new versioning format for post 0.1.
  8082. - Support "foo.nickname.exit" addresses, to let Alice request the
  8083. address "foo" as viewed by exit node "nickname". Based on a patch
  8084. by Geoff Goodell.
  8085. - Make tor --version --version dump the cvs Id of every file.
  8086. Changes in version 0.0.9rc4 - 2004-11-28
  8087. o Bugfixes on 0.0.8.1:
  8088. - Make windows sockets actually non-blocking (oops), and handle
  8089. win32 socket errors better.
  8090. o Bugfixes on 0.0.9rc1:
  8091. - Actually catch the -USR2 signal.
  8092. Changes in version 0.0.9rc3 - 2004-11-25
  8093. o Bugfixes on 0.0.8.1:
  8094. - Flush the log file descriptor after we print "Tor opening log file",
  8095. so we don't see those messages days later.
  8096. o Bugfixes on 0.0.9rc1:
  8097. - Make tor-resolve work again.
  8098. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  8099. - Fix an assert trigger for clients/servers handling resolves.
  8100. Changes in version 0.0.9rc2 - 2004-11-24
  8101. o Bugfixes on 0.0.9rc1:
  8102. - I broke socks5 support while fixing the eof bug.
  8103. - Allow unitless bandwidths and intervals; they default to bytes
  8104. and seconds.
  8105. - New servers don't start out hibernating; they are active until
  8106. they run out of bytes, so they have a better estimate of how
  8107. long it takes, and so their operators can know they're working.
  8108. Changes in version 0.0.9rc1 - 2004-11-23
  8109. o Bugfixes on 0.0.8.1:
  8110. - Finally fix a bug that's been plaguing us for a year:
  8111. With high load, circuit package window was reaching 0. Whenever
  8112. we got a circuit-level sendme, we were reading a lot on each
  8113. socket, but only writing out a bit. So we would eventually reach
  8114. eof. This would be noticed and acted on even when there were still
  8115. bytes sitting in the inbuf.
  8116. - When poll() is interrupted, we shouldn't believe the revents values.
  8117. o Bugfixes on 0.0.9pre6:
  8118. - Fix hibernate bug that caused pre6 to be broken.
  8119. - Don't keep rephist info for routers that haven't had activity for
  8120. 24 hours. (This matters now that clients have keys, since we track
  8121. them too.)
  8122. - Never call close_temp_logs while validating log options.
  8123. - Fix backslash-escaping on tor.sh.in and torctl.in.
  8124. o Features:
  8125. - Implement weekly/monthly/daily accounting: now you specify your
  8126. hibernation properties by
  8127. AccountingMax N bytes|KB|MB|GB|TB
  8128. AccountingStart day|week|month [day] HH:MM
  8129. Defaults to "month 1 0:00".
  8130. - Let bandwidth and interval config options be specified as 5 bytes,
  8131. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  8132. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  8133. get back to normal.)
  8134. - If your requested entry or exit node has advertised bandwidth 0,
  8135. pick it anyway.
  8136. - Be more greedy about filling up relay cells -- we try reading again
  8137. once we've processed the stuff we read, in case enough has arrived
  8138. to fill the last cell completely.
  8139. - Apply NT service patch from Osamu Fujino. Still needs more work.
  8140. Changes in version 0.0.9pre6 - 2004-11-15
  8141. o Bugfixes on 0.0.8.1:
  8142. - Fix assert failure on malformed socks4a requests.
  8143. - Use identity comparison, not nickname comparison, to choose which
  8144. half of circuit-ID-space each side gets to use. This is needed
  8145. because sometimes we think of a router as a nickname, and sometimes
  8146. as a hex ID, and we can't predict what the other side will do.
  8147. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  8148. write() call will fail and we handle it there.
  8149. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  8150. and smartlist_len, which are two major profiling offenders.
  8151. o Bugfixes on 0.0.9pre5:
  8152. - Fix a bug in read_all that was corrupting config files on windows.
  8153. - When we're raising the max number of open file descriptors to
  8154. 'unlimited', don't log that we just raised it to '-1'.
  8155. - Include event code with events, as required by control-spec.txt.
  8156. - Don't give a fingerprint when clients do --list-fingerprint:
  8157. it's misleading, because it will never be the same again.
  8158. - Stop using strlcpy in tor_strndup, since it was slowing us
  8159. down a lot.
  8160. - Remove warn on startup about missing cached-directory file.
  8161. - Make kill -USR1 work again.
  8162. - Hibernate if we start tor during the "wait for wakeup-time" phase
  8163. of an accounting interval. Log our hibernation plans better.
  8164. - Authoritative dirservers now also cache their directory, so they
  8165. have it on start-up.
  8166. o Features:
  8167. - Fetch running-routers; cache running-routers; compress
  8168. running-routers; serve compressed running-routers.z
  8169. - Add NSI installer script contributed by J Doe.
  8170. - Commit VC6 and VC7 workspace/project files.
  8171. - Commit a tor.spec for making RPM files, with help from jbash.
  8172. - Add contrib/torctl.in contributed by Glenn Fink.
  8173. - Implement the control-spec's SAVECONF command, to write your
  8174. configuration to torrc.
  8175. - Get cookie authentication for the controller closer to working.
  8176. - Include control-spec.txt in the tarball.
  8177. - When set_conf changes our server descriptor, upload a new copy.
  8178. But don't upload it too often if there are frequent changes.
  8179. - Document authentication config in man page, and document signals
  8180. we catch.
  8181. - Clean up confusing parts of man page and torrc.sample.
  8182. - Make expand_filename handle ~ and ~username.
  8183. - Use autoconf to enable largefile support where necessary. Use
  8184. ftello where available, since ftell can fail at 2GB.
  8185. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  8186. log more informatively.
  8187. - Give a slightly more useful output for "tor -h".
  8188. - Refuse application socks connections to port 0.
  8189. - Check clock skew for verified servers, but allow unverified
  8190. servers and clients to have any clock skew.
  8191. - Break DirFetchPostPeriod into:
  8192. - DirFetchPeriod for fetching full directory,
  8193. - StatusFetchPeriod for fetching running-routers,
  8194. - DirPostPeriod for posting server descriptor,
  8195. - RendPostPeriod for posting hidden service descriptors.
  8196. - Make sure the hidden service descriptors are at a random offset
  8197. from each other, to hinder linkability.
  8198. Changes in version 0.0.9pre5 - 2004-11-09
  8199. o Bugfixes on 0.0.9pre4:
  8200. - Fix a seg fault in unit tests (doesn't affect main program).
  8201. - Fix an assert bug where a hidden service provider would fail if
  8202. the first hop of his rendezvous circuit was down.
  8203. - Hidden service operators now correctly handle version 1 style
  8204. INTRODUCE1 cells (nobody generates them still, so not a critical
  8205. bug).
  8206. - If do_hup fails, actually notice.
  8207. - Handle more errnos from accept() without closing the listener.
  8208. Some OpenBSD machines were closing their listeners because
  8209. they ran out of file descriptors.
  8210. - Send resolve cells to exit routers that are running a new
  8211. enough version of the resolve code to work right.
  8212. - Better handling of winsock includes on non-MSV win32 compilers.
  8213. - Some people had wrapped their tor client/server in a script
  8214. that would restart it whenever it died. This did not play well
  8215. with our "shut down if your version is obsolete" code. Now people
  8216. don't fetch a new directory if their local cached version is
  8217. recent enough.
  8218. - Make our autogen.sh work on ksh as well as bash.
  8219. o Major Features:
  8220. - Hibernation: New config option "AccountingMaxKB" lets you
  8221. set how many KBytes per month you want to allow your server to
  8222. consume. Rather than spreading those bytes out evenly over the
  8223. month, we instead hibernate for some of the month and pop up
  8224. at a deterministic time, work until the bytes are consumed, then
  8225. hibernate again. Config option "MonthlyAccountingStart" lets you
  8226. specify which day of the month your billing cycle starts on.
  8227. - Control interface: a separate program can now talk to your
  8228. client/server over a socket, and get/set config options, receive
  8229. notifications of circuits and streams starting/finishing/dying,
  8230. bandwidth used, etc. The next step is to get some GUIs working.
  8231. Let us know if you want to help out. See doc/control-spec.txt .
  8232. - Ship a contrib/tor-control.py as an example script to interact
  8233. with the control port.
  8234. - "tor --hash-password zzyxz" will output a salted password for
  8235. use in authenticating to the control interface.
  8236. - New log format in config:
  8237. "Log minsev[-maxsev] stdout|stderr|syslog" or
  8238. "Log minsev[-maxsev] file /var/foo"
  8239. o Minor Features:
  8240. - DirPolicy config option, to let people reject incoming addresses
  8241. from their dirserver.
  8242. - "tor --list-fingerprint" will list your identity key fingerprint
  8243. and then exit.
  8244. - Add "pass" target for RedirectExit, to make it easier to break
  8245. out of a sequence of RedirectExit rules.
  8246. - Clients now generate a TLS cert too, in preparation for having
  8247. them act more like real nodes.
  8248. - Ship src/win32/ in the tarball, so people can use it to build.
  8249. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  8250. is broken.
  8251. - New "router-status" line in directory, to better bind each verified
  8252. nickname to its identity key.
  8253. - Deprecate unofficial config option abbreviations, and abbreviations
  8254. not on the command line.
  8255. - Add a pure-C tor-resolve implementation.
  8256. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  8257. 1024) file descriptors.
  8258. o Code security improvements, inspired by Ilja:
  8259. - Replace sprintf with snprintf. (I think they were all safe, but
  8260. hey.)
  8261. - Replace strcpy/strncpy with strlcpy in more places.
  8262. - Avoid strcat; use snprintf or strlcat instead.
  8263. - snprintf wrapper with consistent (though not C99) overflow behavior.
  8264. Changes in version 0.0.9pre4 - 2004-10-17
  8265. o Bugfixes on 0.0.9pre3:
  8266. - If the server doesn't specify an exit policy, use the real default
  8267. exit policy, not reject *:*.
  8268. - Ignore fascistfirewall when uploading/downloading hidden service
  8269. descriptors, since we go through Tor for those; and when using
  8270. an HttpProxy, since we assume it can reach them all.
  8271. - When looking for an authoritative dirserver, use only the ones
  8272. configured at boot. Don't bother looking in the directory.
  8273. - The rest of the fix for get_default_conf_file() on older win32.
  8274. - Make 'Routerfile' config option obsolete.
  8275. o Features:
  8276. - New 'MyFamily nick1,...' config option for a server to
  8277. specify other servers that shouldn't be used in the same circuit
  8278. with it. Only believed if nick1 also specifies us.
  8279. - New 'NodeFamily nick1,nick2,...' config option for a client to
  8280. specify nodes that it doesn't want to use in the same circuit.
  8281. - New 'Redirectexit pattern address:port' config option for a
  8282. server to redirect exit connections, e.g. to a local squid.
  8283. Changes in version 0.0.9pre3 - 2004-10-13
  8284. o Bugfixes on 0.0.8.1:
  8285. - Better torrc example lines for dirbindaddress and orbindaddress.
  8286. - Improved bounds checking on parsed ints (e.g. config options and
  8287. the ones we find in directories.)
  8288. - Better handling of size_t vs int, so we're more robust on 64
  8289. bit platforms.
  8290. - Fix the rest of the bug where a newly started OR would appear
  8291. as unverified even after we've added his fingerprint and hupped
  8292. the dirserver.
  8293. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  8294. close it without sending back an end. So 'connection refused'
  8295. would simply be ignored and the user would get no response.
  8296. o Bugfixes on 0.0.9pre2:
  8297. - Serving the cached-on-disk directory to people is bad. We now
  8298. provide no directory until we've fetched a fresh one.
  8299. - Workaround for bug on windows where cached-directories get crlf
  8300. corruption.
  8301. - Make get_default_conf_file() work on older windows too.
  8302. - If we write a *:* exit policy line in the descriptor, don't write
  8303. any more exit policy lines.
  8304. o Features:
  8305. - Use only 0.0.9pre1 and later servers for resolve cells.
  8306. - Make the dirservers file obsolete.
  8307. - Include a dir-signing-key token in directories to tell the
  8308. parsing entity which key is being used to sign.
  8309. - Remove the built-in bulky default dirservers string.
  8310. - New config option "Dirserver %s:%d [fingerprint]", which can be
  8311. repeated as many times as needed. If no dirservers specified,
  8312. default to moria1,moria2,tor26.
  8313. - Make moria2 advertise a dirport of 80, so people behind firewalls
  8314. will be able to get a directory.
  8315. - Http proxy support
  8316. - Dirservers translate requests for http://%s:%d/x to /x
  8317. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  8318. be routed through this host.
  8319. - Clients ask for /tor/x rather than /x for new enough dirservers.
  8320. This way we can one day coexist peacefully with apache.
  8321. - Clients specify a "Host: %s%d" http header, to be compatible
  8322. with more proxies, and so running squid on an exit node can work.
  8323. Changes in version 0.0.8.1 - 2004-10-13
  8324. o Bugfixes:
  8325. - Fix a seg fault that can be triggered remotely for Tor
  8326. clients/servers with an open dirport.
  8327. - Fix a rare assert trigger, where routerinfos for entries in
  8328. our cpath would expire while we're building the path.
  8329. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  8330. - Fix a rare seg fault for people running hidden services on
  8331. intermittent connections.
  8332. - Fix a bug in parsing opt keywords with objects.
  8333. - Fix a stale pointer assert bug when a stream detaches and
  8334. reattaches.
  8335. - Fix a string format vulnerability (probably not exploitable)
  8336. in reporting stats locally.
  8337. - Fix an assert trigger: sometimes launching circuits can fail
  8338. immediately, e.g. because too many circuits have failed recently.
  8339. - Fix a compile warning on 64 bit platforms.
  8340. Changes in version 0.0.9pre2 - 2004-10-03
  8341. o Bugfixes:
  8342. - Make fetching a cached directory work for 64-bit platforms too.
  8343. - Make zlib.h a required header, not an optional header.
  8344. Changes in version 0.0.9pre1 - 2004-10-01
  8345. o Bugfixes:
  8346. - Stop using separate defaults for no-config-file and
  8347. empty-config-file. Now you have to explicitly turn off SocksPort,
  8348. if you don't want it open.
  8349. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  8350. - Improve man page to mention more of the 0.0.8 features.
  8351. - Fix a rare seg fault for people running hidden services on
  8352. intermittent connections.
  8353. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  8354. happier.
  8355. - Fix more dns related bugs: send back resolve_failed and end cells
  8356. more reliably when the resolve fails, rather than closing the
  8357. circuit and then trying to send the cell. Also attach dummy resolve
  8358. connections to a circuit *before* calling dns_resolve(), to fix
  8359. a bug where cached answers would never be sent in RESOLVED cells.
  8360. - When we run out of disk space, or other log writing error, don't
  8361. crash. Just stop logging to that log and continue.
  8362. - We were starting to daemonize before we opened our logs, so if
  8363. there were any problems opening logs, we would complain to stderr,
  8364. which wouldn't work, and then mysteriously exit.
  8365. - Fix a rare bug where sometimes a verified OR would connect to us
  8366. before he'd uploaded his descriptor, which would cause us to
  8367. assign conn->nickname as though he's unverified. Now we look through
  8368. the fingerprint list to see if he's there.
  8369. - Fix a rare assert trigger, where routerinfos for entries in
  8370. our cpath would expire while we're building the path.
  8371. o Features:
  8372. - Clients can ask dirservers for /dir.z to get a compressed version
  8373. of the directory. Only works for servers running 0.0.9, of course.
  8374. - Make clients cache directories and use them to seed their router
  8375. lists at startup. This means clients have a datadir again.
  8376. - Configuration infrastructure support for warning on obsolete
  8377. options.
  8378. - Respond to content-encoding headers by trying to uncompress as
  8379. appropriate.
  8380. - Reply with a deflated directory when a client asks for "dir.z".
  8381. We could use allow-encodings instead, but allow-encodings isn't
  8382. specified in HTTP 1.0.
  8383. - Raise the max dns workers from 50 to 100.
  8384. - Discourage people from setting their dirfetchpostperiod more often
  8385. than once per minute.
  8386. - Protect dirservers from overzealous descriptor uploading -- wait
  8387. 10 seconds after directory gets dirty, before regenerating.
  8388. Changes in version 0.0.8 - 2004-08-25
  8389. o Port it to SunOS 5.9 / Athena
  8390. Changes in version 0.0.8rc2 - 2004-08-20
  8391. o Make it compile on cygwin again.
  8392. o When picking unverified routers, skip those with low uptime and/or
  8393. low bandwidth, depending on what properties you care about.
  8394. Changes in version 0.0.8rc1 - 2004-08-18
  8395. o Changes from 0.0.7.3:
  8396. - Bugfixes:
  8397. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  8398. don't put it into the client dns cache.
  8399. - If a begin failed due to exit policy, but we believe the IP address
  8400. should have been allowed, switch that router to exitpolicy reject *:*
  8401. until we get our next directory.
  8402. - Features:
  8403. - Clients choose nodes proportional to advertised bandwidth.
  8404. - Avoid using nodes with low uptime as introduction points.
  8405. - Handle servers with dynamic IP addresses: don't replace
  8406. options->Address with the resolved one at startup, and
  8407. detect our address right before we make a routerinfo each time.
  8408. - 'FascistFirewall' option to pick dirservers and ORs on specific
  8409. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  8410. which ports are open. (Defaults to 80,443)
  8411. - Be more aggressive about trying to make circuits when the network
  8412. has changed (e.g. when you unsuspend your laptop).
  8413. - Check for time skew on http headers; report date in response to
  8414. "GET /".
  8415. - If the entrynode config line has only one node, don't pick it as
  8416. an exitnode.
  8417. - Add strict{entry|exit}nodes config options. If set to 1, then
  8418. we refuse to build circuits that don't include the specified entry
  8419. or exit nodes.
  8420. - OutboundBindAddress config option, to bind to a specific
  8421. IP address for outgoing connect()s.
  8422. - End truncated log entries (e.g. directories) with "[truncated]".
  8423. o Patches to 0.0.8preX:
  8424. - Bugfixes:
  8425. - Patches to compile and run on win32 again (maybe)?
  8426. - Fix crash when looking for ~/.torrc with no $HOME set.
  8427. - Fix a race bug in the unit tests.
  8428. - Handle verified/unverified name collisions better when new
  8429. routerinfo's arrive in a directory.
  8430. - Sometimes routers were getting entered into the stats before
  8431. we'd assigned their identity_digest. Oops.
  8432. - Only pick and establish intro points after we've gotten a
  8433. directory.
  8434. - Features:
  8435. - AllowUnverifiedNodes config option to let circuits choose no-name
  8436. routers in entry,middle,exit,introduction,rendezvous positions.
  8437. Allow middle and rendezvous positions by default.
  8438. - Add a man page for tor-resolve.
  8439. Changes in version 0.0.7.3 - 2004-08-12
  8440. o Stop dnsworkers from triggering an assert failure when you
  8441. ask them to resolve the host "".
  8442. Changes in version 0.0.8pre3 - 2004-08-09
  8443. o Changes from 0.0.7.2:
  8444. - Allow multiple ORs with same nickname in routerlist -- now when
  8445. people give us one identity key for a nickname, then later
  8446. another, we don't constantly complain until the first expires.
  8447. - Remember used bandwidth (both in and out), and publish 15-minute
  8448. snapshots for the past day into our descriptor.
  8449. - You can now fetch $DIRURL/running-routers to get just the
  8450. running-routers line, not the whole descriptor list. (But
  8451. clients don't use this yet.)
  8452. - When people mistakenly use Tor as an http proxy, point them
  8453. at the tor-doc.html rather than the INSTALL.
  8454. - Remove our mostly unused -- and broken -- hex_encode()
  8455. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  8456. for pointing out this bug.)
  8457. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  8458. fewer problems with people using the wrong key.
  8459. - Change the default exit policy to reject the default edonkey,
  8460. kazaa, gnutella ports.
  8461. - Add replace_file() to util.[ch] to handle win32's rename().
  8462. o Changes from 0.0.8preX:
  8463. - Fix two bugs in saving onion keys to disk when rotating, so
  8464. hopefully we'll get fewer people using old onion keys.
  8465. - Fix an assert error that was making SocksPolicy not work.
  8466. - Be willing to expire routers that have an open dirport -- it's
  8467. just the authoritative dirservers we want to not forget.
  8468. - Reject tor-resolve requests for .onion addresses early, so we
  8469. don't build a whole rendezvous circuit and then fail.
  8470. - When you're warning a server that he's unverified, don't cry
  8471. wolf unpredictably.
  8472. - Fix a race condition: don't try to extend onto a connection
  8473. that's still handshaking.
  8474. - For servers in clique mode, require the conn to be open before
  8475. you'll choose it for your path.
  8476. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  8477. end relay cell, etc.
  8478. - Measure bandwidth capacity over the last 24 hours, not just 12
  8479. - Bugfix: authoritative dirservers were making and signing a new
  8480. directory for each client, rather than reusing the cached one.
  8481. Changes in version 0.0.8pre2 - 2004-08-04
  8482. o Changes from 0.0.7.2:
  8483. - Security fixes:
  8484. - Check directory signature _before_ you decide whether you're
  8485. you're running an obsolete version and should exit.
  8486. - Check directory signature _before_ you parse the running-routers
  8487. list to decide who's running or verified.
  8488. - Bugfixes and features:
  8489. - Check return value of fclose while writing to disk, so we don't
  8490. end up with broken files when servers run out of disk space.
  8491. - Log a warning if the user uses an unsafe socks variant, so people
  8492. are more likely to learn about privoxy or socat.
  8493. - Dirservers now include RFC1123-style dates in the HTTP headers,
  8494. which one day we will use to better detect clock skew.
  8495. o Changes from 0.0.8pre1:
  8496. - Make it compile without warnings again on win32.
  8497. - Log a warning if you're running an unverified server, to let you
  8498. know you might want to get it verified.
  8499. - Only pick a default nickname if you plan to be a server.
  8500. Changes in version 0.0.8pre1 - 2004-07-23
  8501. o Bugfixes:
  8502. - Made our unit tests compile again on OpenBSD 3.5, and tor
  8503. itself compile again on OpenBSD on a sparc64.
  8504. - We were neglecting milliseconds when logging on win32, so
  8505. everything appeared to happen at the beginning of each second.
  8506. o Protocol changes:
  8507. - 'Extend' relay cell payloads now include the digest of the
  8508. intended next hop's identity key. Now we can verify that we're
  8509. extending to the right router, and also extend to routers we
  8510. hadn't heard of before.
  8511. o Features:
  8512. - Tor nodes can now act as relays (with an advertised ORPort)
  8513. without being manually verified by the dirserver operators.
  8514. - Uploaded descriptors of unverified routers are now accepted
  8515. by the dirservers, and included in the directory.
  8516. - Verified routers are listed by nickname in the running-routers
  8517. list; unverified routers are listed as "$<fingerprint>".
  8518. - We now use hash-of-identity-key in most places rather than
  8519. nickname or addr:port, for improved security/flexibility.
  8520. - To avoid Sybil attacks, paths still use only verified servers.
  8521. But now we have a chance to play around with hybrid approaches.
  8522. - Nodes track bandwidth usage to estimate capacity (not used yet).
  8523. - ClientOnly option for nodes that never want to become servers.
  8524. - Directory caching.
  8525. - "AuthoritativeDir 1" option for the official dirservers.
  8526. - Now other nodes (clients and servers) will cache the latest
  8527. directory they've pulled down.
  8528. - They can enable their DirPort to serve it to others.
  8529. - Clients will pull down a directory from any node with an open
  8530. DirPort, and check the signature/timestamp correctly.
  8531. - Authoritative dirservers now fetch directories from other
  8532. authdirservers, to stay better synced.
  8533. - Running-routers list tells who's down also, along with noting
  8534. if they're verified (listed by nickname) or unverified (listed
  8535. by hash-of-key).
  8536. - Allow dirservers to serve running-router list separately.
  8537. This isn't used yet.
  8538. - ORs connect-on-demand to other ORs
  8539. - If you get an extend cell to an OR you're not connected to,
  8540. connect, handshake, and forward the create cell.
  8541. - The authoritative dirservers stay connected to everybody,
  8542. and everybody stays connected to 0.0.7 servers, but otherwise
  8543. clients/servers expire unused connections after 5 minutes.
  8544. - When servers get a sigint, they delay 30 seconds (refusing new
  8545. connections) then exit. A second sigint causes immediate exit.
  8546. - File and name management:
  8547. - Look for .torrc if no CONFDIR "torrc" is found.
  8548. - If no datadir is defined, then choose, make, and secure ~/.tor
  8549. as datadir.
  8550. - If torrc not found, exitpolicy reject *:*.
  8551. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  8552. - If no nickname is defined, derive default from hostname.
  8553. - Rename secret key files, e.g. identity.key -> secret_id_key,
  8554. to discourage people from mailing their identity key to tor-ops.
  8555. - Refuse to build a circuit before the directory has arrived --
  8556. it won't work anyway, since you won't know the right onion keys
  8557. to use.
  8558. - Try other dirservers immediately if the one you try is down. This
  8559. should tolerate down dirservers better now.
  8560. - Parse tor version numbers so we can do an is-newer-than check
  8561. rather than an is-in-the-list check.
  8562. - New socks command 'resolve', to let us shim gethostbyname()
  8563. locally.
  8564. - A 'tor_resolve' script to access the socks resolve functionality.
  8565. - A new socks-extensions.txt doc file to describe our
  8566. interpretation and extensions to the socks protocols.
  8567. - Add a ContactInfo option, which gets published in descriptor.
  8568. - Publish OR uptime in descriptor (and thus in directory) too.
  8569. - Write tor version at the top of each log file
  8570. - New docs in the tarball:
  8571. - tor-doc.html.
  8572. - Document that you should proxy your SSL traffic too.
  8573. Changes in version 0.0.7.2 - 2004-07-07
  8574. o A better fix for the 0.0.0.0 problem, that will hopefully
  8575. eliminate the remaining related assertion failures.
  8576. Changes in version 0.0.7.1 - 2004-07-04
  8577. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  8578. since internally we use 0.0.0.0 to signify "not yet resolved".
  8579. Changes in version 0.0.7 - 2004-06-07
  8580. o Updated the man page to reflect the new features.
  8581. Changes in version 0.0.7rc2 - 2004-06-06
  8582. o Changes from 0.0.7rc1:
  8583. - Make it build on Win32 again.
  8584. o Changes from 0.0.6.2:
  8585. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  8586. settings too.
  8587. Changes in version 0.0.7rc1 - 2004-06-02
  8588. o Bugfixes:
  8589. - On sighup, we were adding another log without removing the first
  8590. one. So log messages would get duplicated n times for n sighups.
  8591. - Several cases of using a connection after we'd freed it. The
  8592. problem was that connections that are pending resolve are in both
  8593. the pending_resolve tree, and also the circuit's resolving_streams
  8594. list. When you want to remove one, you must remove it from both.
  8595. - Fix a double-mark-for-close where an end cell arrived for a
  8596. resolving stream, and then the resolve failed.
  8597. - Check directory signatures based on name of signer, not on whom
  8598. we got the directory from. This will let us cache directories more
  8599. easily.
  8600. o Features:
  8601. - Crank up some of our constants to handle more users.
  8602. Changes in version 0.0.7pre1 - 2004-06-02
  8603. o Fixes for crashes and other obnoxious bugs:
  8604. - Fix an epipe bug: sometimes when directory connections failed
  8605. to connect, we would give them a chance to flush before closing
  8606. them.
  8607. - When we detached from a circuit because of resolvefailed, we
  8608. would immediately try the same circuit twice more, and then
  8609. give up on the resolve thinking we'd tried three different
  8610. exit nodes.
  8611. - Limit the number of intro circuits we'll attempt to build for a
  8612. hidden service per 15-minute period.
  8613. - Check recommended-software string *early*, before actually parsing
  8614. the directory. Thus we can detect an obsolete version and exit,
  8615. even if the new directory format doesn't parse.
  8616. o Fixes for security bugs:
  8617. - Remember which nodes are dirservers when you startup, and if a
  8618. random OR enables his dirport, don't automatically assume he's
  8619. a trusted dirserver.
  8620. o Other bugfixes:
  8621. - Directory connections were asking the wrong poll socket to
  8622. start writing, and not asking themselves to start writing.
  8623. - When we detached from a circuit because we sent a begin but
  8624. didn't get a connected, we would use it again the first time;
  8625. but after that we would correctly switch to a different one.
  8626. - Stop warning when the first onion decrypt attempt fails; they
  8627. will sometimes legitimately fail now that we rotate keys.
  8628. - Override unaligned-access-ok check when $host_cpu is ia64 or
  8629. arm. Apparently they allow it but the kernel whines.
  8630. - Dirservers try to reconnect periodically too, in case connections
  8631. have failed.
  8632. - Fix some memory leaks in directory servers.
  8633. - Allow backslash in Win32 filenames.
  8634. - Made Tor build complain-free on FreeBSD, hopefully without
  8635. breaking other BSD builds. We'll see.
  8636. o Features:
  8637. - Doxygen markup on all functions and global variables.
  8638. - Make directory functions update routerlist, not replace it. So
  8639. now directory disagreements are not so critical a problem.
  8640. - Remove the upper limit on number of descriptors in a dirserver's
  8641. directory (not that we were anywhere close).
  8642. - Allow multiple logfiles at different severity ranges.
  8643. - Allow *BindAddress to specify ":port" rather than setting *Port
  8644. separately. Allow multiple instances of each BindAddress config
  8645. option, so you can bind to multiple interfaces if you want.
  8646. - Allow multiple exit policy lines, which are processed in order.
  8647. Now we don't need that huge line with all the commas in it.
  8648. - Enable accept/reject policies on SOCKS connections, so you can bind
  8649. to 0.0.0.0 but still control who can use your OP.
  8650. Changes in version 0.0.6.2 - 2004-05-16
  8651. o Our integrity-checking digest was checking only the most recent cell,
  8652. not the previous cells like we'd thought.
  8653. Thanks to Stefan Mark for finding the flaw!
  8654. Changes in version 0.0.6.1 - 2004-05-06
  8655. o Fix two bugs in our AES counter-mode implementation (this affected
  8656. onion-level stream encryption, but not TLS-level). It turns
  8657. out we were doing something much more akin to a 16-character
  8658. polyalphabetic cipher. Oops.
  8659. Thanks to Stefan Mark for finding the flaw!
  8660. o Retire moria3 as a directory server, and add tor26 as a directory
  8661. server.
  8662. Changes in version 0.0.6 - 2004-05-02
  8663. [version bump only]
  8664. Changes in version 0.0.6rc4 - 2004-05-01
  8665. o Update the built-in dirservers list to use the new directory format
  8666. o Fix a rare seg fault: if a node offering a hidden service attempts
  8667. to build a circuit to Alice's rendezvous point and fails before it
  8668. reaches the last hop, it retries with a different circuit, but
  8669. then dies.
  8670. o Handle windows socket errors correctly.
  8671. Changes in version 0.0.6rc3 - 2004-04-28
  8672. o Don't expire non-general excess circuits (if we had enough
  8673. circuits open, we were expiring rendezvous circuits -- even
  8674. when they had a stream attached. oops.)
  8675. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  8676. o Better debugging for tls errors
  8677. o Some versions of openssl have an SSL_pending function that erroneously
  8678. returns bytes when there is a non-application record pending.
  8679. o Set Content-Type on the directory and hidserv descriptor.
  8680. o Remove IVs from cipher code, since AES-ctr has none.
  8681. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  8682. o We were using an array of length zero in a few places.
  8683. o win32's gethostbyname can't resolve an IP to an IP.
  8684. o win32's close can't close a socket.
  8685. Changes in version 0.0.6rc2 - 2004-04-26
  8686. o Fix a bug where we were closing tls connections intermittently.
  8687. It turns out openssl keeps its errors around -- so if an error
  8688. happens, and you don't ask about it, and then another openssl
  8689. operation happens and succeeds, and you ask if there was an error,
  8690. it tells you about the first error. Fun fun.
  8691. o Fix a bug that's been lurking since 27 may 03 (!)
  8692. When passing back a destroy cell, we would use the wrong circ id.
  8693. 'Mostly harmless', but still worth fixing.
  8694. o Since we don't support truncateds much, don't bother sending them;
  8695. just close the circ.
  8696. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  8697. o don't crash if a conn that sent a begin has suddenly lost its circuit
  8698. (this was quite rare).
  8699. Changes in version 0.0.6rc1 - 2004-04-25
  8700. o We now rotate link (tls context) keys and onion keys.
  8701. o CREATE cells now include oaep padding, so you can tell
  8702. if you decrypted them correctly.
  8703. o Add bandwidthburst to server descriptor.
  8704. o Directories now say which dirserver signed them.
  8705. o Use a tor_assert macro that logs failed assertions too.
  8706. Changes in version 0.0.6pre5 - 2004-04-18
  8707. o changes from 0.0.6pre4:
  8708. - make tor build on broken freebsd 5.2 installs
  8709. - fix a failed assert when you try an intro point, get a nack, and try
  8710. a second one and it works.
  8711. - when alice uses a port that the hidden service doesn't accept,
  8712. it now sends back an end cell (denied by exit policy). otherwise
  8713. alice would just have to wait to time out.
  8714. - fix another rare bug: when we had tried all the intro
  8715. points for a hidden service, we fetched the descriptor
  8716. again, but we left our introcirc thinking it had already
  8717. sent an intro, so it kept waiting for a response...
  8718. - bugfix: when you sleep your hidden-service laptop, as soon
  8719. as it wakes up it tries to upload a service descriptor, but
  8720. socketpair fails for some reason (localhost not up yet?).
  8721. now we simply give up on that upload, and we'll try again later.
  8722. i'd still like to find the bug though.
  8723. - if an intro circ waiting for an ack dies before getting one, then
  8724. count it as a nack
  8725. - we were reusing stale service descriptors and refetching usable
  8726. ones. oops.
  8727. Changes in version 0.0.6pre4 - 2004-04-14
  8728. o changes from 0.0.6pre3:
  8729. - when bob fails to connect to the rendezvous point, and his
  8730. circ didn't fail because of the rendezvous point itself, then
  8731. he retries a couple of times
  8732. - we expire introduction and rendezvous circs more thoroughly
  8733. (sometimes they were hanging around forever)
  8734. - we expire unattached rendezvous streams that have been around
  8735. too long (they were sticking around forever).
  8736. - fix a measly fencepost error that was crashing everybody with
  8737. a strict glibc.
  8738. Changes in version 0.0.6pre3 - 2004-04-14
  8739. o changes from 0.0.6pre2:
  8740. - make hup work again
  8741. - fix some memory leaks for dirservers
  8742. - allow more skew in rendezvous descriptor timestamps, to help
  8743. handle people like blanu who don't know what time it is
  8744. - normal circs are 3 hops, but some rend/intro circs are 4, if
  8745. the initiator doesn't get to choose the last hop
  8746. - send acks for introductions, so alice can know whether to try
  8747. again
  8748. - bob publishes intro points more correctly
  8749. o changes from 0.0.5:
  8750. - fix an assert trigger that's been plaguing us since the days
  8751. of 0.0.2prexx (thanks weasel!)
  8752. - retry stream correctly when we fail to connect because of
  8753. exit-policy-reject (should try another) or can't-resolve-address
  8754. (also should try another, because dns on random internet servers
  8755. is flaky).
  8756. - when we hup a dirserver and we've *removed* a server from the
  8757. approved-routers list, now we remove that server from the
  8758. in-memory directories too
  8759. Changes in version 0.0.6pre2 - 2004-04-08
  8760. o We fixed our base32 implementation. Now it works on all architectures.
  8761. Changes in version 0.0.6pre1 - 2004-04-08
  8762. o Features:
  8763. - Hidden services and rendezvous points are implemented. Go to
  8764. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  8765. hidden services. (This only works via a socks4a proxy such as
  8766. Privoxy, and currently it's quite slow.)
  8767. Changes in version 0.0.5 - 2004-03-30
  8768. [version bump only]
  8769. Changes in version 0.0.5rc3 - 2004-03-29
  8770. o Install torrc as torrc.sample -- we no longer clobber your
  8771. torrc. (Woo!)
  8772. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  8773. o Add in a 'notice' log level for things the operator should hear
  8774. but that aren't warnings
  8775. Changes in version 0.0.5rc2 - 2004-03-29
  8776. o Hold socks connection open until reply is flushed (if possible)
  8777. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  8778. the dns farm to do it.
  8779. o Fix c99 aliasing warnings in rephist.c
  8780. o Don't include server descriptors that are older than 24 hours in the
  8781. directory.
  8782. o Give socks 'reject' replies their whole 15s to attempt to flush,
  8783. rather than seeing the 60s timeout and assuming the flush had failed.
  8784. o Clean automake droppings from the cvs repository
  8785. Changes in version 0.0.5rc1 - 2004-03-28
  8786. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  8787. o Only build circuits after we've fetched the directory: clients were
  8788. using only the directory servers before they'd fetched a directory.
  8789. This also means longer startup time; so it goes.
  8790. o Fix an assert trigger where an OP would fail to handshake, and we'd
  8791. expect it to have a nickname.
  8792. o Work around a tsocks bug: do a socks reject when AP connection dies
  8793. early, else tsocks goes into an infinite loop.
  8794. Changes in version 0.0.4 - 2004-03-26
  8795. o When connecting to a dirserver or OR and the network is down,
  8796. we would crash.
  8797. Changes in version 0.0.3 - 2004-03-26
  8798. o Warn and fail if server chose a nickname with illegal characters
  8799. o Port to Solaris and Sparc:
  8800. - include missing header fcntl.h
  8801. - have autoconf find -lsocket -lnsl automatically
  8802. - deal with hardware word alignment
  8803. - make uname() work (solaris has a different return convention)
  8804. - switch from using signal() to sigaction()
  8805. o Preliminary work on reputation system:
  8806. - Keep statistics on success/fail of connect attempts; they're published
  8807. by kill -USR1 currently.
  8808. - Add a RunTesting option to try to learn link state by creating test
  8809. circuits, even when SocksPort is off.
  8810. - Remove unused open circuits when there are too many.
  8811. Changes in version 0.0.2 - 2004-03-19
  8812. - Include strlcpy and strlcat for safer string ops
  8813. - define INADDR_NONE so we compile (but still not run) on solaris
  8814. Changes in version 0.0.2pre27 - 2004-03-14
  8815. o Bugfixes:
  8816. - Allow internal tor networks (we were rejecting internal IPs,
  8817. now we allow them if they're set explicitly).
  8818. - And fix a few endian issues.
  8819. Changes in version 0.0.2pre26 - 2004-03-14
  8820. o New features:
  8821. - If a stream times out after 15s without a connected cell, don't
  8822. try that circuit again: try a new one.
  8823. - Retry streams at most 4 times. Then give up.
  8824. - When a dirserver gets a descriptor from an unknown router, it
  8825. logs its fingerprint (so the dirserver operator can choose to
  8826. accept it even without mail from the server operator).
  8827. - Inform unapproved servers when we reject their descriptors.
  8828. - Make tor build on Windows again. It works as a client, who knows
  8829. about as a server.
  8830. - Clearer instructions in the torrc for how to set up a server.
  8831. - Be more efficient about reading fd's when our global token bucket
  8832. (used for rate limiting) becomes empty.
  8833. o Bugfixes:
  8834. - Stop asserting that computers always go forward in time. It's
  8835. simply not true.
  8836. - When we sent a cell (e.g. destroy) and then marked an OR connection
  8837. expired, we might close it before finishing a flush if the other
  8838. side isn't reading right then.
  8839. - Don't allow dirservers to start if they haven't defined
  8840. RecommendedVersions
  8841. - We were caching transient dns failures. Oops.
  8842. - Prevent servers from publishing an internal IP as their address.
  8843. - Address a strcat vulnerability in circuit.c
  8844. Changes in version 0.0.2pre25 - 2004-03-04
  8845. o New features:
  8846. - Put the OR's IP in its router descriptor, not its fqdn. That way
  8847. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  8848. e.g. poblano.
  8849. o Bugfixes:
  8850. - If the user typed in an address that didn't resolve, the server
  8851. crashed.
  8852. Changes in version 0.0.2pre24 - 2004-03-03
  8853. o Bugfixes:
  8854. - Fix an assertion failure in dns.c, where we were trying to dequeue
  8855. a pending dns resolve even if it wasn't pending
  8856. - Fix a spurious socks5 warning about still trying to write after the
  8857. connection is finished.
  8858. - Hold certain marked_for_close connections open until they're finished
  8859. flushing, rather than losing bytes by closing them too early.
  8860. - Correctly report the reason for ending a stream
  8861. - Remove some duplicate calls to connection_mark_for_close
  8862. - Put switch_id and start_daemon earlier in the boot sequence, so it
  8863. will actually try to chdir() to options.DataDirectory
  8864. - Make 'make test' exit(1) if a test fails; fix some unit tests
  8865. - Make tor fail when you use a config option it doesn't know about,
  8866. rather than warn and continue.
  8867. - Make --version work
  8868. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  8869. Changes in version 0.0.2pre23 - 2004-02-29
  8870. o New features:
  8871. - Print a statement when the first circ is finished, so the user
  8872. knows it's working.
  8873. - If a relay cell is unrecognized at the end of the circuit,
  8874. send back a destroy. (So attacks to mutate cells are more
  8875. clearly thwarted.)
  8876. - New config option 'excludenodes' to avoid certain nodes for circuits.
  8877. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  8878. so you can collect coredumps there.
  8879. o Bugfixes:
  8880. - Fix a bug in tls flushing where sometimes data got wedged and
  8881. didn't flush until more data got sent. Hopefully this bug was
  8882. a big factor in the random delays we were seeing.
  8883. - Make 'connected' cells include the resolved IP, so the client
  8884. dns cache actually gets populated.
  8885. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  8886. - When we time-out on a stream and detach from the circuit, send an
  8887. end cell down it first.
  8888. - Only warn about an unknown router (in exitnodes, entrynodes,
  8889. excludenodes) after we've fetched a directory.
  8890. Changes in version 0.0.2pre22 - 2004-02-26
  8891. o New features:
  8892. - Servers publish less revealing uname information in descriptors.
  8893. - More memory tracking and assertions, to crash more usefully when
  8894. errors happen.
  8895. - If the default torrc isn't there, just use some default defaults.
  8896. Plus provide an internal dirservers file if they don't have one.
  8897. - When the user tries to use Tor as an http proxy, give them an http
  8898. 501 failure explaining that we're a socks proxy.
  8899. - Dump a new router.desc on hup, to help confused people who change
  8900. their exit policies and then wonder why router.desc doesn't reflect
  8901. it.
  8902. - Clean up the generic tor.sh init script that we ship with.
  8903. o Bugfixes:
  8904. - If the exit stream is pending on the resolve, and a destroy arrives,
  8905. then the stream wasn't getting removed from the pending list. I
  8906. think this was the one causing recent server crashes.
  8907. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  8908. - When it couldn't resolve any dirservers, it was useless from then on.
  8909. Now it reloads the RouterFile (or default dirservers) if it has no
  8910. dirservers.
  8911. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  8912. many users don't even *have* a /usr/local/sbin/.
  8913. Changes in version 0.0.2pre21 - 2004-02-18
  8914. o New features:
  8915. - There's a ChangeLog file that actually reflects the changelog.
  8916. - There's a 'torify' wrapper script, with an accompanying
  8917. tor-tsocks.conf, that simplifies the process of using tsocks for
  8918. tor. It even has a man page.
  8919. - The tor binary gets installed to sbin rather than bin now.
  8920. - Retry streams where the connected cell hasn't arrived in 15 seconds
  8921. - Clean up exit policy handling -- get the default out of the torrc,
  8922. so we can update it without forcing each server operator to fix
  8923. his/her torrc.
  8924. - Allow imaps and pop3s in default exit policy
  8925. o Bugfixes:
  8926. - Prevent picking middleman nodes as the last node in the circuit
  8927. Changes in version 0.0.2pre20 - 2004-01-30
  8928. o New features:
  8929. - We now have a deb package, and it's in debian unstable. Go to
  8930. it, apt-getters. :)
  8931. - I've split the TotalBandwidth option into BandwidthRate (how many
  8932. bytes per second you want to allow, long-term) and
  8933. BandwidthBurst (how many bytes you will allow at once before the cap
  8934. kicks in). This better token bucket approach lets you, say, set
  8935. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  8936. performance while not exceeding your monthly bandwidth quota.
  8937. - Push out a tls record's worth of data once you've got it, rather
  8938. than waiting until you've read everything waiting to be read. This
  8939. may improve performance by pipelining better. We'll see.
  8940. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  8941. from failed circuits (if they haven't been connected yet) and attach
  8942. to new ones.
  8943. - Expire old streams that haven't managed to connect. Some day we'll
  8944. have them reattach to new circuits instead.
  8945. o Bugfixes:
  8946. - Fix several memory leaks that were causing servers to become bloated
  8947. after a while.
  8948. - Fix a few very rare assert triggers. A few more remain.
  8949. - Setuid to User _before_ complaining about running as root.
  8950. Changes in version 0.0.2pre19 - 2004-01-07
  8951. o Bugfixes:
  8952. - Fix deadlock condition in dns farm. We were telling a child to die by
  8953. closing the parent's file descriptor to him. But newer children were
  8954. inheriting the open file descriptor from the parent, and since they
  8955. weren't closing it, the socket never closed, so the child never read
  8956. eof, so he never knew to exit. Similarly, dns workers were holding
  8957. open other sockets, leading to all sorts of chaos.
  8958. - New cleaner daemon() code for forking and backgrounding.
  8959. - If you log to a file, it now prints an entry at the top of the
  8960. logfile so you know it's working.
  8961. - The onionskin challenge length was 30 bytes longer than necessary.
  8962. - Started to patch up the spec so it's not quite so out of date.
  8963. Changes in version 0.0.2pre18 - 2004-01-02
  8964. o Bugfixes:
  8965. - Fix endian issues with the 'integrity' field in the relay header.
  8966. - Fix a potential bug where connections in state
  8967. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  8968. Changes in version 0.0.2pre17 - 2003-12-30
  8969. o Bugfixes:
  8970. - Made --debuglogfile (or any second log file, actually) work.
  8971. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  8972. adversary could force us into an infinite loop.
  8973. o Features:
  8974. - Each onionskin handshake now includes a hash of the computed key,
  8975. to prove the server's identity and help perfect forward secrecy.
  8976. - Changed cell size from 256 to 512 bytes (working toward compatibility
  8977. with MorphMix).
  8978. - Changed cell length to 2 bytes, and moved it to the relay header.
  8979. - Implemented end-to-end integrity checking for the payloads of
  8980. relay cells.
  8981. - Separated streamid from 'recognized' (otherwise circuits will get
  8982. messed up when we try to have streams exit from the middle). We
  8983. use the integrity-checking to confirm that a cell is addressed to
  8984. this hop.
  8985. - Randomize the initial circid and streamid values, so an adversary who
  8986. breaks into a node can't learn how many circuits or streams have
  8987. been made so far.
  8988. Changes in version 0.0.2pre16 - 2003-12-14
  8989. o Bugfixes:
  8990. - Fixed a bug that made HUP trigger an assert
  8991. - Fixed a bug where a circuit that immediately failed wasn't being
  8992. counted as a failed circuit in counting retries.
  8993. o Features:
  8994. - Now we close the circuit when we get a truncated cell: otherwise we're
  8995. open to an anonymity attack where a bad node in the path truncates
  8996. the circuit and then we open streams at him.
  8997. - Add port ranges to exit policies
  8998. - Add a conservative default exit policy
  8999. - Warn if you're running tor as root
  9000. - on HUP, retry OR connections and close/rebind listeners
  9001. - options.EntryNodes: try these nodes first when picking the first node
  9002. - options.ExitNodes: if your best choices happen to include any of
  9003. your preferred exit nodes, you choose among just those preferred
  9004. exit nodes.
  9005. - options.ExcludedNodes: nodes that are never picked in path building
  9006. Changes in version 0.0.2pre15 - 2003-12-03
  9007. o Robustness and bugfixes:
  9008. - Sometimes clients would cache incorrect DNS resolves, which would
  9009. really screw things up.
  9010. - An OP that goes offline would slowly leak all its sockets and stop
  9011. working.
  9012. - A wide variety of bugfixes in exit node selection, exit policy
  9013. handling, and processing pending streams when a new circuit is
  9014. established.
  9015. - Pick nodes for a path only from those the directory says are up
  9016. - Choose randomly from all running dirservers, not always the first one
  9017. - Increase allowed http header size for directory fetch.
  9018. - Stop writing to stderr (if we're daemonized it will be closed).
  9019. - Enable -g always, so cores will be more useful to me.
  9020. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  9021. o Documentation:
  9022. - Wrote a man page. It lists commonly used options.
  9023. o Configuration:
  9024. - Change default loglevel to warn.
  9025. - Make PidFile default to null rather than littering in your CWD.
  9026. - OnionRouter config option is now obsolete. Instead it just checks
  9027. ORPort>0.
  9028. - Moved to a single unified torrc file for both clients and servers.
  9029. Changes in version 0.0.2pre14 - 2003-11-29
  9030. o Robustness and bugfixes:
  9031. - Force the admin to make the DataDirectory himself
  9032. - to get ownership/permissions right
  9033. - so clients no longer make a DataDirectory and then never use it
  9034. - fix bug where a client who was offline for 45 minutes would never
  9035. pull down a directory again
  9036. - fix (or at least hide really well) the dns assert bug that was
  9037. causing server crashes
  9038. - warnings and improved robustness wrt clockskew for certs
  9039. - use the native daemon(3) to daemonize, when available
  9040. - exit if bind() fails
  9041. - exit if neither socksport nor orport is defined
  9042. - include our own tor_timegm (Win32 doesn't have its own)
  9043. - bugfix for win32 with lots of connections
  9044. - fix minor bias in PRNG
  9045. - make dirserver more robust to corrupt cached directory
  9046. o Documentation:
  9047. - Wrote the design document (woo)
  9048. o Circuit building and exit policies:
  9049. - Circuits no longer try to use nodes that the directory has told them
  9050. are down.
  9051. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  9052. bitcounts (18.0.0.0/8).
  9053. - Make AP connections standby for a circuit if no suitable circuit
  9054. exists, rather than failing
  9055. - Circuits choose exit node based on addr/port, exit policies, and
  9056. which AP connections are standing by
  9057. - Bump min pathlen from 2 to 3
  9058. - Relay end cells have a payload to describe why the stream ended.
  9059. - If the stream failed because of exit policy, try again with a new
  9060. circuit.
  9061. - Clients have a dns cache to remember resolved addresses.
  9062. - Notice more quickly when we have no working circuits
  9063. o Configuration:
  9064. - APPort is now called SocksPort
  9065. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  9066. where to bind
  9067. - RecommendedVersions is now a config variable rather than
  9068. hardcoded (for dirservers)
  9069. - Reloads config on HUP
  9070. - Usage info on -h or --help
  9071. - If you set User and Group config vars, it'll setu/gid to them.
  9072. Changes in version 0.0.2pre13 - 2003-10-19
  9073. o General stability:
  9074. - SSL_write no longer fails when it returns WANTWRITE and the number
  9075. of bytes in the buf has changed by the next SSL_write call.
  9076. - Fix segfault fetching directory when network is down
  9077. - Fix a variety of minor memory leaks
  9078. - Dirservers reload the fingerprints file on HUP, so I don't have
  9079. to take down the network when I approve a new router
  9080. - Default server config file has explicit Address line to specify fqdn
  9081. o Buffers:
  9082. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  9083. - Make listener connections not ever alloc bufs
  9084. o Autoconf improvements:
  9085. - don't clobber an external CFLAGS in ./configure
  9086. - Make install now works
  9087. - create var/lib/tor on make install
  9088. - autocreate a tor.sh initscript to help distribs
  9089. - autocreate the torrc and sample-server-torrc with correct paths
  9090. o Log files and Daemonizing now work:
  9091. - If --DebugLogFile is specified, log to it at -l debug
  9092. - If --LogFile is specified, use it instead of commandline
  9093. - If --RunAsDaemon is set, tor forks and backgrounds on startup