ChangeLog 290 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800
  1. Changes in version 0.2.0.15-alpha - 2008-01-??
  2. o Minor bugfixes:
  3. - Fix configure.in logic for cross-compilation.
  4. Changes in version 0.2.0.14-alpha - 2007-12-23
  5. o Major bugfixes:
  6. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  7. without a datadirectory from a previous Tor install. Reported
  8. by Zax.
  9. - Fix a crash when we fetch a descriptor that turns out to be
  10. unexpected (it used to be in our networkstatus when we started
  11. fetching it, but it isn't in our current networkstatus), and we
  12. aren't using bridges. Bugfix on 0.2.0.x.
  13. - Fix a crash when accessing hidden services: it would work the first
  14. time you use a given introduction point for your service, but
  15. on subsequent requests we'd be using garbage memory. Fixed by
  16. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  17. - Fix a crash when we load a bridge descriptor from disk but we don't
  18. currently have a Bridge line for it in our torrc. Bugfix on
  19. 0.2.0.13-alpha.
  20. o Major features:
  21. - If bridge authorities set BridgePassword, they will serve a
  22. snapshot of known bridge routerstatuses from their DirPort to
  23. anybody who knows that password. Unset by default.
  24. o Minor bugfixes:
  25. - Make the unit tests build again.
  26. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  27. - Make PublishServerDescriptor default to 1, so the default doesn't
  28. have to change as we invent new directory protocol versions.
  29. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  30. be included unless sys/time.h is already included. Fixes
  31. bug 553. Bugfix on 0.2.0.x.
  32. - If we receive a general-purpose descriptor and then receive an
  33. identical bridge-purpose descriptor soon after, don't discard
  34. the next one as a duplicate.
  35. o Minor features:
  36. - If BridgeRelay is set to 1, then the default for
  37. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  38. - If the user sets RelayBandwidthRate but doesn't set
  39. RelayBandwidthBurst, then make them equal rather than erroring out.
  40. Changes in version 0.2.0.13-alpha - 2007-12-21
  41. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  42. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  43. upcoming features.
  44. o New directory authorities:
  45. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  46. authority.
  47. o Major bugfixes:
  48. - Only update guard status (usable / not usable) once we have
  49. enough directory information. This was causing us to always pick
  50. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  51. causing us to discard all our guards on startup if we hadn't been
  52. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  53. - Purge old entries from the "rephist" database and the hidden
  54. service descriptor databases even when DirPort is zero. Bugfix
  55. on 0.1.2.x.
  56. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  57. after opening a circuit -- even a relayed circuit. Bugfix on
  58. 0.2.0.3-alpha.
  59. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  60. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  61. crashing or mis-answering these types of requests.
  62. - Relays were publishing their server descriptor to v1 and v2
  63. directory authorities, but they didn't try publishing to v3-only
  64. authorities. Fix this; and also stop publishing to v1 authorities.
  65. Bugfix on 0.2.0.x.
  66. - When we were reading router descriptors from cache, we were ignoring
  67. the annotations -- so for example we were reading in bridge-purpose
  68. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  69. - When we decided to send a 503 response to a request for servers, we
  70. were then also sending the server descriptors: this defeats the
  71. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  72. o Major features:
  73. - Bridge relays now behave like clients with respect to time
  74. intervals for downloading new consensus documents -- otherwise they
  75. stand out. Bridge users now wait until the end of the interval,
  76. so their bridge relay will be sure to have a new consensus document.
  77. - Three new config options (AlternateDirAuthority,
  78. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  79. user selectively replace the default directory authorities by type,
  80. rather than the all-or-nothing replacement that DirServer offers.
  81. - Tor can now be configured to read a GeoIP file from disk in one
  82. of two formats. This can be used by controllers to map IP addresses
  83. to countries. Eventually, it may support exit-by-country.
  84. - When possible, bridge relays remember which countries users
  85. are coming from, and report aggregate information in their
  86. extra-info documents, so that the bridge authorities can learn
  87. where Tor is blocked.
  88. - Bridge directory authorities now do reachability testing on the
  89. bridges they know. They provide router status summaries to the
  90. controller via "getinfo ns/purpose/bridge", and also dump summaries
  91. to a file periodically.
  92. - Stop fetching directory info so aggressively if your DirPort is
  93. on but your ORPort is off; stop fetching v2 dir info entirely.
  94. You can override these choices with the new FetchDirInfoEarly
  95. config option.
  96. o Minor bugfixes:
  97. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  98. consensus documents when there are too many relays at a single
  99. IP address. Now clear it in v2 network status documents too, and
  100. also clear it in routerinfo_t when the relay is no longer listed
  101. in the relevant networkstatus document.
  102. - Don't crash if we get an unexpected value for the
  103. PublishServerDescriptor config option. Reported by Matt Edman;
  104. bugfix on 0.2.0.9-alpha.
  105. - Our new v2 hidden service descriptor format allows descriptors
  106. that have no introduction points. But Tor crashed when we tried
  107. to build a descriptor with no intro points (and it would have
  108. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  109. by Karsten Loesing.
  110. - Fix building with dmalloc 5.5.2 with glibc.
  111. - Reject uploaded descriptors and extrainfo documents if they're
  112. huge. Otherwise we'll cache them all over the network and it'll
  113. clog everything up. Reported by Aljosha Judmayer.
  114. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  115. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  116. - When the DANGEROUS_VERSION controller status event told us we're
  117. running an obsolete version, it used the string "OLD" to describe
  118. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  119. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  120. - If we can't expand our list of entry guards (e.g. because we're
  121. using bridges or we have StrictEntryNodes set), don't mark relays
  122. down when they fail a directory request. Otherwise we're too quick
  123. to mark all our entry points down. Bugfix on 0.1.2.x.
  124. - Fix handling of hex nicknames when answering controller requests for
  125. networkstatus by name, or when deciding whether to warn about unknown
  126. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  127. - Fix a couple of hard-to-trigger autoconf problems that could result
  128. in really weird results on platforms whose sys/types.h files define
  129. nonstandard integer types. Bugfix on 0.1.2.x.
  130. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  131. - Don't crash on name lookup when we have no current consensus. Fixes
  132. bug 538; bugfix on 0.2.0.x.
  133. - Only Tors that want to mirror the v2 directory info should
  134. create the "cached-status" directory in their datadir. (All Tors
  135. used to create it.) Bugfix on 0.2.0.9-alpha.
  136. - Directory authorities should only automatically download Extra Info
  137. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  138. o Minor features:
  139. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  140. consumers. (We already do this on HUP.)
  141. - Authorities and caches fetch the v2 networkstatus documents
  142. less often, now that v3 is encouraged.
  143. - Add a new config option BridgeRelay that specifies you want to
  144. be a bridge relay. Right now the only difference is that it makes
  145. you answer begin_dir requests, and it makes you cache dir info,
  146. even if your DirPort isn't on.
  147. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  148. ask about source, timestamp of arrival, purpose, etc. We need
  149. something like this to help Vidalia not do GeoIP lookups on bridge
  150. addresses.
  151. - Allow multiple HashedControlPassword config lines, to support
  152. multiple controller passwords.
  153. - Authorities now decide whether they're authoritative for a given
  154. router based on the router's purpose.
  155. - New config options AuthDirBadDir and AuthDirListBadDirs for
  156. authorities to mark certain relays as "bad directories" in the
  157. networkstatus documents. Also supports the "!baddir" directive in
  158. the approved-routers file.
  159. Changes in version 0.2.0.12-alpha - 2007-11-16
  160. This twelfth development snapshot fixes some more build problems as
  161. well as a few minor bugs.
  162. o Compile fixes:
  163. - Make it build on OpenBSD again. Patch from tup.
  164. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  165. package-building for Red Hat, OS X, etc.
  166. o Minor bugfixes (on 0.1.2.x):
  167. - Changing the ExitPolicyRejectPrivate setting should cause us to
  168. rebuild our server descriptor.
  169. o Minor bugfixes (on 0.2.0.x):
  170. - When we're lacking a consensus, don't try to perform rendezvous
  171. operations. Reported by Karsten Loesing.
  172. - Fix a small memory leak whenever we decide against using a
  173. newly picked entry guard. Reported by Mike Perry.
  174. - When authorities detected more than two relays running on the same
  175. IP address, they were clearing all the status flags but forgetting
  176. to clear the "hsdir" flag. So clients were being told that a
  177. given relay was the right choice for a v2 hsdir lookup, yet they
  178. never had its descriptor because it was marked as 'not running'
  179. in the consensus.
  180. - If we're trying to fetch a bridge descriptor and there's no way
  181. the bridge authority could help us (for example, we don't know
  182. a digest, or there is no bridge authority), don't be so eager to
  183. fall back to asking the bridge authority.
  184. - If we're using bridges or have strictentrynodes set, and our
  185. chosen exit is in the same family as all our bridges/entry guards,
  186. then be flexible about families.
  187. o Minor features:
  188. - When we negotiate a v2 link-layer connection (not yet implemented),
  189. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  190. negotiated a v1 connection for their next step. Initial code for
  191. proposal 110.
  192. Changes in version 0.2.0.11-alpha - 2007-11-12
  193. This eleventh development snapshot fixes some build problems with
  194. the previous snapshot. It also includes a more secure-by-default exit
  195. policy for relays, fixes an enormous memory leak for exit relays, and
  196. fixes another bug where servers were falling out of the directory list.
  197. o Security fixes:
  198. - Exit policies now reject connections that are addressed to a
  199. relay's public (external) IP address too, unless
  200. ExitPolicyRejectPrivate is turned off. We do this because too
  201. many relays are running nearby to services that trust them based
  202. on network address. Bugfix on 0.1.2.x.
  203. o Major bugfixes:
  204. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  205. on every successful resolve. Reported by Mike Perry; bugfix
  206. on 0.1.2.x.
  207. - On authorities, never downgrade to old router descriptors simply
  208. because they're listed in the consensus. This created a catch-22
  209. where we wouldn't list a new descriptor because there was an
  210. old one in the consensus, and we couldn't get the new one in the
  211. consensus because we wouldn't list it. Possible fix for bug 548.
  212. Also, this might cause bug 543 to appear on authorities; if so,
  213. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  214. o Packaging fixes on 0.2.0.10-alpha:
  215. - We were including instructions about what to do with the
  216. src/config/fallback-consensus file, but we weren't actually
  217. including it in the tarball. Disable all of that for now.
  218. o Minor features:
  219. - Allow people to say PreferTunnelledDirConns rather than
  220. PreferTunneledDirConns, for those alternate-spellers out there.
  221. o Minor bugfixes:
  222. - Don't reevaluate all the information from our consensus document
  223. just because we've downloaded a v2 networkstatus that we intend
  224. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  225. Changes in version 0.2.0.10-alpha - 2007-11-10
  226. This tenth development snapshot adds a third v3 directory authority
  227. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  228. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  229. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  230. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  231. addresses many more minor issues.
  232. o New directory authorities:
  233. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  234. o Major features:
  235. - Allow tunnelled directory connections to ask for an encrypted
  236. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  237. connection independently. Now we can make anonymized begin_dir
  238. connections for (e.g.) more secure hidden service posting and
  239. fetching.
  240. - More progress on proposal 114: code from Karsten Loesing to
  241. implement new hidden service descriptor format.
  242. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  243. accommodate the growing number of servers that use the default
  244. and are reaching it.
  245. - Directory authorities use a new formula for selecting which nodes
  246. to advertise as Guards: they must be in the top 7/8 in terms of
  247. how long we have known about them, and above the median of those
  248. nodes in terms of weighted fractional uptime.
  249. - Make "not enough dir info yet" warnings describe *why* Tor feels
  250. it doesn't have enough directory info yet.
  251. o Major bugfixes:
  252. - Stop servers from crashing if they set a Family option (or
  253. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  254. by Fabian Keil.
  255. - Make bridge users work again -- the move to v3 directories in
  256. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  257. no longer work for clients.
  258. - When the clock jumps forward a lot, do not allow the bandwidth
  259. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  260. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  261. - When the consensus lists a router descriptor that we previously were
  262. mirroring, but that we considered non-canonical, reload the
  263. descriptor as canonical. This fixes bug 543 where Tor servers
  264. would start complaining after a few days that they don't have
  265. enough directory information to build a circuit.
  266. - Consider replacing the current consensus when certificates arrive
  267. that make the pending consensus valid. Previously, we were only
  268. considering replacement when the new certs _didn't_ help.
  269. - Fix an assert error on startup if we didn't already have the
  270. consensus and certs cached in our datadirectory: we were caching
  271. the consensus in consensus_waiting_for_certs but then free'ing it
  272. right after.
  273. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  274. Request) if we need more v3 certs but we've already got pending
  275. requests for all of them.
  276. - Correctly back off from failing certificate downloads. Fixes
  277. bug 546.
  278. - Authorities don't vote on the Running flag if they have been running
  279. for less than 30 minutes themselves. Fixes bug 547, where a newly
  280. started authority would vote that everyone was down.
  281. o New requirements:
  282. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  283. it, it had no AES, and it hasn't seen any security patches since
  284. 2004.
  285. o Minor features:
  286. - Clients now hold circuitless TLS connections open for 1.5 times
  287. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  288. rebuild a new circuit over them within that timeframe. Previously,
  289. they held them open only for KeepalivePeriod (5 minutes).
  290. - Use "If-Modified-Since" to avoid retrieving consensus
  291. networkstatuses that we already have.
  292. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  293. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  294. we start knowing some directory caches.
  295. - When we receive a consensus from the future, warn about skew.
  296. - Improve skew reporting: try to give the user a better log message
  297. about how skewed they are, and how much this matters.
  298. - When we have a certificate for an authority, believe that
  299. certificate's claims about the authority's IP address.
  300. - New --quiet command-line option to suppress the default console log.
  301. Good in combination with --hash-password.
  302. - Authorities send back an X-Descriptor-Not-New header in response to
  303. an accepted-but-discarded descriptor upload. Partially implements
  304. fix for bug 535.
  305. - Make the log message for "tls error. breaking." more useful.
  306. - Better log messages about certificate downloads, to attempt to
  307. track down the second incarnation of bug 546.
  308. o Minor features (bridges):
  309. - If bridge users set UpdateBridgesFromAuthority, but the digest
  310. they ask for is a 404 from the bridge authority, they now fall
  311. back to trying the bridge directly.
  312. - Bridges now use begin_dir to publish their server descriptor to
  313. the bridge authority, even when they haven't set TunnelDirConns.
  314. o Minor features (controller):
  315. - When reporting clock skew, and we know that the clock is _at least
  316. as skewed_ as some value, but we don't know the actual value,
  317. report the value as a "minimum skew."
  318. o Utilities:
  319. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  320. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  321. Perry.
  322. o Minor bugfixes:
  323. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  324. on 0.2.0.x, suggested by Matt Edman.
  325. - Don't stop fetching descriptors when FetchUselessDescriptors is
  326. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  327. reported by tup and ioerror.
  328. - Better log message on vote from unknown authority.
  329. - Don't log "Launching 0 request for 0 router" message.
  330. o Minor bugfixes (memory leaks):
  331. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  332. on 0.2.0.1-alpha.
  333. - Stop leaking memory every time we load a v3 certificate. Bugfix
  334. on 0.2.0.1-alpha. Fixes Bug 536.
  335. - Stop leaking a cached networkstatus on exit. Bugfix on
  336. 0.2.0.3-alpha.
  337. - Stop leaking voter information every time we free a consensus.
  338. Bugfix on 0.2.0.3-alpha.
  339. - Stop leaking signed data every time we check a voter signature.
  340. Bugfix on 0.2.0.3-alpha.
  341. - Stop leaking a signature every time we fail to parse a consensus or
  342. a vote. Bugfix on 0.2.0.3-alpha.
  343. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  344. 0.2.0.9-alpha.
  345. - Stop leaking conn->nickname every time we make a connection to a
  346. Tor relay without knowing its expected identity digest (e.g. when
  347. using bridges). Bugfix on 0.2.0.3-alpha.
  348. - Minor bugfixes (portability):
  349. - Run correctly on platforms where rlim_t is larger than unsigned
  350. long, and/or where the real limit for number of open files is
  351. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  352. particular, these may be needed for OS X 10.5.
  353. Changes in version 0.1.2.18 - 2007-10-28
  354. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  355. hidden service introduction that were causing huge delays, and a big
  356. bug that was causing some servers to disappear from the network status
  357. lists for a few hours each day.
  358. o Major bugfixes (crashes):
  359. - If a connection is shut down abruptly because of something that
  360. happened inside connection_flushed_some(), do not call
  361. connection_finished_flushing(). Should fix bug 451:
  362. "connection_stop_writing: Assertion conn->write_event failed"
  363. Bugfix on 0.1.2.7-alpha.
  364. - Fix possible segfaults in functions called from
  365. rend_process_relay_cell().
  366. o Major bugfixes (hidden services):
  367. - Hidden services were choosing introduction points uniquely by
  368. hexdigest, but when constructing the hidden service descriptor
  369. they merely wrote the (potentially ambiguous) nickname.
  370. - Clients now use the v2 intro format for hidden service
  371. connections: they specify their chosen rendezvous point by identity
  372. digest rather than by (potentially ambiguous) nickname. These
  373. changes could speed up hidden service connections dramatically.
  374. o Major bugfixes (other):
  375. - Stop publishing a new server descriptor just because we get a
  376. HUP signal. This led (in a roundabout way) to some servers getting
  377. dropped from the networkstatus lists for a few hours each day.
  378. - When looking for a circuit to cannibalize, consider family as well
  379. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  380. circuit cannibalization).
  381. - When a router wasn't listed in a new networkstatus, we were leaving
  382. the flags for that router alone -- meaning it remained Named,
  383. Running, etc -- even though absence from the networkstatus means
  384. that it shouldn't be considered to exist at all anymore. Now we
  385. clear all the flags for routers that fall out of the networkstatus
  386. consensus. Fixes bug 529.
  387. o Minor bugfixes:
  388. - Don't try to access (or alter) the state file when running
  389. --list-fingerprint or --verify-config or --hash-password. Resolves
  390. bug 499.
  391. - When generating information telling us how to extend to a given
  392. router, do not try to include the nickname if it is
  393. absent. Resolves bug 467.
  394. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  395. a way to trigger this remotely.)
  396. - When sending a status event to the controller telling it that an
  397. OR address is readable, set the port correctly. (Previously we
  398. were reporting the dir port.)
  399. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  400. command. Bugfix on 0.1.2.17.
  401. - When loading bandwidth history, do not believe any information in
  402. the future. Fixes bug 434.
  403. - When loading entry guard information, do not believe any information
  404. in the future.
  405. - When we have our clock set far in the future and generate an
  406. onion key, then re-set our clock to be correct, we should not stop
  407. the onion key from getting rotated.
  408. - On some platforms, accept() can return a broken address. Detect
  409. this more quietly, and deal accordingly. Fixes bug 483.
  410. - It's not actually an error to find a non-pending entry in the DNS
  411. cache when canceling a pending resolve. Don't log unless stuff
  412. is fishy. Resolves bug 463.
  413. - Don't reset trusted dir server list when we set a configuration
  414. option. Patch from Robert Hogan.
  415. - Don't try to create the datadir when running --verify-config or
  416. --hash-password. Resolves bug 540.
  417. Changes in version 0.2.0.9-alpha - 2007-10-24
  418. This ninth development snapshot switches clients to the new v3 directory
  419. system; allows servers to be listed in the network status even when they
  420. have the same nickname as a registered server; and fixes many other
  421. bugs including a big one that was causing some servers to disappear
  422. from the network status lists for a few hours each day.
  423. o Major features (directory system):
  424. - Clients now download v3 consensus networkstatus documents instead
  425. of v2 networkstatus documents. Clients and caches now base their
  426. opinions about routers on these consensus documents. Clients only
  427. download router descriptors listed in the consensus.
  428. - Authorities now list servers who have the same nickname as
  429. a different named server, but list them with a new flag,
  430. "Unnamed". Now we can list servers that happen to pick the same
  431. nickname as a server that registered two years ago and then
  432. disappeared. Partially implements proposal 122.
  433. - If the consensus list a router as "Unnamed", the name is assigned
  434. to a different router: do not identify the router by that name.
  435. Partially implements proposal 122.
  436. - Authorities can now come to a consensus on which method to use to
  437. compute the consensus. This gives us forward compatibility.
  438. o Major bugfixes:
  439. - Stop publishing a new server descriptor just because we HUP or
  440. when we find our DirPort to be reachable but won't actually publish
  441. it. New descriptors without any real changes are dropped by the
  442. authorities, and can screw up our "publish every 18 hours" schedule.
  443. Bugfix on 0.1.2.x.
  444. - When a router wasn't listed in a new networkstatus, we were leaving
  445. the flags for that router alone -- meaning it remained Named,
  446. Running, etc -- even though absence from the networkstatus means
  447. that it shouldn't be considered to exist at all anymore. Now we
  448. clear all the flags for routers that fall out of the networkstatus
  449. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  450. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  451. extrainfo documents and then discard them immediately for not
  452. matching the latest router. Bugfix on 0.2.0.1-alpha.
  453. o Minor features (v3 directory protocol):
  454. - Allow tor-gencert to generate a new certificate without replacing
  455. the signing key.
  456. - Allow certificates to include an address.
  457. - When we change our directory-cache settings, reschedule all voting
  458. and download operations.
  459. - Reattempt certificate downloads immediately on failure, as long as
  460. we haven't failed a threshold number of times yet.
  461. - Delay retrying consensus downloads while we're downloading
  462. certificates to verify the one we just got. Also, count getting a
  463. consensus that we already have (or one that isn't valid) as a failure,
  464. and count failing to get the certificates after 20 minutes as a
  465. failure.
  466. - Build circuits and download descriptors even if our consensus is a
  467. little expired. (This feature will go away once authorities are
  468. more reliable.)
  469. o Minor features (router descriptor cache):
  470. - If we find a cached-routers file that's been sitting around for more
  471. than 28 days unmodified, then most likely it's a leftover from
  472. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  473. routers anyway.
  474. - When we (as a cache) download a descriptor because it was listed
  475. in a consensus, remember when the consensus was supposed to expire,
  476. and don't expire the descriptor until then.
  477. o Minor features (performance):
  478. - Call routerlist_remove_old_routers() much less often. This should
  479. speed startup, especially on directory caches.
  480. - Don't try to launch new descriptor downloads quite so often when we
  481. already have enough directory information to build circuits.
  482. - Base64 decoding was actually showing up on our profile when parsing
  483. the initial descriptor file; switch to an in-process all-at-once
  484. implementation that's about 3.5x times faster than calling out to
  485. OpenSSL.
  486. o Minor features (compilation):
  487. - Detect non-ASCII platforms (if any still exist) and refuse to
  488. build there: some of our code assumes that 'A' is 65 and so on.
  489. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  490. - Make the "next period" votes into "current period" votes immediately
  491. after publishing the consensus; avoid a heisenbug that made them
  492. stick around indefinitely.
  493. - When we discard a vote as a duplicate, do not report this as
  494. an error.
  495. - Treat missing v3 keys or certificates as an error when running as a
  496. v3 directory authority.
  497. - When we're configured to be a v3 authority, but we're only listed
  498. as a non-v3 authority in our DirServer line for ourself, correct
  499. the listing.
  500. - If an authority doesn't have a qualified hostname, just put
  501. its address in the vote. This fixes the problem where we referred to
  502. "moria on moria:9031."
  503. - Distinguish between detached signatures for the wrong period, and
  504. detached signatures for a divergent vote.
  505. - Fix a small memory leak when computing a consensus.
  506. - When there's no concensus, we were forming a vote every 30
  507. minutes, but writing the "valid-after" line in our vote based
  508. on our configured V3AuthVotingInterval: so unless the intervals
  509. matched up, we immediately rejected our own vote because it didn't
  510. start at the voting interval that caused us to construct a vote.
  511. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  512. - Delete unverified-consensus when the real consensus is set.
  513. - Consider retrying a consensus networkstatus fetch immediately
  514. after one fails: don't wait 60 seconds to notice.
  515. - When fetching a consensus as a cache, wait until a newer consensus
  516. should exist before trying to replace the current one.
  517. - Use a more forgiving schedule for retrying failed consensus
  518. downloads than for other types.
  519. o Minor bugfixes (other directory issues):
  520. - Correct the implementation of "download votes by digest." Bugfix on
  521. 0.2.0.8-alpha.
  522. - Authorities no longer send back "400 you're unreachable please fix
  523. it" errors to Tor servers that aren't online all the time. We're
  524. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  525. o Minor bugfixes (controller):
  526. - Don't reset trusted dir server list when we set a configuration
  527. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  528. - Respond to INT and TERM SIGNAL commands before we execute the
  529. signal, in case the signal shuts us down. We had a patch in
  530. 0.1.2.1-alpha that tried to do this by queueing the response on
  531. the connection's buffer before shutting down, but that really
  532. isn't the same thing at all. Bug located by Matt Edman.
  533. o Minor bugfixes (misc):
  534. - Correctly check for bad options to the "PublishServerDescriptor"
  535. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  536. - Stop leaking memory on failing case of base32_decode, and make
  537. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  538. - Don't try to download extrainfo documents when we're trying to
  539. fetch enough directory info to build a circuit: having enough
  540. info should get priority. Bugfix on 0.2.0.x.
  541. - Don't complain that "your server has not managed to confirm that its
  542. ports are reachable" if we haven't been able to build any circuits
  543. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  544. on 0.1.2.x.
  545. - Detect the reason for failing to mmap a descriptor file we just
  546. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  547. on 0.1.2.x.
  548. o Code simplifications and refactoring:
  549. - Remove support for the old bw_accounting file: we've been storing
  550. bandwidth accounting information in the state file since
  551. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  552. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  553. downgrade to 0.1.1.x or earlier.
  554. - New convenience code to locate a file within the DataDirectory.
  555. - Move non-authority functionality out of dirvote.c.
  556. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  557. so that they all take the same named flags.
  558. o Utilities
  559. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  560. Unix users an easy way to script their Tor process (e.g. by
  561. adjusting bandwidth based on the time of the day).
  562. Changes in version 0.2.0.8-alpha - 2007-10-12
  563. This eighth development snapshot fixes a crash bug that's been bothering
  564. us since February 2007, lets bridge authorities store a list of bridge
  565. descriptors they've seen, gets v3 directory voting closer to working,
  566. starts caching v3 directory consensus documents on directory mirrors,
  567. and fixes a variety of smaller issues including some minor memory leaks.
  568. o Major features (router descriptor cache):
  569. - Store routers in a file called cached-descriptors instead of in
  570. cached-routers. Initialize cached-descriptors from cached-routers
  571. if the old format is around. The new format allows us to store
  572. annotations along with descriptors.
  573. - Use annotations to record the time we received each descriptor, its
  574. source, and its purpose.
  575. - Disable the SETROUTERPURPOSE controller command: it is now
  576. obsolete.
  577. - Controllers should now specify cache=no or cache=yes when using
  578. the +POSTDESCRIPTOR command.
  579. - Bridge authorities now write bridge descriptors to disk, meaning
  580. we can export them to other programs and begin distributing them
  581. to blocked users.
  582. o Major features (directory authorities):
  583. - When a v3 authority is missing votes or signatures, it now tries
  584. to fetch them.
  585. - Directory authorities track weighted fractional uptime as well as
  586. weighted mean-time-between failures. WFU is suitable for deciding
  587. whether a node is "usually up", while MTBF is suitable for deciding
  588. whether a node is "likely to stay up." We need both, because
  589. "usually up" is a good requirement for guards, while "likely to
  590. stay up" is a good requirement for long-lived connections.
  591. o Major features (v3 directory system):
  592. - Caches now download v3 network status documents as needed,
  593. and download the descriptors listed in them.
  594. - All hosts now attempt to download and keep fresh v3 authority
  595. certificates, and re-attempt after failures.
  596. - More internal-consistency checks for vote parsing.
  597. o Major bugfixes (crashes):
  598. - If a connection is shut down abruptly because of something that
  599. happened inside connection_flushed_some(), do not call
  600. connection_finished_flushing(). Should fix bug 451. Bugfix on
  601. 0.1.2.7-alpha.
  602. o Major bugfixes (performance):
  603. - Fix really bad O(n^2) performance when parsing a long list of
  604. routers: Instead of searching the entire list for an "extra-info "
  605. string which usually wasn't there, once for every routerinfo
  606. we read, just scan lines forward until we find one we like.
  607. Bugfix on 0.2.0.1.
  608. - When we add data to a write buffer in response to the data on that
  609. write buffer getting low because of a flush, do not consider the
  610. newly added data as a candidate for immediate flushing, but rather
  611. make it wait until the next round of writing. Otherwise, we flush
  612. and refill recursively, and a single greedy TLS connection can
  613. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  614. o Minor features (v3 authority system):
  615. - Add more ways for tools to download the votes that lead to the
  616. current consensus.
  617. - Send a 503 when low on bandwidth and a vote, consensus, or
  618. certificate is requested.
  619. - If-modified-since is now implemented properly for all kinds of
  620. certificate requests.
  621. o Minor bugfixes (network statuses):
  622. - Tweak the implementation of proposal 109 slightly: allow at most
  623. two Tor servers on the same IP address, except if it's the location
  624. of a directory authority, in which case allow five. Bugfix on
  625. 0.2.0.3-alpha.
  626. o Minor bugfixes (controller):
  627. - When sending a status event to the controller telling it that an
  628. OR address is reachable, set the port correctly. (Previously we
  629. were reporting the dir port.) Bugfix on 0.1.2.x.
  630. o Minor bugfixes (v3 directory system):
  631. - Fix logic to look up a cert by its signing key digest. Bugfix on
  632. 0.2.0.7-alpha.
  633. - Only change the reply to a vote to "OK" if it's not already
  634. set. This gets rid of annoying "400 OK" log messages, which may
  635. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  636. - When we get a valid consensus, recompute the voting schedule.
  637. - Base the valid-after time of a vote on the consensus voting
  638. schedule, not on our preferred schedule.
  639. - Make the return values and messages from signature uploads and
  640. downloads more sensible.
  641. - Fix a memory leak when serving votes and consensus documents, and
  642. another when serving certificates.
  643. o Minor bugfixes (performance):
  644. - Use a slightly simpler string hashing algorithm (copying Python's
  645. instead of Java's) and optimize our digest hashing algorithm to take
  646. advantage of 64-bit platforms and to remove some possibly-costly
  647. voodoo.
  648. - Fix a minor memory leak whenever we parse guards from our state
  649. file. Bugfix on 0.2.0.7-alpha.
  650. - Fix a minor memory leak whenever we write out a file. Bugfix on
  651. 0.2.0.7-alpha.
  652. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  653. command. Bugfix on 0.2.0.5-alpha.
  654. o Minor bugfixes (portability):
  655. - On some platforms, accept() can return a broken address. Detect
  656. this more quietly, and deal accordingly. Fixes bug 483.
  657. - Stop calling tor_strlower() on uninitialized memory in some cases.
  658. Bugfix in 0.2.0.7-alpha.
  659. o Minor bugfixes (usability):
  660. - Treat some 403 responses from directory servers as INFO rather than
  661. WARN-severity events.
  662. - It's not actually an error to find a non-pending entry in the DNS
  663. cache when canceling a pending resolve. Don't log unless stuff is
  664. fishy. Resolves bug 463.
  665. o Minor bugfixes (anonymity):
  666. - Never report that we've used more bandwidth than we're willing to
  667. relay: it leaks how much non-relay traffic we're using. Resolves
  668. bug 516.
  669. - When looking for a circuit to cannibalize, consider family as well
  670. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  671. circuit cannibalization).
  672. o Code simplifications and refactoring:
  673. - Make a bunch of functions static. Remove some dead code.
  674. - Pull out about a third of the really big routerlist.c; put it in a
  675. new module, networkstatus.c.
  676. - Merge the extra fields in local_routerstatus_t back into
  677. routerstatus_t: we used to need one routerstatus_t for each
  678. authority's opinion, plus a local_routerstatus_t for the locally
  679. computed consensus opinion. To save space, we put the locally
  680. modified fields into local_routerstatus_t, and only the common
  681. stuff into routerstatus_t. But once v3 directories are in use,
  682. clients and caches will no longer need to hold authority opinions;
  683. thus, the rationale for keeping the types separate is now gone.
  684. - Make the code used to reschedule and reattempt downloads more
  685. uniform.
  686. - Turn all 'Are we a directory server/mirror?' logic into a call to
  687. dirserver_mode().
  688. - Remove the code to generate the oldest (v1) directory format.
  689. The code has been disabled since 0.2.0.5-alpha.
  690. Changes in version 0.2.0.7-alpha - 2007-09-21
  691. This seventh development snapshot makes bridges work again, makes bridge
  692. authorities work for the first time, fixes two huge performance flaws
  693. in hidden services, and fixes a variety of minor issues.
  694. o New directory authorities:
  695. - Set up moria1 and tor26 as the first v3 directory authorities. See
  696. doc/spec/dir-spec.txt for details on the new directory design.
  697. o Major bugfixes (crashes):
  698. - Fix possible segfaults in functions called from
  699. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  700. o Major bugfixes (bridges):
  701. - Fix a bug that made servers send a "404 Not found" in response to
  702. attempts to fetch their server descriptor. This caused Tor servers
  703. to take many minutes to establish reachability for their DirPort,
  704. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  705. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  706. users configure that and specify a bridge with an identity
  707. fingerprint, now they will lookup the bridge descriptor at the
  708. default bridge authority via a one-hop tunnel, but once circuits
  709. are established they will switch to a three-hop tunnel for later
  710. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  711. o Major bugfixes (hidden services):
  712. - Hidden services were choosing introduction points uniquely by
  713. hexdigest, but when constructing the hidden service descriptor
  714. they merely wrote the (potentially ambiguous) nickname.
  715. - Clients now use the v2 intro format for hidden service
  716. connections: they specify their chosen rendezvous point by identity
  717. digest rather than by (potentially ambiguous) nickname. Both
  718. are bugfixes on 0.1.2.x, and they could speed up hidden service
  719. connections dramatically. Thanks to Karsten Loesing.
  720. o Minor features (security):
  721. - As a client, do not believe any server that tells us that an
  722. address maps to an internal address space.
  723. - Make it possible to enable HashedControlPassword and
  724. CookieAuthentication at the same time.
  725. o Minor features (guard nodes):
  726. - Tag every guard node in our state file with the version that
  727. we believe added it, or with our own version if we add it. This way,
  728. if a user temporarily runs an old version of Tor and then switches
  729. back to a new one, she doesn't automatically lose her guards.
  730. o Minor features (speed):
  731. - When implementing AES counter mode, update only the portions of the
  732. counter buffer that need to change, and don't keep separate
  733. network-order and host-order counters when they are the same (i.e.,
  734. on big-endian hosts.)
  735. o Minor features (controller):
  736. - Accept LF instead of CRLF on controller, since some software has a
  737. hard time generating real Internet newlines.
  738. - Add GETINFO values for the server status events
  739. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  740. Robert Hogan.
  741. o Removed features:
  742. - Routers no longer include bandwidth-history lines in their
  743. descriptors; this information is already available in extra-info
  744. documents, and including it in router descriptors took up 60%
  745. (!) of compressed router descriptor downloads. Completes
  746. implementation of proposal 104.
  747. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  748. and TorControl.py, as they use the old v0 controller protocol,
  749. and are obsoleted by TorFlow anyway.
  750. - Drop support for v1 rendezvous descriptors, since we never used
  751. them anyway, and the code has probably rotted by now. Based on
  752. patch from Karsten Loesing.
  753. - On OSX, stop warning the user that kqueue support in libevent is
  754. "experimental", since it seems to have worked fine for ages.
  755. o Minor bugfixes:
  756. - When generating information telling us how to extend to a given
  757. router, do not try to include the nickname if it is absent. Fixes
  758. bug 467. Bugfix on 0.2.0.3-alpha.
  759. - Fix a user-triggerable (but not remotely-triggerable) segfault
  760. in expand_filename(). Bugfix on 0.1.2.x.
  761. - Fix a memory leak when freeing incomplete requests from DNSPort.
  762. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  763. - Don't try to access (or alter) the state file when running
  764. --list-fingerprint or --verify-config or --hash-password. (Resolves
  765. bug 499.) Bugfix on 0.1.2.x.
  766. - Servers used to decline to publish their DirPort if their
  767. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  768. were below a threshold. Now they only look at BandwidthRate and
  769. RelayBandwidthRate. Bugfix on 0.1.2.x.
  770. - Remove an optimization in the AES counter-mode code that assumed
  771. that the counter never exceeded 2^68. When the counter can be set
  772. arbitrarily as an IV (as it is by Karsten's new hidden services
  773. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  774. - Resume listing "AUTHORITY" flag for authorities in network status.
  775. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  776. o Code simplifications and refactoring:
  777. - Revamp file-writing logic so we don't need to have the entire
  778. contents of a file in memory at once before we write to disk. Tor,
  779. meet stdio.
  780. - Turn "descriptor store" into a full-fledged type.
  781. - Move all NT services code into a separate source file.
  782. - Unify all code that computes medians, percentile elements, etc.
  783. - Get rid of a needless malloc when parsing address policies.
  784. Changes in version 0.1.2.17 - 2007-08-30
  785. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  786. X bundles. Vidalia 0.0.14 makes authentication required for the
  787. ControlPort in the default configuration, which addresses important
  788. security risks. Everybody who uses Vidalia (or another controller)
  789. should upgrade.
  790. In addition, this Tor update fixes major load balancing problems with
  791. path selection, which should speed things up a lot once many people
  792. have upgraded.
  793. o Major bugfixes (security):
  794. - We removed support for the old (v0) control protocol. It has been
  795. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  796. become more of a headache than it's worth.
  797. o Major bugfixes (load balancing):
  798. - When choosing nodes for non-guard positions, weight guards
  799. proportionally less, since they already have enough load. Patch
  800. from Mike Perry.
  801. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  802. will allow fast Tor servers to get more attention.
  803. - When we're upgrading from an old Tor version, forget our current
  804. guards and pick new ones according to the new weightings. These
  805. three load balancing patches could raise effective network capacity
  806. by a factor of four. Thanks to Mike Perry for measurements.
  807. o Major bugfixes (stream expiration):
  808. - Expire not-yet-successful application streams in all cases if
  809. they've been around longer than SocksTimeout. Right now there are
  810. some cases where the stream will live forever, demanding a new
  811. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  812. o Minor features (controller):
  813. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  814. is valid before any authentication has been received. It tells
  815. a controller what kind of authentication is expected, and what
  816. protocol is spoken. Implements proposal 119.
  817. o Minor bugfixes (performance):
  818. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  819. greatly speeding up loading cached-routers from disk on startup.
  820. - Disable sentinel-based debugging for buffer code: we squashed all
  821. the bugs that this was supposed to detect a long time ago, and now
  822. its only effect is to change our buffer sizes from nice powers of
  823. two (which platform mallocs tend to like) to values slightly over
  824. powers of two (which make some platform mallocs sad).
  825. o Minor bugfixes (misc):
  826. - If exit bandwidth ever exceeds one third of total bandwidth, then
  827. use the correct formula to weight exit nodes when choosing paths.
  828. Based on patch from Mike Perry.
  829. - Choose perfectly fairly among routers when choosing by bandwidth and
  830. weighting by fraction of bandwidth provided by exits. Previously, we
  831. would choose with only approximate fairness, and correct ourselves
  832. if we ran off the end of the list.
  833. - If we require CookieAuthentication but we fail to write the
  834. cookie file, we would warn but not exit, and end up in a state
  835. where no controller could authenticate. Now we exit.
  836. - If we require CookieAuthentication, stop generating a new cookie
  837. every time we change any piece of our config.
  838. - Refuse to start with certain directory authority keys, and
  839. encourage people using them to stop.
  840. - Terminate multi-line control events properly. Original patch
  841. from tup.
  842. - Fix a minor memory leak when we fail to find enough suitable
  843. servers to choose a circuit.
  844. - Stop leaking part of the descriptor when we run into a particularly
  845. unparseable piece of it.
  846. Changes in version 0.2.0.6-alpha - 2007-08-26
  847. This sixth development snapshot features a new Vidalia version in the
  848. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  849. the ControlPort in the default configuration, which addresses important
  850. security risks.
  851. In addition, this snapshot fixes major load balancing problems
  852. with path selection, which should speed things up a lot once many
  853. people have upgraded. The directory authorities also use a new
  854. mean-time-between-failure approach to tracking which servers are stable,
  855. rather than just looking at the most recent uptime.
  856. o New directory authorities:
  857. - Set up Tonga as the default bridge directory authority.
  858. o Major features:
  859. - Directory authorities now track servers by weighted
  860. mean-times-between-failures. When we have 4 or more days of data,
  861. use measured MTBF rather than declared uptime to decide whether
  862. to call a router Stable. Implements proposal 108.
  863. o Major bugfixes (load balancing):
  864. - When choosing nodes for non-guard positions, weight guards
  865. proportionally less, since they already have enough load. Patch
  866. from Mike Perry.
  867. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  868. will allow fast Tor servers to get more attention.
  869. - When we're upgrading from an old Tor version, forget our current
  870. guards and pick new ones according to the new weightings. These
  871. three load balancing patches could raise effective network capacity
  872. by a factor of four. Thanks to Mike Perry for measurements.
  873. o Major bugfixes (descriptor parsing):
  874. - Handle unexpected whitespace better in malformed descriptors. Bug
  875. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  876. o Minor features:
  877. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  878. GETINFO for Torstat to use until it can switch to using extrainfos.
  879. - Optionally (if built with -DEXPORTMALLINFO) export the output
  880. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  881. from localhost.
  882. o Minor bugfixes:
  883. - Do not intermix bridge routers with controller-added
  884. routers. (Bugfix on 0.2.0.x)
  885. - Do not fail with an assert when accept() returns an unexpected
  886. address family. Addresses but does not wholly fix bug 483. (Bugfix
  887. on 0.2.0.x)
  888. - Let directory authorities startup even when they can't generate
  889. a descriptor immediately, e.g. because they don't know their
  890. address.
  891. - Stop putting the authentication cookie in a file called "0"
  892. in your working directory if you don't specify anything for the
  893. new CookieAuthFile option. Reported by Matt Edman.
  894. - Make it possible to read the PROTOCOLINFO response in a way that
  895. conforms to our control-spec. Reported by Matt Edman.
  896. - Fix a minor memory leak when we fail to find enough suitable
  897. servers to choose a circuit. Bugfix on 0.1.2.x.
  898. - Stop leaking part of the descriptor when we run into a particularly
  899. unparseable piece of it. Bugfix on 0.1.2.x.
  900. - Unmap the extrainfo cache file on exit.
  901. Changes in version 0.2.0.5-alpha - 2007-08-19
  902. This fifth development snapshot fixes compilation on Windows again;
  903. fixes an obnoxious client-side bug that slowed things down and put
  904. extra load on the network; gets us closer to using the v3 directory
  905. voting scheme; makes it easier for Tor controllers to use cookie-based
  906. authentication; and fixes a variety of other bugs.
  907. o Removed features:
  908. - Version 1 directories are no longer generated in full. Instead,
  909. authorities generate and serve "stub" v1 directories that list
  910. no servers. This will stop Tor versions 0.1.0.x and earlier from
  911. working, but (for security reasons) nobody should be running those
  912. versions anyway.
  913. o Major bugfixes (compilation, 0.2.0.x):
  914. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  915. - Try to fix MSVC compilation: build correctly on platforms that do
  916. not define s6_addr16 or s6_addr32.
  917. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  918. Zhou.
  919. o Major bugfixes (stream expiration):
  920. - Expire not-yet-successful application streams in all cases if
  921. they've been around longer than SocksTimeout. Right now there are
  922. some cases where the stream will live forever, demanding a new
  923. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  924. reported by lodger.
  925. o Minor features (directory servers):
  926. - When somebody requests a list of statuses or servers, and we have
  927. none of those, return a 404 rather than an empty 200.
  928. o Minor features (directory voting):
  929. - Store v3 consensus status consensuses on disk, and reload them
  930. on startup.
  931. o Minor features (security):
  932. - Warn about unsafe ControlPort configurations.
  933. - Refuse to start with certain directory authority keys, and
  934. encourage people using them to stop.
  935. o Minor features (controller):
  936. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  937. is valid before any authentication has been received. It tells
  938. a controller what kind of authentication is expected, and what
  939. protocol is spoken. Implements proposal 119.
  940. - New config option CookieAuthFile to choose a new location for the
  941. cookie authentication file, and config option
  942. CookieAuthFileGroupReadable to make it group-readable.
  943. o Minor features (unit testing):
  944. - Add command-line arguments to unit-test executable so that we can
  945. invoke any chosen test from the command line rather than having
  946. to run the whole test suite at once; and so that we can turn on
  947. logging for the unit tests.
  948. o Minor bugfixes (on 0.1.2.x):
  949. - If we require CookieAuthentication but we fail to write the
  950. cookie file, we would warn but not exit, and end up in a state
  951. where no controller could authenticate. Now we exit.
  952. - If we require CookieAuthentication, stop generating a new cookie
  953. every time we change any piece of our config.
  954. - When loading bandwidth history, do not believe any information in
  955. the future. Fixes bug 434.
  956. - When loading entry guard information, do not believe any information
  957. in the future.
  958. - When we have our clock set far in the future and generate an
  959. onion key, then re-set our clock to be correct, we should not stop
  960. the onion key from getting rotated.
  961. - Clean up torrc sample config file.
  962. - Do not automatically run configure from autogen.sh. This
  963. non-standard behavior tended to annoy people who have built other
  964. programs.
  965. o Minor bugfixes (on 0.2.0.x):
  966. - Fix a bug with AutomapHostsOnResolve that would always cause
  967. the second request to fail. Bug reported by Kate. Bugfix on
  968. 0.2.0.3-alpha.
  969. - Fix a bug in ADDRMAP controller replies that would sometimes
  970. try to print a NULL. Patch from tup.
  971. - Read v3 directory authority keys from the right location.
  972. - Numerous bugfixes to directory voting code.
  973. Changes in version 0.1.2.16 - 2007-08-01
  974. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  975. remote attacker in certain situations to rewrite the user's torrc
  976. configuration file. This can completely compromise anonymity of users
  977. in most configurations, including those running the Vidalia bundles,
  978. TorK, etc. Or worse.
  979. o Major security fixes:
  980. - Close immediately after missing authentication on control port;
  981. do not allow multiple authentication attempts.
  982. Changes in version 0.2.0.4-alpha - 2007-08-01
  983. This fourth development snapshot fixes a critical security vulnerability
  984. for most users, specifically those running Vidalia, TorK, etc. Everybody
  985. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  986. o Major security fixes:
  987. - Close immediately after missing authentication on control port;
  988. do not allow multiple authentication attempts.
  989. o Major bugfixes (compilation):
  990. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  991. defined there.
  992. o Minor features (performance):
  993. - Be even more aggressive about releasing RAM from small
  994. empty buffers. Thanks to our free-list code, this shouldn't be too
  995. performance-intensive.
  996. - Disable sentinel-based debugging for buffer code: we squashed all
  997. the bugs that this was supposed to detect a long time ago, and
  998. now its only effect is to change our buffer sizes from nice
  999. powers of two (which platform mallocs tend to like) to values
  1000. siightly over powers of two (which make some platform mallocs sad).
  1001. - Log malloc statistics from mallinfo() on platforms where it
  1002. exists.
  1003. Changes in version 0.2.0.3-alpha - 2007-07-29
  1004. This third development snapshot introduces new experimental
  1005. blocking-resistance features and a preliminary version of the v3
  1006. directory voting design, and includes many other smaller features
  1007. and bugfixes.
  1008. o Major features:
  1009. - The first pieces of our "bridge" design for blocking-resistance
  1010. are implemented. People can run bridge directory authorities;
  1011. people can run bridges; and people can configure their Tor clients
  1012. with a set of bridges to use as the first hop into the Tor network.
  1013. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  1014. details.
  1015. - Create listener connections before we setuid to the configured
  1016. User and Group. Now non-Windows users can choose port values
  1017. under 1024, start Tor as root, and have Tor bind those ports
  1018. before it changes to another UID. (Windows users could already
  1019. pick these ports.)
  1020. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  1021. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  1022. on "vserver" accounts. (Patch from coderman.)
  1023. - Be even more aggressive about separating local traffic from relayed
  1024. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  1025. o Major features (experimental):
  1026. - First cut of code for "v3 dir voting": directory authorities will
  1027. vote on a common network status document rather than each publishing
  1028. their own opinion. This code needs more testing and more corner-case
  1029. handling before it's ready for use.
  1030. o Security fixes:
  1031. - Directory authorities now call routers Fast if their bandwidth is
  1032. at least 100KB/s, and consider their bandwidth adequate to be a
  1033. Guard if it is at least 250KB/s, no matter the medians. This fix
  1034. complements proposal 107. [Bugfix on 0.1.2.x]
  1035. - Directory authorities now never mark more than 3 servers per IP as
  1036. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  1037. Damon McCoy.)
  1038. - Minor change to organizationName and commonName generation
  1039. procedures in TLS certificates during Tor handshakes, to invalidate
  1040. some earlier censorware approaches. This is not a long-term
  1041. solution, but applying it will give us a bit of time to look into
  1042. the epidemiology of countermeasures as they spread.
  1043. o Major bugfixes (directory):
  1044. - Rewrite directory tokenization code to never run off the end of
  1045. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  1046. o Minor features (controller):
  1047. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  1048. match requests to applications. (Patch from Robert Hogan.)
  1049. - Report address and port correctly on connections to DNSPort. (Patch
  1050. from Robert Hogan.)
  1051. - Add a RESOLVE command to launch hostname lookups. (Original patch
  1052. from Robert Hogan.)
  1053. - Add GETINFO status/enough-dir-info to let controllers tell whether
  1054. Tor has downloaded sufficient directory information. (Patch
  1055. from Tup.)
  1056. - You can now use the ControlSocket option to tell Tor to listen for
  1057. controller connections on Unix domain sockets on systems that
  1058. support them. (Patch from Peter Palfrader.)
  1059. - STREAM NEW events are generated for DNSPort requests and for
  1060. tunneled directory connections. (Patch from Robert Hogan.)
  1061. - New "GETINFO address-mappings/*" command to get address mappings
  1062. with expiry information. "addr-mappings/*" is now deprecated.
  1063. (Patch from Tup.)
  1064. o Minor features (misc):
  1065. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  1066. from croup.)
  1067. - The tor-gencert tool for v3 directory authorities now creates all
  1068. files as readable to the file creator only, and write-protects
  1069. the authority identity key.
  1070. - When dumping memory usage, list bytes used in buffer memory
  1071. free-lists.
  1072. - When running with dmalloc, dump more stats on hup and on exit.
  1073. - Directory authorities now fail quickly and (relatively) harmlessly
  1074. if they generate a network status document that is somehow
  1075. malformed.
  1076. o Traffic load balancing improvements:
  1077. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1078. use the correct formula to weight exit nodes when choosing paths.
  1079. (Based on patch from Mike Perry.)
  1080. - Choose perfectly fairly among routers when choosing by bandwidth and
  1081. weighting by fraction of bandwidth provided by exits. Previously, we
  1082. would choose with only approximate fairness, and correct ourselves
  1083. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  1084. o Performance improvements:
  1085. - Be more aggressive with freeing buffer RAM or putting it on the
  1086. memory free lists.
  1087. - Use Critical Sections rather than Mutexes for synchronizing threads
  1088. on win32; Mutexes are heavier-weight, and designed for synchronizing
  1089. between processes.
  1090. o Deprecated and removed features:
  1091. - RedirectExits is now deprecated.
  1092. - Stop allowing address masks that do not correspond to bit prefixes.
  1093. We have warned about these for a really long time; now it's time
  1094. to reject them. (Patch from croup.)
  1095. o Minor bugfixes (directory):
  1096. - Fix another crash bug related to extra-info caching. (Bug found by
  1097. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  1098. - Directories no longer return a "304 not modified" when they don't
  1099. have the networkstatus the client asked for. Also fix a memory
  1100. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  1101. - We had accidentally labelled 0.1.2.x directory servers as not
  1102. suitable for begin_dir requests, and had labelled no directory
  1103. servers as suitable for uploading extra-info documents. [Bugfix
  1104. on 0.2.0.1-alpha]
  1105. o Minor bugfixes (dns):
  1106. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  1107. Hogan.) [Bugfix on 0.2.0.2-alpha]
  1108. - Add DNSPort connections to the global connection list, so that we
  1109. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  1110. on 0.2.0.2-alpha]
  1111. - Fix a dangling reference that could lead to a crash when DNSPort is
  1112. changed or closed (Patch from Robert Hogan.) [Bugfix on
  1113. 0.2.0.2-alpha]
  1114. o Minor bugfixes (controller):
  1115. - Provide DNS expiry times in GMT, not in local time. For backward
  1116. compatibility, ADDRMAP events only provide GMT expiry in an extended
  1117. field. "GETINFO address-mappings" always does the right thing.
  1118. - Use CRLF line endings properly in NS events.
  1119. - Terminate multi-line control events properly. (Original patch
  1120. from tup.) [Bugfix on 0.1.2.x-alpha]
  1121. - Do not include spaces in SOURCE_ADDR fields in STREAM
  1122. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  1123. Changes in version 0.1.2.15 - 2007-07-17
  1124. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  1125. problems, fixes compilation on BSD, and fixes a variety of other
  1126. bugs. Everybody should upgrade.
  1127. o Major bugfixes (compilation):
  1128. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  1129. o Major bugfixes (crashes):
  1130. - Try even harder not to dereference the first character after
  1131. an mmap(). Reported by lodger.
  1132. - Fix a crash bug in directory authorities when we re-number the
  1133. routerlist while inserting a new router.
  1134. - When the cached-routers file is an even multiple of the page size,
  1135. don't run off the end and crash. (Fixes bug 455; based on idea
  1136. from croup.)
  1137. - Fix eventdns.c behavior on Solaris: It is critical to include
  1138. orconfig.h _before_ sys/types.h, so that we can get the expected
  1139. definition of _FILE_OFFSET_BITS.
  1140. o Major bugfixes (security):
  1141. - Fix a possible buffer overrun when using BSD natd support. Bug
  1142. found by croup.
  1143. - When sending destroy cells from a circuit's origin, don't include
  1144. the reason for tearing down the circuit. The spec says we didn't,
  1145. and now we actually don't. Reported by lodger.
  1146. - Keep streamids from different exits on a circuit separate. This
  1147. bug may have allowed other routers on a given circuit to inject
  1148. cells into streams. Reported by lodger; fixes bug 446.
  1149. - If there's a never-before-connected-to guard node in our list,
  1150. never choose any guards past it. This way we don't expand our
  1151. guard list unless we need to.
  1152. o Minor bugfixes (guard nodes):
  1153. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  1154. don't get overused as guards.
  1155. o Minor bugfixes (directory):
  1156. - Correctly count the number of authorities that recommend each
  1157. version. Previously, we were under-counting by 1.
  1158. - Fix a potential crash bug when we load many server descriptors at
  1159. once and some of them make others of them obsolete. Fixes bug 458.
  1160. o Minor bugfixes (hidden services):
  1161. - Stop tearing down the whole circuit when the user asks for a
  1162. connection to a port that the hidden service didn't configure.
  1163. Resolves bug 444.
  1164. o Minor bugfixes (misc):
  1165. - On Windows, we were preventing other processes from reading
  1166. cached-routers while Tor was running. Reported by janbar.
  1167. - Fix a possible (but very unlikely) bug in picking routers by
  1168. bandwidth. Add a log message to confirm that it is in fact
  1169. unlikely. Patch from lodger.
  1170. - Backport a couple of memory leak fixes.
  1171. - Backport miscellaneous cosmetic bugfixes.
  1172. Changes in version 0.2.0.2-alpha - 2007-06-02
  1173. o Major bugfixes on 0.2.0.1-alpha:
  1174. - Fix an assertion failure related to servers without extra-info digests.
  1175. Resolves bugs 441 and 442.
  1176. o Minor features (directory):
  1177. - Support "If-Modified-Since" when answering HTTP requests for
  1178. directories, running-routers documents, and network-status documents.
  1179. (There's no need to support it for router descriptors, since those
  1180. are downloaded by descriptor digest.)
  1181. o Minor build issues:
  1182. - Clear up some MIPSPro compiler warnings.
  1183. - When building from a tarball on a machine that happens to have SVK
  1184. installed, report the micro-revision as whatever version existed
  1185. in the tarball, not as "x".
  1186. Changes in version 0.2.0.1-alpha - 2007-06-01
  1187. This early development snapshot provides new features for people running
  1188. Tor as both a client and a server (check out the new RelayBandwidth
  1189. config options); lets Tor run as a DNS proxy; and generally moves us
  1190. forward on a lot of fronts.
  1191. o Major features, server usability:
  1192. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  1193. a separate set of token buckets for relayed traffic. Right now
  1194. relayed traffic is defined as answers to directory requests, and
  1195. OR connections that don't have any local circuits on them.
  1196. o Major features, client usability:
  1197. - A client-side DNS proxy feature to replace the need for
  1198. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  1199. for DNS requests on port 9999, use the Tor network to resolve them
  1200. anonymously, and send the reply back like a regular DNS server.
  1201. The code still only implements a subset of DNS.
  1202. - Make PreferTunneledDirConns and TunnelDirConns work even when
  1203. we have no cached directory info. This means Tor clients can now
  1204. do all of their connections protected by TLS.
  1205. o Major features, performance and efficiency:
  1206. - Directory authorities accept and serve "extra info" documents for
  1207. routers. These documents contain fields from router descriptors
  1208. that aren't usually needed, and that use a lot of excess
  1209. bandwidth. Once these fields are removed from router descriptors,
  1210. the bandwidth savings should be about 60%. [Partially implements
  1211. proposal 104.]
  1212. - Servers upload extra-info documents to any authority that accepts
  1213. them. Authorities (and caches that have been configured to download
  1214. extra-info documents) download them as needed. [Partially implements
  1215. proposal 104.]
  1216. - Change the way that Tor buffers data that it is waiting to write.
  1217. Instead of queueing data cells in an enormous ring buffer for each
  1218. client->OR or OR->OR connection, we now queue cells on a separate
  1219. queue for each circuit. This lets us use less slack memory, and
  1220. will eventually let us be smarter about prioritizing different kinds
  1221. of traffic.
  1222. - Use memory pools to allocate cells with better speed and memory
  1223. efficiency, especially on platforms where malloc() is inefficient.
  1224. - Stop reading on edge connections when their corresponding circuit
  1225. buffers are full; start again as the circuits empty out.
  1226. o Major features, other:
  1227. - Add an HSAuthorityRecordStats option that hidden service authorities
  1228. can use to track statistics of overall hidden service usage without
  1229. logging information that would be very useful to an attacker.
  1230. - Start work implementing multi-level keys for directory authorities:
  1231. Add a standalone tool to generate key certificates. (Proposal 103.)
  1232. o Security fixes:
  1233. - Directory authorities now call routers Stable if they have an
  1234. uptime of at least 30 days, even if that's not the median uptime
  1235. in the network. Implements proposal 107, suggested by Kevin Bauer
  1236. and Damon McCoy.
  1237. o Minor fixes (resource management):
  1238. - Count the number of open sockets separately from the number
  1239. of active connection_t objects. This will let us avoid underusing
  1240. our allocated connection limit.
  1241. - We no longer use socket pairs to link an edge connection to an
  1242. anonymous directory connection or a DirPort test connection.
  1243. Instead, we track the link internally and transfer the data
  1244. in-process. This saves two sockets per "linked" connection (at the
  1245. client and at the server), and avoids the nasty Windows socketpair()
  1246. workaround.
  1247. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1248. for every single inactive connection_t. Free items from the
  1249. 4k/16k-buffer free lists when they haven't been used for a while.
  1250. o Minor features (build):
  1251. - Make autoconf search for libevent, openssl, and zlib consistently.
  1252. - Update deprecated macros in configure.in.
  1253. - When warning about missing headers, tell the user to let us
  1254. know if the compile succeeds anyway, so we can downgrade the
  1255. warning.
  1256. - Include the current subversion revision as part of the version
  1257. string: either fetch it directly if we're in an SVN checkout, do
  1258. some magic to guess it if we're in an SVK checkout, or use
  1259. the last-detected version if we're building from a .tar.gz.
  1260. Use this version consistently in log messages.
  1261. o Minor features (logging):
  1262. - Always prepend "Bug: " to any log message about a bug.
  1263. - Put a platform string (e.g. "Linux i686") in the startup log
  1264. message, so when people paste just their logs, we know if it's
  1265. OpenBSD or Windows or what.
  1266. - When logging memory usage, break down memory used in buffers by
  1267. buffer type.
  1268. o Minor features (directory system):
  1269. - New config option V2AuthoritativeDirectory that all directory
  1270. authorities should set. This will let future authorities choose
  1271. not to serve V2 directory information.
  1272. - Directory authorities allow multiple router descriptors and/or extra
  1273. info documents to be uploaded in a single go. This will make
  1274. implementing proposal 104 simpler.
  1275. o Minor features (controller):
  1276. - Add a new config option __DisablePredictedCircuits designed for
  1277. use by the controller, when we don't want Tor to build any circuits
  1278. preemptively.
  1279. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1280. so we can exit from the middle of the circuit.
  1281. - Implement "getinfo status/circuit-established".
  1282. - Implement "getinfo status/version/..." so a controller can tell
  1283. whether the current version is recommended, and whether any versions
  1284. are good, and how many authorities agree. (Patch from shibz.)
  1285. o Minor features (hidden services):
  1286. - Allow multiple HiddenServicePort directives with the same virtual
  1287. port; when they occur, the user is sent round-robin to one
  1288. of the target ports chosen at random. Partially fixes bug 393 by
  1289. adding limited ad-hoc round-robining.
  1290. o Minor features (other):
  1291. - More unit tests.
  1292. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1293. resolve request for hosts matching a given pattern causes Tor to
  1294. generate an internal virtual address mapping for that host. This
  1295. allows DNSPort to work sensibly with hidden service users. By
  1296. default, .exit and .onion addresses are remapped; the list of
  1297. patterns can be reconfigured with AutomapHostsSuffixes.
  1298. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1299. address. Thanks to the AutomapHostsOnResolve option, this is no
  1300. longer a completely silly thing to do.
  1301. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1302. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1303. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1304. minus 1 byte: the actual maximum declared bandwidth.
  1305. o Removed features:
  1306. - Removed support for the old binary "version 0" controller protocol.
  1307. This has been deprecated since 0.1.1, and warnings have been issued
  1308. since 0.1.2. When we encounter a v0 control message, we now send
  1309. back an error and close the connection.
  1310. - Remove the old "dns worker" server DNS code: it hasn't been default
  1311. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1312. eventdns code.
  1313. o Minor bugfixes (portability):
  1314. - Even though Windows is equally happy with / and \ as path separators,
  1315. try to use \ consistently on Windows and / consistently on Unix: it
  1316. makes the log messages nicer.
  1317. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1318. - Read resolv.conf files correctly on platforms where read() returns
  1319. partial results on small file reads.
  1320. o Minor bugfixes (directory):
  1321. - Correctly enforce that elements of directory objects do not appear
  1322. more often than they are allowed to appear.
  1323. - When we are reporting the DirServer line we just parsed, we were
  1324. logging the second stanza of the key fingerprint, not the first.
  1325. o Minor bugfixes (logging):
  1326. - When we hit an EOF on a log (probably because we're shutting down),
  1327. don't try to remove the log from the list: just mark it as
  1328. unusable. (Bulletproofs against bug 222.)
  1329. o Minor bugfixes (other):
  1330. - In the exitlist script, only consider the most recently published
  1331. server descriptor for each server. Also, when the user requests
  1332. a list of servers that _reject_ connections to a given address,
  1333. explicitly exclude the IPs that also have servers that accept
  1334. connections to that address. (Resolves bug 405.)
  1335. - Stop allowing hibernating servers to be "stable" or "fast".
  1336. - On Windows, we were preventing other processes from reading
  1337. cached-routers while Tor was running. (Reported by janbar)
  1338. - Make the NodeFamilies config option work. (Reported by
  1339. lodger -- it has never actually worked, even though we added it
  1340. in Oct 2004.)
  1341. - Check return values from pthread_mutex functions.
  1342. - Don't save non-general-purpose router descriptors to the disk cache,
  1343. because we have no way of remembering what their purpose was when
  1344. we restart.
  1345. - Add even more asserts to hunt down bug 417.
  1346. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1347. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1348. Add a log message to confirm that it is in fact unlikely.
  1349. o Minor bugfixes (controller):
  1350. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1351. server, so we match what the control spec claims we do. Reported
  1352. by daejees.
  1353. - Fix a typo in an error message when extendcircuit fails that
  1354. caused us to not follow the \r\n-based delimiter protocol. Reported
  1355. by daejees.
  1356. o Code simplifications and refactoring:
  1357. - Stop passing around circuit_t and crypt_path_t pointers that are
  1358. implicit in other procedure arguments.
  1359. - Drop the old code to choke directory connections when the
  1360. corresponding OR connections got full: thanks to the cell queue
  1361. feature, OR conns don't get full any more.
  1362. - Make dns_resolve() handle attaching connections to circuits
  1363. properly, so the caller doesn't have to.
  1364. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1365. - Keep the connection array as a dynamic smartlist_t, rather than as
  1366. a fixed-sized array. This is important, as the number of connections
  1367. is becoming increasingly decoupled from the number of sockets.
  1368. Changes in version 0.1.2.14 - 2007-05-25
  1369. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1370. change especially affects those who serve or use hidden services),
  1371. and fixes several other crash- and security-related bugs.
  1372. o Directory authority changes:
  1373. - Two directory authorities (moria1 and moria2) just moved to new
  1374. IP addresses. This change will particularly affect those who serve
  1375. or use hidden services.
  1376. o Major bugfixes (crashes):
  1377. - If a directory server runs out of space in the connection table
  1378. as it's processing a begin_dir request, it will free the exit stream
  1379. but leave it attached to the circuit, leading to unpredictable
  1380. behavior. (Reported by seeess, fixes bug 425.)
  1381. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1382. to corrupt memory under some really unlikely scenarios.
  1383. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1384. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1385. by lodger.)
  1386. o Major bugfixes (security):
  1387. - When choosing an entry guard for a circuit, avoid using guards
  1388. that are in the same family as the chosen exit -- not just guards
  1389. that are exactly the chosen exit. (Reported by lodger.)
  1390. o Major bugfixes (resource management):
  1391. - If a directory authority is down, skip it when deciding where to get
  1392. networkstatus objects or descriptors. Otherwise we keep asking
  1393. every 10 seconds forever. Fixes bug 384.
  1394. - Count it as a failure if we fetch a valid network-status but we
  1395. don't want to keep it. Otherwise we'll keep fetching it and keep
  1396. not wanting to keep it. Fixes part of bug 422.
  1397. - If all of our dirservers have given us bad or no networkstatuses
  1398. lately, then stop hammering them once per minute even when we
  1399. think they're failed. Fixes another part of bug 422.
  1400. o Minor bugfixes:
  1401. - Actually set the purpose correctly for descriptors inserted with
  1402. purpose=controller.
  1403. - When we have k non-v2 authorities in our DirServer config,
  1404. we ignored the last k authorities in the list when updating our
  1405. network-statuses.
  1406. - Correctly back-off from requesting router descriptors that we are
  1407. having a hard time downloading.
  1408. - Read resolv.conf files correctly on platforms where read() returns
  1409. partial results on small file reads.
  1410. - Don't rebuild the entire router store every time we get 32K of
  1411. routers: rebuild it when the journal gets very large, or when
  1412. the gaps in the store get very large.
  1413. o Minor features:
  1414. - When routers publish SVN revisions in their router descriptors,
  1415. authorities now include those versions correctly in networkstatus
  1416. documents.
  1417. - Warn when using a version of libevent before 1.3b to run a server on
  1418. OSX or BSD: these versions interact badly with userspace threads.
  1419. Changes in version 0.1.2.13 - 2007-04-24
  1420. This release features some major anonymity fixes, such as safer path
  1421. selection; better client performance; faster bootstrapping, better
  1422. address detection, and better DNS support for servers; write limiting as
  1423. well as read limiting to make servers easier to run; and a huge pile of
  1424. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1425. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1426. of the Freenode IRC network, remembering his patience and vision for
  1427. free speech on the Internet.
  1428. o Minor fixes:
  1429. - Fix a memory leak when we ask for "all" networkstatuses and we
  1430. get one we don't recognize.
  1431. - Add more asserts to hunt down bug 417.
  1432. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1433. Changes in version 0.1.2.12-rc - 2007-03-16
  1434. o Major bugfixes:
  1435. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1436. directory information requested inside Tor connections (i.e. via
  1437. begin_dir cells). It only triggered when the same connection was
  1438. serving other data at the same time. Reported by seeess.
  1439. o Minor bugfixes:
  1440. - When creating a circuit via the controller, send a 'launched'
  1441. event when we're done, so we follow the spec better.
  1442. Changes in version 0.1.2.11-rc - 2007-03-15
  1443. o Minor bugfixes (controller), reported by daejees:
  1444. - Correct the control spec to match how the code actually responds
  1445. to 'getinfo addr-mappings/*'.
  1446. - The control spec described a GUARDS event, but the code
  1447. implemented a GUARD event. Standardize on GUARD, but let people
  1448. ask for GUARDS too.
  1449. Changes in version 0.1.2.10-rc - 2007-03-07
  1450. o Major bugfixes (Windows):
  1451. - Do not load the NT services library functions (which may not exist)
  1452. just to detect if we're a service trying to shut down. Now we run
  1453. on Win98 and friends again.
  1454. o Minor bugfixes (other):
  1455. - Clarify a couple of log messages.
  1456. - Fix a misleading socks5 error number.
  1457. Changes in version 0.1.2.9-rc - 2007-03-02
  1458. o Major bugfixes (Windows):
  1459. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1460. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1461. int configuration values: the high-order 32 bits would get
  1462. truncated. In particular, we were being bitten by the default
  1463. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1464. and maybe also bug 397.)
  1465. o Minor bugfixes (performance):
  1466. - Use OpenSSL's AES implementation on platforms where it's faster.
  1467. This could save us as much as 10% CPU usage.
  1468. o Minor bugfixes (server):
  1469. - Do not rotate onion key immediately after setting it for the first
  1470. time.
  1471. o Minor bugfixes (directory authorities):
  1472. - Stop calling servers that have been hibernating for a long time
  1473. "stable". Also, stop letting hibernating or obsolete servers affect
  1474. uptime and bandwidth cutoffs.
  1475. - Stop listing hibernating servers in the v1 directory.
  1476. o Minor bugfixes (hidden services):
  1477. - Upload hidden service descriptors slightly less often, to reduce
  1478. load on authorities.
  1479. o Minor bugfixes (other):
  1480. - Fix an assert that could trigger if a controller quickly set then
  1481. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1482. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1483. to INT32_MAX.
  1484. - Fix a potential race condition in the rpm installer. Found by
  1485. Stefan Nordhausen.
  1486. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1487. of 2 as indicating that the server is completely bad; it sometimes
  1488. means that the server is just bad for the request in question. (may fix
  1489. the last of bug 326.)
  1490. - Disable encrypted directory connections when we don't have a server
  1491. descriptor for the destination. We'll get this working again in
  1492. the 0.2.0 branch.
  1493. Changes in version 0.1.2.8-beta - 2007-02-26
  1494. o Major bugfixes (crashes):
  1495. - Stop crashing when the controller asks us to resetconf more than
  1496. one config option at once. (Vidalia 0.0.11 does this.)
  1497. - Fix a crash that happened on Win98 when we're given command-line
  1498. arguments: don't try to load NT service functions from advapi32.dll
  1499. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1500. resolves bug 389.)
  1501. - Fix a longstanding obscure crash bug that could occur when
  1502. we run out of DNS worker processes. (Resolves bug 390.)
  1503. o Major bugfixes (hidden services):
  1504. - Correctly detect whether hidden service descriptor downloads are
  1505. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1506. o Major bugfixes (accounting):
  1507. - When we start during an accounting interval before it's time to wake
  1508. up, remember to wake up at the correct time. (May fix bug 342.)
  1509. o Minor bugfixes (controller):
  1510. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1511. clear the corresponding on_circuit variable, and remember later
  1512. that we don't need to send a redundant CLOSED event. (Resolves part
  1513. 3 of bug 367.)
  1514. - Report events where a resolve succeeded or where we got a socks
  1515. protocol error correctly, rather than calling both of them
  1516. "INTERNAL".
  1517. - Change reported stream target addresses to IP consistently when
  1518. we finally get the IP from an exit node.
  1519. - Send log messages to the controller even if they happen to be very
  1520. long.
  1521. o Minor bugfixes (other):
  1522. - Display correct results when reporting which versions are
  1523. recommended, and how recommended they are. (Resolves bug 383.)
  1524. - Improve our estimates for directory bandwidth to be less random:
  1525. guess that an unrecognized directory will have the average bandwidth
  1526. from all known directories, not that it will have the average
  1527. bandwidth from those directories earlier than it on the list.
  1528. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1529. and hup, stop triggering an assert based on an empty onion_key.
  1530. - On platforms with no working mmap() equivalent, don't warn the
  1531. user when cached-routers doesn't exist.
  1532. - Warn the user when mmap() [or its equivalent] fails for some reason
  1533. other than file-not-found.
  1534. - Don't warn the user when cached-routers.new doesn't exist: that's
  1535. perfectly fine when starting up for the first time.
  1536. - When EntryNodes are configured, rebuild the guard list to contain,
  1537. in order: the EntryNodes that were guards before; the rest of the
  1538. EntryNodes; the nodes that were guards before.
  1539. - Mask out all signals in sub-threads; only the libevent signal
  1540. handler should be processing them. This should prevent some crashes
  1541. on some machines using pthreads. (Patch from coderman.)
  1542. - Fix switched arguments on memset in the implementation of
  1543. tor_munmap() for systems with no mmap() call.
  1544. - When Tor receives a router descriptor that it asked for, but
  1545. no longer wants (because it has received fresh networkstatuses
  1546. in the meantime), do not warn the user. Cache the descriptor if
  1547. we're a cache; drop it if we aren't.
  1548. - Make earlier entry guards _really_ get retried when the network
  1549. comes back online.
  1550. - On a malformed DNS reply, always give an error to the corresponding
  1551. DNS request.
  1552. - Build with recent libevents on platforms that do not define the
  1553. nonstandard types "u_int8_t" and friends.
  1554. o Minor features (controller):
  1555. - Warn the user when an application uses the obsolete binary v0
  1556. control protocol. We're planning to remove support for it during
  1557. the next development series, so it's good to give people some
  1558. advance warning.
  1559. - Add STREAM_BW events to report per-entry-stream bandwidth
  1560. use. (Patch from Robert Hogan.)
  1561. - Rate-limit SIGNEWNYM signals in response to controllers that
  1562. impolitely generate them for every single stream. (Patch from
  1563. mwenge; closes bug 394.)
  1564. - Make REMAP stream events have a SOURCE (cache or exit), and
  1565. make them generated in every case where we get a successful
  1566. connected or resolved cell.
  1567. o Minor bugfixes (performance):
  1568. - Call router_have_min_dir_info half as often. (This is showing up in
  1569. some profiles, but not others.)
  1570. - When using GCC, make log_debug never get called at all, and its
  1571. arguments never get evaluated, when no debug logs are configured.
  1572. (This is showing up in some profiles, but not others.)
  1573. o Minor features:
  1574. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1575. obsolete.
  1576. - Implement proposal 106: Stop requiring clients to have well-formed
  1577. certificates; stop checking nicknames in certificates. (Clients
  1578. have certificates so that they can look like Tor servers, but in
  1579. the future we might want to allow them to look like regular TLS
  1580. clients instead. Nicknames in certificates serve no purpose other
  1581. than making our protocol easier to recognize on the wire.)
  1582. - Revise messages on handshake failure again to be even more clear about
  1583. which are incoming connections and which are outgoing.
  1584. - Discard any v1 directory info that's over 1 month old (for
  1585. directories) or over 1 week old (for running-routers lists).
  1586. - Do not warn when individual nodes in the configuration's EntryNodes,
  1587. ExitNodes, etc are down: warn only when all possible nodes
  1588. are down. (Fixes bug 348.)
  1589. - Always remove expired routers and networkstatus docs before checking
  1590. whether we have enough information to build circuits. (Fixes
  1591. bug 373.)
  1592. - Put a lower-bound on MaxAdvertisedBandwidth.
  1593. Changes in version 0.1.2.7-alpha - 2007-02-06
  1594. o Major bugfixes (rate limiting):
  1595. - Servers decline directory requests much more aggressively when
  1596. they're low on bandwidth. Otherwise they end up queueing more and
  1597. more directory responses, which can't be good for latency.
  1598. - But never refuse directory requests from local addresses.
  1599. - Fix a memory leak when sending a 503 response for a networkstatus
  1600. request.
  1601. - Be willing to read or write on local connections (e.g. controller
  1602. connections) even when the global rate limiting buckets are empty.
  1603. - If our system clock jumps back in time, don't publish a negative
  1604. uptime in the descriptor. Also, don't let the global rate limiting
  1605. buckets go absurdly negative.
  1606. - Flush local controller connection buffers periodically as we're
  1607. writing to them, so we avoid queueing 4+ megabytes of data before
  1608. trying to flush.
  1609. o Major bugfixes (NT services):
  1610. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1611. command-line flag so that admins can override the default by saying
  1612. "tor --service install --user "SomeUser"". This will not affect
  1613. existing installed services. Also, warn the user that the service
  1614. will look for its configuration file in the service user's
  1615. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1616. directory' trick any more, since we may not have read access to that
  1617. directory.)
  1618. o Major bugfixes (other):
  1619. - Previously, we would cache up to 16 old networkstatus documents
  1620. indefinitely, if they came from nontrusted authorities. Now we
  1621. discard them if they are more than 10 days old.
  1622. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1623. Del Vecchio).
  1624. - Detect and reject malformed DNS responses containing circular
  1625. pointer loops.
  1626. - If exits are rare enough that we're not marking exits as guards,
  1627. ignore exit bandwidth when we're deciding the required bandwidth
  1628. to become a guard.
  1629. - When we're handling a directory connection tunneled over Tor,
  1630. don't fill up internal memory buffers with all the data we want
  1631. to tunnel; instead, only add it if the OR connection that will
  1632. eventually receive it has some room for it. (This can lead to
  1633. slowdowns in tunneled dir connections; a better solution will have
  1634. to wait for 0.2.0.)
  1635. o Minor bugfixes (dns):
  1636. - Add some defensive programming to eventdns.c in an attempt to catch
  1637. possible memory-stomping bugs.
  1638. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1639. an incorrect number of bytes. (Previously, we would ignore the
  1640. extra bytes.)
  1641. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1642. in the correct order, and doesn't crash.
  1643. - Free memory held in recently-completed DNS lookup attempts on exit.
  1644. This was not a memory leak, but may have been hiding memory leaks.
  1645. - Handle TTL values correctly on reverse DNS lookups.
  1646. - Treat failure to parse resolv.conf as an error.
  1647. o Minor bugfixes (other):
  1648. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1649. - When computing clock skew from directory HTTP headers, consider what
  1650. time it was when we finished asking for the directory, not what
  1651. time it is now.
  1652. - Expire socks connections if they spend too long waiting for the
  1653. handshake to finish. Previously we would let them sit around for
  1654. days, if the connecting application didn't close them either.
  1655. - And if the socks handshake hasn't started, don't send a
  1656. "DNS resolve socks failed" handshake reply; just close it.
  1657. - Stop using C functions that OpenBSD's linker doesn't like.
  1658. - Don't launch requests for descriptors unless we have networkstatuses
  1659. from at least half of the authorities. This delays the first
  1660. download slightly under pathological circumstances, but can prevent
  1661. us from downloading a bunch of descriptors we don't need.
  1662. - Do not log IPs with TLS failures for incoming TLS
  1663. connections. (Fixes bug 382.)
  1664. - If the user asks to use invalid exit nodes, be willing to use
  1665. unstable ones.
  1666. - Stop using the reserved ac_cv namespace in our configure script.
  1667. - Call stat() slightly less often; use fstat() when possible.
  1668. - Refactor the way we handle pending circuits when an OR connection
  1669. completes or fails, in an attempt to fix a rare crash bug.
  1670. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1671. if it's a parseable public IP address; and stop adding extra quotes
  1672. to the resulting address.
  1673. o Major features:
  1674. - Weight directory requests by advertised bandwidth. Now we can
  1675. let servers enable write limiting but still allow most clients to
  1676. succeed at their directory requests. (We still ignore weights when
  1677. choosing a directory authority; I hope this is a feature.)
  1678. o Minor features:
  1679. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1680. new ChangeLog file now includes the summaries for all development
  1681. versions too.
  1682. - Check for addresses with invalid characters at the exit as well
  1683. as at the client, and warn less verbosely when they fail. You can
  1684. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1685. - Adapt a patch from goodell to let the contrib/exitlist script
  1686. take arguments rather than require direct editing.
  1687. - Inform the server operator when we decide not to advertise a
  1688. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1689. was confusing Zax, so now we're hopefully more helpful.
  1690. - Bring us one step closer to being able to establish an encrypted
  1691. directory tunnel without knowing a descriptor first. Still not
  1692. ready yet. As part of the change, now assume we can use a
  1693. create_fast cell if we don't know anything about a router.
  1694. - Allow exit nodes to use nameservers running on ports other than 53.
  1695. - Servers now cache reverse DNS replies.
  1696. - Add an --ignore-missing-torrc command-line option so that we can
  1697. get the "use sensible defaults if the configuration file doesn't
  1698. exist" behavior even when specifying a torrc location on the command
  1699. line.
  1700. o Minor features (controller):
  1701. - Track reasons for OR connection failure; make these reasons
  1702. available via the controller interface. (Patch from Mike Perry.)
  1703. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1704. can learn when clients are sending malformed hostnames to Tor.
  1705. - Clean up documentation for controller status events.
  1706. - Add a REMAP status to stream events to note that a stream's
  1707. address has changed because of a cached address or a MapAddress
  1708. directive.
  1709. Changes in version 0.1.2.6-alpha - 2007-01-09
  1710. o Major bugfixes:
  1711. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1712. connection handles more than 4 gigs in either direction, we crash.
  1713. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1714. advertised exit node, somebody might try to exit from us when
  1715. we're bootstrapping and before we've built our descriptor yet.
  1716. Refuse the connection rather than crashing.
  1717. o Minor bugfixes:
  1718. - Warn if we (as a server) find that we've resolved an address that we
  1719. weren't planning to resolve.
  1720. - Warn that using select() on any libevent version before 1.1 will be
  1721. unnecessarily slow (even for select()).
  1722. - Flush ERR-level controller status events just like we currently
  1723. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1724. the controller from learning about current events.
  1725. o Minor features (more controller status events):
  1726. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1727. learn when our address changes.
  1728. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1729. can learn when directories reject our descriptor.
  1730. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1731. can learn when a client application is speaking a non-socks protocol
  1732. to our SocksPort.
  1733. - Implement DANGEROUS_SOCKS client status event so controllers
  1734. can learn when a client application is leaking DNS addresses.
  1735. - Implement BUG general status event so controllers can learn when
  1736. Tor is unhappy about its internal invariants.
  1737. - Implement CLOCK_SKEW general status event so controllers can learn
  1738. when Tor thinks the system clock is set incorrectly.
  1739. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1740. server status events so controllers can learn when their descriptors
  1741. are accepted by a directory.
  1742. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1743. server status events so controllers can learn about Tor's progress in
  1744. deciding whether it's reachable from the outside.
  1745. - Implement BAD_LIBEVENT general status event so controllers can learn
  1746. when we have a version/method combination in libevent that needs to
  1747. be changed.
  1748. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1749. and DNS_USELESS server status events so controllers can learn
  1750. about changes to DNS server status.
  1751. o Minor features (directory):
  1752. - Authorities no longer recommend exits as guards if this would shift
  1753. too much load to the exit nodes.
  1754. Changes in version 0.1.2.5-alpha - 2007-01-06
  1755. o Major features:
  1756. - Enable write limiting as well as read limiting. Now we sacrifice
  1757. capacity if we're pushing out lots of directory traffic, rather
  1758. than overrunning the user's intended bandwidth limits.
  1759. - Include TLS overhead when counting bandwidth usage; previously, we
  1760. would count only the bytes sent over TLS, but not the bytes used
  1761. to send them.
  1762. - Support running the Tor service with a torrc not in the same
  1763. directory as tor.exe and default to using the torrc located in
  1764. the %appdata%\Tor\ of the user who installed the service. Patch
  1765. from Matt Edman.
  1766. - Servers now check for the case when common DNS requests are going to
  1767. wildcarded addresses (i.e. all getting the same answer), and change
  1768. their exit policy to reject *:* if it's happening.
  1769. - Implement BEGIN_DIR cells, so we can connect to the directory
  1770. server via TLS to do encrypted directory requests rather than
  1771. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1772. config options if you like.
  1773. o Minor features (config and docs):
  1774. - Start using the state file to store bandwidth accounting data:
  1775. the bw_accounting file is now obsolete. We'll keep generating it
  1776. for a while for people who are still using 0.1.2.4-alpha.
  1777. - Try to batch changes to the state file so that we do as few
  1778. disk writes as possible while still storing important things in
  1779. a timely fashion.
  1780. - The state file and the bw_accounting file get saved less often when
  1781. the AvoidDiskWrites config option is set.
  1782. - Make PIDFile work on Windows (untested).
  1783. - Add internal descriptions for a bunch of configuration options:
  1784. accessible via controller interface and in comments in saved
  1785. options files.
  1786. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1787. NNTP by default, so this seems like a sensible addition.
  1788. - Clients now reject hostnames with invalid characters. This should
  1789. avoid some inadvertent info leaks. Add an option
  1790. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1791. is running a private network with hosts called @, !, and #.
  1792. - Add a maintainer script to tell us which options are missing
  1793. documentation: "make check-docs".
  1794. - Add a new address-spec.txt document to describe our special-case
  1795. addresses: .exit, .onion, and .noconnnect.
  1796. o Minor features (DNS):
  1797. - Ongoing work on eventdns infrastructure: now it has dns server
  1798. and ipv6 support. One day Tor will make use of it.
  1799. - Add client-side caching for reverse DNS lookups.
  1800. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1801. - When we change nameservers or IP addresses, reset and re-launch
  1802. our tests for DNS hijacking.
  1803. o Minor features (directory):
  1804. - Authorities now specify server versions in networkstatus. This adds
  1805. about 2% to the size of compressed networkstatus docs, and allows
  1806. clients to tell which servers support BEGIN_DIR and which don't.
  1807. The implementation is forward-compatible with a proposed future
  1808. protocol version scheme not tied to Tor versions.
  1809. - DirServer configuration lines now have an orport= option so
  1810. clients can open encrypted tunnels to the authorities without
  1811. having downloaded their descriptors yet. Enabled for moria1,
  1812. moria2, tor26, and lefkada now in the default configuration.
  1813. - Directory servers are more willing to send a 503 "busy" if they
  1814. are near their write limit, especially for v1 directory requests.
  1815. Now they can use their limited bandwidth for actual Tor traffic.
  1816. - Clients track responses with status 503 from dirservers. After a
  1817. dirserver has given us a 503, we try not to use it until an hour has
  1818. gone by, or until we have no dirservers that haven't given us a 503.
  1819. - When we get a 503 from a directory, and we're not a server, we don't
  1820. count the failure against the total number of failures allowed
  1821. for the thing we're trying to download.
  1822. - Report X-Your-Address-Is correctly from tunneled directory
  1823. connections; don't report X-Your-Address-Is when it's an internal
  1824. address; and never believe reported remote addresses when they're
  1825. internal.
  1826. - Protect against an unlikely DoS attack on directory servers.
  1827. - Add a BadDirectory flag to network status docs so that authorities
  1828. can (eventually) tell clients about caches they believe to be
  1829. broken.
  1830. o Minor features (controller):
  1831. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1832. - Reimplement GETINFO so that info/names stays in sync with the
  1833. actual keys.
  1834. - Implement "GETINFO fingerprint".
  1835. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1836. entry guard status as it changes.
  1837. o Minor features (clean up obsolete pieces):
  1838. - Remove some options that have been deprecated since at least
  1839. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1840. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1841. to set log options.
  1842. - We no longer look for identity and onion keys in "identity.key" and
  1843. "onion.key" -- these were replaced by secret_id_key and
  1844. secret_onion_key in 0.0.8pre1.
  1845. - We no longer require unrecognized directory entries to be
  1846. preceded by "opt".
  1847. o Major bugfixes (security):
  1848. - Stop sending the HttpProxyAuthenticator string to directory
  1849. servers when directory connections are tunnelled through Tor.
  1850. - Clients no longer store bandwidth history in the state file.
  1851. - Do not log introduction points for hidden services if SafeLogging
  1852. is set.
  1853. - When generating bandwidth history, round down to the nearest
  1854. 1k. When storing accounting data, round up to the nearest 1k.
  1855. - When we're running as a server, remember when we last rotated onion
  1856. keys, so that we will rotate keys once they're a week old even if
  1857. we never stay up for a week ourselves.
  1858. o Major bugfixes (other):
  1859. - Fix a longstanding bug in eventdns that prevented the count of
  1860. timed-out resolves from ever being reset. This bug caused us to
  1861. give up on a nameserver the third time it timed out, and try it
  1862. 10 seconds later... and to give up on it every time it timed out
  1863. after that.
  1864. - Take out the '5 second' timeout from the connection retry
  1865. schedule. Now the first connect attempt will wait a full 10
  1866. seconds before switching to a new circuit. Perhaps this will help
  1867. a lot. Based on observations from Mike Perry.
  1868. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1869. would prevent the cached-routers file from ever loading. Reported
  1870. by John Kimble.
  1871. o Minor bugfixes:
  1872. - Fix an assert failure when a directory authority sets
  1873. AuthDirRejectUnlisted and then receives a descriptor from an
  1874. unlisted router. Reported by seeess.
  1875. - Avoid a double-free when parsing malformed DirServer lines.
  1876. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1877. Fabian Keil.
  1878. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1879. to resolve an address at a given exit node even when they ask for
  1880. it by name.
  1881. - Servers no longer ever list themselves in their "family" line,
  1882. even if configured to do so. This makes it easier to configure
  1883. family lists conveniently.
  1884. - When running as a server, don't fall back to 127.0.0.1 when no
  1885. nameservers are configured in /etc/resolv.conf; instead, make the
  1886. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1887. bug 363.)
  1888. - Stop accepting certain malformed ports in configured exit policies.
  1889. - Don't re-write the fingerprint file every restart, unless it has
  1890. changed.
  1891. - Stop warning when a single nameserver fails: only warn when _all_ of
  1892. our nameservers have failed. Also, when we only have one nameserver,
  1893. raise the threshold for deciding that the nameserver is dead.
  1894. - Directory authorities now only decide that routers are reachable
  1895. if their identity keys are as expected.
  1896. - When the user uses bad syntax in the Log config line, stop
  1897. suggesting other bad syntax as a replacement.
  1898. - Correctly detect ipv6 DNS capability on OpenBSD.
  1899. o Minor bugfixes (controller):
  1900. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1901. reported by Mike Perry.
  1902. - Do not report bizarre values for results of accounting GETINFOs
  1903. when the last second's write or read exceeds the allotted bandwidth.
  1904. - Report "unrecognized key" rather than an empty string when the
  1905. controller tries to fetch a networkstatus that doesn't exist.
  1906. Changes in version 0.1.1.26 - 2006-12-14
  1907. o Security bugfixes:
  1908. - Stop sending the HttpProxyAuthenticator string to directory
  1909. servers when directory connections are tunnelled through Tor.
  1910. - Clients no longer store bandwidth history in the state file.
  1911. - Do not log introduction points for hidden services if SafeLogging
  1912. is set.
  1913. o Minor bugfixes:
  1914. - Fix an assert failure when a directory authority sets
  1915. AuthDirRejectUnlisted and then receives a descriptor from an
  1916. unlisted router (reported by seeess).
  1917. Changes in version 0.1.2.4-alpha - 2006-12-03
  1918. o Major features:
  1919. - Add support for using natd; this allows FreeBSDs earlier than
  1920. 5.1.2 to have ipfw send connections through Tor without using
  1921. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1922. o Minor features:
  1923. - Make all connections to addresses of the form ".noconnect"
  1924. immediately get closed. This lets application/controller combos
  1925. successfully test whether they're talking to the same Tor by
  1926. watching for STREAM events.
  1927. - Make cross.sh cross-compilation script work even when autogen.sh
  1928. hasn't been run. (Patch from Michael Mohr.)
  1929. - Statistics dumped by -USR2 now include a breakdown of public key
  1930. operations, for profiling.
  1931. o Major bugfixes:
  1932. - Fix a major leak when directory authorities parse their
  1933. approved-routers list, a minor memory leak when we fail to pick
  1934. an exit node, and a few rare leaks on errors.
  1935. - Handle TransPort connections even when the server sends data before
  1936. the client sends data. Previously, the connection would just hang
  1937. until the client sent data. (Patch from tup based on patch from
  1938. Zajcev Evgeny.)
  1939. - Avoid assert failure when our cached-routers file is empty on
  1940. startup.
  1941. o Minor bugfixes:
  1942. - Don't log spurious warnings when we see a circuit close reason we
  1943. don't recognize; it's probably just from a newer version of Tor.
  1944. - Have directory authorities allow larger amounts of drift in uptime
  1945. without replacing the server descriptor: previously, a server that
  1946. restarted every 30 minutes could have 48 "interesting" descriptors
  1947. per day.
  1948. - Start linking to the Tor specification and Tor reference manual
  1949. correctly in the Windows installer.
  1950. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1951. Tor/Privoxy we also uninstall Vidalia.
  1952. - Resume building on Irix64, and fix a lot of warnings from its
  1953. MIPSpro C compiler.
  1954. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1955. when we're running as a client.
  1956. Changes in version 0.1.1.25 - 2006-11-04
  1957. o Major bugfixes:
  1958. - When a client asks us to resolve (rather than connect to)
  1959. an address, and we have a cached answer, give them the cached
  1960. answer. Previously, we would give them no answer at all.
  1961. - We were building exactly the wrong circuits when we predict
  1962. hidden service requirements, meaning Tor would have to build all
  1963. its circuits on demand.
  1964. - If none of our live entry guards have a high uptime, but we
  1965. require a guard with a high uptime, try adding a new guard before
  1966. we give up on the requirement. This patch should make long-lived
  1967. connections more stable on average.
  1968. - When testing reachability of our DirPort, don't launch new
  1969. tests when there's already one in progress -- unreachable
  1970. servers were stacking up dozens of testing streams.
  1971. o Security bugfixes:
  1972. - When the user sends a NEWNYM signal, clear the client-side DNS
  1973. cache too. Otherwise we continue to act on previous information.
  1974. o Minor bugfixes:
  1975. - Avoid a memory corruption bug when creating a hash table for
  1976. the first time.
  1977. - Avoid possibility of controller-triggered crash when misusing
  1978. certain commands from a v0 controller on platforms that do not
  1979. handle printf("%s",NULL) gracefully.
  1980. - Avoid infinite loop on unexpected controller input.
  1981. - Don't log spurious warnings when we see a circuit close reason we
  1982. don't recognize; it's probably just from a newer version of Tor.
  1983. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1984. Tor/Privoxy we also uninstall Vidalia.
  1985. Changes in version 0.1.2.3-alpha - 2006-10-29
  1986. o Minor features:
  1987. - Prepare for servers to publish descriptors less often: never
  1988. discard a descriptor simply for being too old until either it is
  1989. recommended by no authorities, or until we get a better one for
  1990. the same router. Make caches consider retaining old recommended
  1991. routers for even longer.
  1992. - If most authorities set a BadExit flag for a server, clients
  1993. don't think of it as a general-purpose exit. Clients only consider
  1994. authorities that advertise themselves as listing bad exits.
  1995. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1996. headers for content, so that we can work better in the presence of
  1997. caching HTTP proxies.
  1998. - Allow authorities to list nodes as bad exits by fingerprint or by
  1999. address.
  2000. o Minor features, controller:
  2001. - Add a REASON field to CIRC events; for backward compatibility, this
  2002. field is sent only to controllers that have enabled the extended
  2003. event format. Also, add additional reason codes to explain why
  2004. a given circuit has been destroyed or truncated. (Patches from
  2005. Mike Perry)
  2006. - Add a REMOTE_REASON field to extended CIRC events to tell the
  2007. controller about why a remote OR told us to close a circuit.
  2008. - Stream events also now have REASON and REMOTE_REASON fields,
  2009. working much like those for circuit events.
  2010. - There's now a GETINFO ns/... field so that controllers can ask Tor
  2011. about the current status of a router.
  2012. - A new event type "NS" to inform a controller when our opinion of
  2013. a router's status has changed.
  2014. - Add a GETINFO events/names and GETINFO features/names so controllers
  2015. can tell which events and features are supported.
  2016. - A new CLEARDNSCACHE signal to allow controllers to clear the
  2017. client-side DNS cache without expiring circuits.
  2018. o Security bugfixes:
  2019. - When the user sends a NEWNYM signal, clear the client-side DNS
  2020. cache too. Otherwise we continue to act on previous information.
  2021. o Minor bugfixes:
  2022. - Avoid sending junk to controllers or segfaulting when a controller
  2023. uses EVENT_NEW_DESC with verbose nicknames.
  2024. - Stop triggering asserts if the controller tries to extend hidden
  2025. service circuits (reported by mwenge).
  2026. - Avoid infinite loop on unexpected controller input.
  2027. - When the controller does a "GETINFO network-status", tell it
  2028. about even those routers whose descriptors are very old, and use
  2029. long nicknames where appropriate.
  2030. - Change NT service functions to be loaded on demand. This lets us
  2031. build with MinGW without breaking Tor for Windows 98 users.
  2032. - Do DirPort reachability tests less often, since a single test
  2033. chews through many circuits before giving up.
  2034. - In the hidden service example in torrc.sample, stop recommending
  2035. esoteric and discouraged hidden service options.
  2036. - When stopping an NT service, wait up to 10 sec for it to actually
  2037. stop. (Patch from Matt Edman; resolves bug 295.)
  2038. - Fix handling of verbose nicknames with ORCONN controller events:
  2039. make them show up exactly when requested, rather than exactly when
  2040. not requested.
  2041. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  2042. printing a duplicate "$" in the keys we send (reported by mwenge).
  2043. - Correctly set maximum connection limit on Cygwin. (This time
  2044. for sure!)
  2045. - Try to detect Windows correctly when cross-compiling.
  2046. - Detect the size of the routers file correctly even if it is
  2047. corrupted (on systems without mmap) or not page-aligned (on systems
  2048. with mmap). This bug was harmless.
  2049. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  2050. to open a stream fails; now we do in more cases. This should
  2051. make clients able to find a good exit faster in some cases, since
  2052. unhandleable requests will now get an error rather than timing out.
  2053. - Resolve two memory leaks when rebuilding the on-disk router cache
  2054. (reported by fookoowa).
  2055. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  2056. and reported by some Centos users.
  2057. - Controller signals now work on non-Unix platforms that don't define
  2058. SIGUSR1 and SIGUSR2 the way we expect.
  2059. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  2060. values before failing, and always enables eventdns.
  2061. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  2062. Try to fix this in configure.in by checking for most functions
  2063. before we check for libevent.
  2064. Changes in version 0.1.2.2-alpha - 2006-10-07
  2065. o Major features:
  2066. - Make our async eventdns library on-by-default for Tor servers,
  2067. and plan to deprecate the separate dnsworker threads.
  2068. - Add server-side support for "reverse" DNS lookups (using PTR
  2069. records so clients can determine the canonical hostname for a given
  2070. IPv4 address). Only supported by servers using eventdns; servers
  2071. now announce in their descriptors whether they support eventdns.
  2072. - Specify and implement client-side SOCKS5 interface for reverse DNS
  2073. lookups (see doc/socks-extensions.txt).
  2074. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  2075. connect to directory servers through Tor. Previously, clients needed
  2076. to find Tor exits to make private connections to directory servers.
  2077. - Avoid choosing Exit nodes for entry or middle hops when the
  2078. total bandwidth available from non-Exit nodes is much higher than
  2079. the total bandwidth available from Exit nodes.
  2080. - Workaround for name servers (like Earthlink's) that hijack failing
  2081. DNS requests and replace the no-such-server answer with a "helpful"
  2082. redirect to an advertising-driven search portal. Also work around
  2083. DNS hijackers who "helpfully" decline to hijack known-invalid
  2084. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  2085. lets you turn it off.
  2086. - Send out a burst of long-range padding cells once we've established
  2087. that we're reachable. Spread them over 4 circuits, so hopefully
  2088. a few will be fast. This exercises our bandwidth and bootstraps
  2089. us into the directory more quickly.
  2090. o New/improved config options:
  2091. - Add new config option "ResolvConf" to let the server operator
  2092. choose an alternate resolve.conf file when using eventdns.
  2093. - Add an "EnforceDistinctSubnets" option to control our "exclude
  2094. servers on the same /16" behavior. It's still on by default; this
  2095. is mostly for people who want to operate private test networks with
  2096. all the machines on the same subnet.
  2097. - If one of our entry guards is on the ExcludeNodes list, or the
  2098. directory authorities don't think it's a good guard, treat it as
  2099. if it were unlisted: stop using it as a guard, and throw it off
  2100. the guards list if it stays that way for a long time.
  2101. - Allow directory authorities to be marked separately as authorities
  2102. for the v1 directory protocol, the v2 directory protocol, and
  2103. as hidden service directories, to make it easier to retire old
  2104. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  2105. to continue being hidden service authorities too.
  2106. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  2107. o Minor features, controller:
  2108. - Fix CIRC controller events so that controllers can learn the
  2109. identity digests of non-Named servers used in circuit paths.
  2110. - Let controllers ask for more useful identifiers for servers. Instead
  2111. of learning identity digests for un-Named servers and nicknames
  2112. for Named servers, the new identifiers include digest, nickname,
  2113. and indication of Named status. Off by default; see control-spec.txt
  2114. for more information.
  2115. - Add a "getinfo address" controller command so it can display Tor's
  2116. best guess to the user.
  2117. - New controller event to alert the controller when our server
  2118. descriptor has changed.
  2119. - Give more meaningful errors on controller authentication failure.
  2120. o Minor features, other:
  2121. - When asked to resolve a hostname, don't use non-exit servers unless
  2122. requested to do so. This allows servers with broken DNS to be
  2123. useful to the network.
  2124. - Divide eventdns log messages into warn and info messages.
  2125. - Reserve the nickname "Unnamed" for routers that can't pick
  2126. a hostname: any router can call itself Unnamed; directory
  2127. authorities will never allocate Unnamed to any particular router;
  2128. clients won't believe that any router is the canonical Unnamed.
  2129. - Only include function names in log messages for info/debug messages.
  2130. For notice/warn/err, the content of the message should be clear on
  2131. its own, and printing the function name only confuses users.
  2132. - Avoid some false positives during reachability testing: don't try
  2133. to test via a server that's on the same /24 as us.
  2134. - If we fail to build a circuit to an intended enclave, and it's
  2135. not mandatory that we use that enclave, stop wanting it.
  2136. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  2137. OpenBSD. (We had previously disabled threads on these platforms
  2138. because they didn't have working thread-safe resolver functions.)
  2139. o Major bugfixes, anonymity/security:
  2140. - If a client asked for a server by name, and there's a named server
  2141. in our network-status but we don't have its descriptor yet, we
  2142. could return an unnamed server instead.
  2143. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  2144. to be sent to a server's DNS resolver. This only affects NetBSD
  2145. and other platforms that do not bounds-check tolower().
  2146. - Reject (most) attempts to use Tor circuits with length one. (If
  2147. many people start using Tor as a one-hop proxy, exit nodes become
  2148. a more attractive target for compromise.)
  2149. - Just because your DirPort is open doesn't mean people should be
  2150. able to remotely teach you about hidden service descriptors. Now
  2151. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  2152. o Major bugfixes, other:
  2153. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  2154. - When a client asks the server to resolve (not connect to)
  2155. an address, and it has a cached answer, give them the cached answer.
  2156. Previously, the server would give them no answer at all.
  2157. - Allow really slow clients to not hang up five minutes into their
  2158. directory downloads (suggested by Adam J. Richter).
  2159. - We were building exactly the wrong circuits when we anticipated
  2160. hidden service requirements, meaning Tor would have to build all
  2161. its circuits on demand.
  2162. - Avoid crashing when we mmap a router cache file of size 0.
  2163. - When testing reachability of our DirPort, don't launch new
  2164. tests when there's already one in progress -- unreachable
  2165. servers were stacking up dozens of testing streams.
  2166. o Minor bugfixes, correctness:
  2167. - If we're a directory mirror and we ask for "all" network status
  2168. documents, we would discard status documents from authorities
  2169. we don't recognize.
  2170. - Avoid a memory corruption bug when creating a hash table for
  2171. the first time.
  2172. - Avoid controller-triggered crash when misusing certain commands
  2173. from a v0 controller on platforms that do not handle
  2174. printf("%s",NULL) gracefully.
  2175. - Don't crash when a controller sends a third argument to an
  2176. "extendcircuit" request.
  2177. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2178. response; fix error code when "getinfo dir/status/" fails.
  2179. - Avoid crash when telling controller stream-status and a stream
  2180. is detached.
  2181. - Patch from Adam Langley to fix assert() in eventdns.c.
  2182. - Fix a debug log message in eventdns to say "X resolved to Y"
  2183. instead of "X resolved to X".
  2184. - Make eventdns give strings for DNS errors, not just error numbers.
  2185. - Track unreachable entry guards correctly: don't conflate
  2186. 'unreachable by us right now' with 'listed as down by the directory
  2187. authorities'. With the old code, if a guard was unreachable by
  2188. us but listed as running, it would clog our guard list forever.
  2189. - Behave correctly in case we ever have a network with more than
  2190. 2GB/s total advertised capacity.
  2191. - Make TrackExitHosts case-insensitive, and fix the behavior of
  2192. ".suffix" TrackExitHosts items to avoid matching in the middle of
  2193. an address.
  2194. - Finally fix the openssl warnings from newer gccs that believe that
  2195. ignoring a return value is okay, but casting a return value and
  2196. then ignoring it is a sign of madness.
  2197. - Prevent the contrib/exitlist script from printing the same
  2198. result more than once.
  2199. - Patch from Steve Hildrey: Generate network status correctly on
  2200. non-versioning dirservers.
  2201. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  2202. via Tor; otherwise you'll think you're the exit node's IP address.
  2203. o Minor bugfixes, performance:
  2204. - Two small performance improvements on parsing descriptors.
  2205. - Major performance improvement on inserting descriptors: change
  2206. algorithm from O(n^2) to O(n).
  2207. - Make the common memory allocation path faster on machines where
  2208. malloc(0) returns a pointer.
  2209. - Start remembering X-Your-Address-Is directory hints even if you're
  2210. a client, so you can become a server more smoothly.
  2211. - Avoid duplicate entries on MyFamily line in server descriptor.
  2212. o Packaging, features:
  2213. - Remove architecture from OS X builds. The official builds are
  2214. now universal binaries.
  2215. - The Debian package now uses --verify-config when (re)starting,
  2216. to distinguish configuration errors from other errors.
  2217. - Update RPMs to require libevent 1.1b.
  2218. o Packaging, bugfixes:
  2219. - Patches so Tor builds with MinGW on Windows.
  2220. - Patches so Tor might run on Cygwin again.
  2221. - Resume building on non-gcc compilers and ancient gcc. Resume
  2222. building with the -O0 compile flag. Resume building cleanly on
  2223. Debian woody.
  2224. - Run correctly on OS X platforms with case-sensitive filesystems.
  2225. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2226. - Add autoconf checks so Tor can build on Solaris x86 again.
  2227. o Documentation
  2228. - Documented (and renamed) ServerDNSSearchDomains and
  2229. ServerDNSResolvConfFile options.
  2230. - Be clearer that the *ListenAddress directives can be repeated
  2231. multiple times.
  2232. Changes in version 0.1.1.24 - 2006-09-29
  2233. o Major bugfixes:
  2234. - Allow really slow clients to not hang up five minutes into their
  2235. directory downloads (suggested by Adam J. Richter).
  2236. - Fix major performance regression from 0.1.0.x: instead of checking
  2237. whether we have enough directory information every time we want to
  2238. do something, only check when the directory information has changed.
  2239. This should improve client CPU usage by 25-50%.
  2240. - Don't crash if, after a server has been running for a while,
  2241. it can't resolve its hostname.
  2242. o Minor bugfixes:
  2243. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2244. - Don't crash when the controller receives a third argument to an
  2245. "extendcircuit" request.
  2246. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2247. response; fix error code when "getinfo dir/status/" fails.
  2248. - Fix configure.in to not produce broken configure files with
  2249. more recent versions of autoconf. Thanks to Clint for his auto*
  2250. voodoo.
  2251. - Fix security bug on NetBSD that could allow someone to force
  2252. uninitialized RAM to be sent to a server's DNS resolver. This
  2253. only affects NetBSD and other platforms that do not bounds-check
  2254. tolower().
  2255. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2256. methods: these are known to be buggy.
  2257. - If we're a directory mirror and we ask for "all" network status
  2258. documents, we would discard status documents from authorities
  2259. we don't recognize.
  2260. Changes in version 0.1.2.1-alpha - 2006-08-27
  2261. o Major features:
  2262. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2263. build on OSX and Windows. Only enabled if you pass the
  2264. --enable-eventdns argument to configure.
  2265. - Allow servers with no hostname or IP address to learn their
  2266. IP address by asking the directory authorities. This code only
  2267. kicks in when you would normally have exited with a "no address"
  2268. error. Nothing's authenticated, so use with care.
  2269. - Rather than waiting a fixed amount of time between retrying
  2270. application connections, we wait only 5 seconds for the first,
  2271. 10 seconds for the second, and 15 seconds for each retry after
  2272. that. Hopefully this will improve the expected user experience.
  2273. - Patch from Tup to add support for transparent AP connections:
  2274. this basically bundles the functionality of trans-proxy-tor
  2275. into the Tor mainline. Now hosts with compliant pf/netfilter
  2276. implementations can redirect TCP connections straight to Tor
  2277. without diverting through SOCKS. Needs docs.
  2278. - Busy directory servers save lots of memory by spooling server
  2279. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2280. as needed rather than en masse. Also mmap the cached-routers
  2281. files, so we don't need to keep the whole thing in memory too.
  2282. - Automatically avoid picking more than one node from the same
  2283. /16 network when constructing a circuit.
  2284. - Revise and clean up the torrc.sample that we ship with; add
  2285. a section for BandwidthRate and BandwidthBurst.
  2286. o Minor features:
  2287. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2288. split connection_t into edge, or, dir, control, and base structs.
  2289. These will save quite a bit of memory on busy servers, and they'll
  2290. also help us track down bugs in the code and bugs in the spec.
  2291. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2292. or later. Log when we are doing this, so we can diagnose it when
  2293. it fails. (Also, recommend libevent 1.1b for kqueue and
  2294. win32 methods; deprecate libevent 1.0b harder; make libevent
  2295. recommendation system saner.)
  2296. - Start being able to build universal binaries on OS X (thanks
  2297. to Phobos).
  2298. - Export the default exit policy via the control port, so controllers
  2299. don't need to guess what it is / will be later.
  2300. - Add a man page entry for ProtocolWarnings.
  2301. - Add TestVia config option to the man page.
  2302. - Remove even more protocol-related warnings from Tor server logs,
  2303. such as bad TLS handshakes and malformed begin cells.
  2304. - Stop fetching descriptors if you're not a dir mirror and you
  2305. haven't tried to establish any circuits lately. [This currently
  2306. causes some dangerous behavior, because when you start up again
  2307. you'll use your ancient server descriptors.]
  2308. - New DirPort behavior: if you have your dirport set, you download
  2309. descriptors aggressively like a directory mirror, whether or not
  2310. your ORPort is set.
  2311. - Get rid of the router_retry_connections notion. Now routers
  2312. no longer try to rebuild long-term connections to directory
  2313. authorities, and directory authorities no longer try to rebuild
  2314. long-term connections to all servers. We still don't hang up
  2315. connections in these two cases though -- we need to look at it
  2316. more carefully to avoid flapping, and we likely need to wait til
  2317. 0.1.1.x is obsolete.
  2318. - Drop compatibility with obsolete Tors that permit create cells
  2319. to have the wrong circ_id_type.
  2320. - Re-enable per-connection rate limiting. Get rid of the "OP
  2321. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2322. separate global buckets that apply depending on what sort of conn
  2323. it is.
  2324. - Start publishing one minute or so after we find our ORPort
  2325. to be reachable. This will help reduce the number of descriptors
  2326. we have for ourselves floating around, since it's quite likely
  2327. other things (e.g. DirPort) will change during that minute too.
  2328. - Fork the v1 directory protocol into its own spec document,
  2329. and mark dir-spec.txt as the currently correct (v2) spec.
  2330. o Major bugfixes:
  2331. - When we find our DirPort to be reachable, publish a new descriptor
  2332. so we'll tell the world (reported by pnx).
  2333. - Publish a new descriptor after we hup/reload. This is important
  2334. if our config has changed such that we'll want to start advertising
  2335. our DirPort now, etc.
  2336. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2337. - When we have a state file we cannot parse, tell the user and
  2338. move it aside. Now we avoid situations where the user starts
  2339. Tor in 1904, Tor writes a state file with that timestamp in it,
  2340. the user fixes her clock, and Tor refuses to start.
  2341. - Fix configure.in to not produce broken configure files with
  2342. more recent versions of autoconf. Thanks to Clint for his auto*
  2343. voodoo.
  2344. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2345. whether the config options are bad or good.
  2346. - Resolve bug 321 when using dnsworkers: append a period to every
  2347. address we resolve at the exit node, so that we do not accidentally
  2348. pick up local addresses, and so that failing searches are retried
  2349. in the resolver search domains. (This is already solved for
  2350. eventdns.) (This breaks Blossom servers for now.)
  2351. - If we are using an exit enclave and we can't connect, e.g. because
  2352. its webserver is misconfigured to not listen on localhost, then
  2353. back off and try connecting from somewhere else before we fail.
  2354. o Minor bugfixes:
  2355. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2356. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2357. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2358. when the IP address is mapped through MapAddress to a hostname.
  2359. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2360. useless IPv6 DNS resolves.
  2361. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2362. before we execute the signal, in case the signal shuts us down.
  2363. - Clean up AllowInvalidNodes man page entry.
  2364. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2365. - Add more asserts to track down an assert error on a windows Tor
  2366. server with connection_add being called with socket == -1.
  2367. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2368. - Fix misleading log messages: an entry guard that is "unlisted",
  2369. as well as not known to be "down" (because we've never heard
  2370. of it), is not therefore "up".
  2371. - Remove code to special-case "-cvs" ending, since it has not
  2372. actually mattered since 0.0.9.
  2373. - Make our socks5 handling more robust to broken socks clients:
  2374. throw out everything waiting on the buffer in between socks
  2375. handshake phases, since they can't possibly (so the theory
  2376. goes) have predicted what we plan to respond to them.
  2377. Changes in version 0.1.1.23 - 2006-07-30
  2378. o Major bugfixes:
  2379. - Fast Tor servers, especially exit nodes, were triggering asserts
  2380. due to a bug in handling the list of pending DNS resolves. Some
  2381. bugs still remain here; we're hunting them.
  2382. - Entry guards could crash clients by sending unexpected input.
  2383. - More fixes on reachability testing: if you find yourself reachable,
  2384. then don't ever make any client requests (so you stop predicting
  2385. circuits), then hup or have your clock jump, then later your IP
  2386. changes, you won't think circuits are working, so you won't try to
  2387. test reachability, so you won't publish.
  2388. o Minor bugfixes:
  2389. - Avoid a crash if the controller does a resetconf firewallports
  2390. and then a setconf fascistfirewall=1.
  2391. - Avoid an integer underflow when the dir authority decides whether
  2392. a router is stable: we might wrongly label it stable, and compute
  2393. a slightly wrong median stability, when a descriptor is published
  2394. later than now.
  2395. - Fix a place where we might trigger an assert if we can't build our
  2396. own server descriptor yet.
  2397. Changes in version 0.1.1.22 - 2006-07-05
  2398. o Major bugfixes:
  2399. - Fix a big bug that was causing servers to not find themselves
  2400. reachable if they changed IP addresses. Since only 0.1.1.22+
  2401. servers can do reachability testing correctly, now we automatically
  2402. make sure to test via one of these.
  2403. - Fix to allow clients and mirrors to learn directory info from
  2404. descriptor downloads that get cut off partway through.
  2405. - Directory authorities had a bug in deciding if a newly published
  2406. descriptor was novel enough to make everybody want a copy -- a few
  2407. servers seem to be publishing new descriptors many times a minute.
  2408. o Minor bugfixes:
  2409. - Fix a rare bug that was causing some servers to complain about
  2410. "closing wedged cpuworkers" and skip some circuit create requests.
  2411. - Make the Exit flag in directory status documents actually work.
  2412. Changes in version 0.1.1.21 - 2006-06-10
  2413. o Crash and assert fixes from 0.1.1.20:
  2414. - Fix a rare crash on Tor servers that have enabled hibernation.
  2415. - Fix a seg fault on startup for Tor networks that use only one
  2416. directory authority.
  2417. - Fix an assert from a race condition that occurs on Tor servers
  2418. while exiting, where various threads are trying to log that they're
  2419. exiting, and delete the logs, at the same time.
  2420. - Make our unit tests pass again on certain obscure platforms.
  2421. o Other fixes:
  2422. - Add support for building SUSE RPM packages.
  2423. - Speed up initial bootstrapping for clients: if we are making our
  2424. first ever connection to any entry guard, then don't mark it down
  2425. right after that.
  2426. - When only one Tor server in the network is labelled as a guard,
  2427. and we've already picked him, we would cycle endlessly picking him
  2428. again, being unhappy about it, etc. Now we specifically exclude
  2429. current guards when picking a new guard.
  2430. - Servers send create cells more reliably after the TLS connection
  2431. is established: we were sometimes forgetting to send half of them
  2432. when we had more than one pending.
  2433. - If we get a create cell that asks us to extend somewhere, but the
  2434. Tor server there doesn't match the expected digest, we now send
  2435. a destroy cell back, rather than silently doing nothing.
  2436. - Make options->RedirectExit work again.
  2437. - Make cookie authentication for the controller work again.
  2438. - Stop being picky about unusual characters in the arguments to
  2439. mapaddress. It's none of our business.
  2440. - Add a new config option "TestVia" that lets you specify preferred
  2441. middle hops to use for test circuits. Perhaps this will let me
  2442. debug the reachability problems better.
  2443. o Log / documentation fixes:
  2444. - If we're a server and some peer has a broken TLS certificate, don't
  2445. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2446. about protocol violations by others.
  2447. - Fix spelling of VirtualAddrNetwork in man page.
  2448. - Add a better explanation at the top of the autogenerated torrc file
  2449. about what happened to our old torrc.
  2450. Changes in version 0.1.1.20 - 2006-05-23
  2451. o Bugfixes:
  2452. - Downgrade a log severity where servers complain that they're
  2453. invalid.
  2454. - Avoid a compile warning on FreeBSD.
  2455. - Remove string size limit on NEWDESC messages; solve bug 291.
  2456. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2457. more thoroughly when we're running on windows.
  2458. Changes in version 0.1.1.19-rc - 2006-05-03
  2459. o Minor bugs:
  2460. - Regenerate our local descriptor if it's dirty and we try to use
  2461. it locally (e.g. if it changes during reachability detection).
  2462. - If we setconf our ORPort to 0, we continued to listen on the
  2463. old ORPort and receive connections.
  2464. - Avoid a second warning about machine/limits.h on Debian
  2465. GNU/kFreeBSD.
  2466. - Be willing to add our own routerinfo into the routerlist.
  2467. Now authorities will include themselves in their directories
  2468. and network-statuses.
  2469. - Stop trying to upload rendezvous descriptors to every
  2470. directory authority: only try the v1 authorities.
  2471. - Servers no longer complain when they think they're not
  2472. registered with the directory authorities. There were too many
  2473. false positives.
  2474. - Backport dist-rpm changes so rpms can be built without errors.
  2475. o Features:
  2476. - Implement an option, VirtualAddrMask, to set which addresses
  2477. get handed out in response to mapaddress requests. This works
  2478. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2479. Changes in version 0.1.1.18-rc - 2006-04-10
  2480. o Major fixes:
  2481. - Work harder to download live network-statuses from all the
  2482. directory authorities we know about. Improve the threshold
  2483. decision logic so we're more robust to edge cases.
  2484. - When fetching rendezvous descriptors, we were willing to ask
  2485. v2 authorities too, which would always return 404.
  2486. o Minor fixes:
  2487. - Stop listing down or invalid nodes in the v1 directory. This will
  2488. reduce its bulk by about 1/3, and reduce load on directory
  2489. mirrors.
  2490. - When deciding whether a router is Fast or Guard-worthy, consider
  2491. his advertised BandwidthRate and not just the BandwidthCapacity.
  2492. - No longer ship INSTALL and README files -- they are useless now.
  2493. - Force rpmbuild to behave and honor target_cpu.
  2494. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2495. - Start to include translated versions of the tor-doc-*.html
  2496. files, along with the screenshots. Still needs more work.
  2497. - Start sending back 512 and 451 errors if mapaddress fails,
  2498. rather than not sending anything back at all.
  2499. - When we fail to bind or listen on an incoming or outgoing
  2500. socket, we should close it before failing. otherwise we just
  2501. leak it. (thanks to weasel for finding.)
  2502. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2503. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2504. - Make NoPublish (even though deprecated) work again.
  2505. - Fix a minor security flaw where a versioning auth dirserver
  2506. could list a recommended version many times in a row to make
  2507. clients more convinced that it's recommended.
  2508. - Fix crash bug if there are two unregistered servers running
  2509. with the same nickname, one of them is down, and you ask for
  2510. them by nickname in your EntryNodes or ExitNodes. Also, try
  2511. to pick the one that's running rather than an arbitrary one.
  2512. - Fix an infinite loop we could hit if we go offline for too long.
  2513. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2514. Perhaps this will help us hunt the bug.
  2515. - If you're not a versioning dirserver, don't put the string
  2516. "client-versions \nserver-versions \n" in your network-status.
  2517. - Lower the minimum required number of file descriptors to 1000,
  2518. so we can have some overhead for Valgrind on Linux, where the
  2519. default ulimit -n is 1024.
  2520. o New features:
  2521. - Add tor.dizum.com as the fifth authoritative directory server.
  2522. - Add a new config option FetchUselessDescriptors, off by default,
  2523. for when you plan to run "exitlist" on your client and you want
  2524. to know about even the non-running descriptors.
  2525. Changes in version 0.1.1.17-rc - 2006-03-28
  2526. o Major fixes:
  2527. - Clients and servers since 0.1.1.10-alpha have been expiring
  2528. connections whenever they are idle for 5 minutes and they *do*
  2529. have circuits on them. Oops. With this new version, clients will
  2530. discard their previous entry guard choices and avoid choosing
  2531. entry guards running these flawed versions.
  2532. - Fix memory leak when uncompressing concatenated zlib streams. This
  2533. was causing substantial leaks over time on Tor servers.
  2534. - The v1 directory was including servers as much as 48 hours old,
  2535. because that's how the new routerlist->routers works. Now only
  2536. include them if they're 20 hours old or less.
  2537. o Minor fixes:
  2538. - Resume building on irix64, netbsd 2.0, etc.
  2539. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2540. "-Wall -g -O2".
  2541. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2542. and it is confusing some users.
  2543. - Mirrors stop caching the v1 directory so often.
  2544. - Make the max number of old descriptors that a cache will hold
  2545. rise with the number of directory authorities, so we can scale.
  2546. - Change our win32 uname() hack to be more forgiving about what
  2547. win32 versions it thinks it's found.
  2548. o New features:
  2549. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2550. server.
  2551. - When the controller's *setconf commands fail, collect an error
  2552. message in a string and hand it back to the controller.
  2553. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2554. like "Stable" is based on median uptime. Name everything in the
  2555. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2556. - Log server fingerprint on startup, so new server operators don't
  2557. have to go hunting around their filesystem for it.
  2558. - Return a robots.txt on our dirport to discourage google indexing.
  2559. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2560. directly rather than connecting to the dir port. Only works when
  2561. dirport is set for now.
  2562. o New config options rather than constants in the code:
  2563. - SocksTimeout: How long do we let a socks connection wait
  2564. unattached before we fail it?
  2565. - CircuitBuildTimeout: Cull non-open circuits that were born
  2566. at least this many seconds ago.
  2567. - CircuitIdleTimeout: Cull open clean circuits that were born
  2568. at least this many seconds ago.
  2569. Changes in version 0.1.1.16-rc - 2006-03-18
  2570. o Bugfixes on 0.1.1.15-rc:
  2571. - Fix assert when the controller asks to attachstream a connect-wait
  2572. or resolve-wait stream.
  2573. - Now do address rewriting when the controller asks us to attach
  2574. to a particular circuit too. This will let Blossom specify
  2575. "moria2.exit" without having to learn what moria2's IP address is.
  2576. - Make the "tor --verify-config" command-line work again, so people
  2577. can automatically check if their torrc will parse.
  2578. - Authoritative dirservers no longer require an open connection from
  2579. a server to consider him "reachable". We need this change because
  2580. when we add new auth dirservers, old servers won't know not to
  2581. hang up on them.
  2582. - Let Tor build on Sun CC again.
  2583. - Fix an off-by-one buffer size in dirserv.c that magically never
  2584. hit our three authorities but broke sjmurdoch's own tor network.
  2585. - If we as a directory mirror don't know of any v1 directory
  2586. authorities, then don't try to cache any v1 directories.
  2587. - Stop warning about unknown servers in our family when they are
  2588. given as hex digests.
  2589. - Stop complaining as quickly to the server operator that he
  2590. hasn't registered his nickname/key binding.
  2591. - Various cleanups so we can add new V2 Auth Dirservers.
  2592. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2593. reflect the updated flags in our v2 dir protocol.
  2594. - Resume allowing non-printable characters for exit streams (both
  2595. for connecting and for resolving). Now we tolerate applications
  2596. that don't follow the RFCs. But continue to block malformed names
  2597. at the socks side.
  2598. o Bugfixes on 0.1.0.x:
  2599. - Fix assert bug in close_logs(): when we close and delete logs,
  2600. remove them all from the global "logfiles" list.
  2601. - Fix minor integer overflow in calculating when we expect to use up
  2602. our bandwidth allocation before hibernating.
  2603. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2604. there are multiple SSLs installed with different versions.
  2605. - When we try to be a server and Address is not explicitly set and
  2606. our hostname resolves to a private IP address, try to use an
  2607. interface address if it has a public address. Now Windows machines
  2608. that think of themselves as localhost can work by default.
  2609. o New features:
  2610. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2611. directly rather than connecting to the dir port.
  2612. - Let the controller tell us about certain router descriptors
  2613. that it doesn't want Tor to use in circuits. Implement
  2614. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2615. - New config option SafeSocks to reject all application connections
  2616. using unsafe socks protocols. Defaults to off.
  2617. Changes in version 0.1.1.15-rc - 2006-03-11
  2618. o Bugfixes and cleanups:
  2619. - When we're printing strings from the network, don't try to print
  2620. non-printable characters. This protects us against shell escape
  2621. sequence exploits, and also against attacks to fool humans into
  2622. misreading their logs.
  2623. - Fix a bug where Tor would fail to establish any connections if you
  2624. left it off for 24 hours and then started it: we were happy with
  2625. the obsolete network statuses, but they all referred to router
  2626. descriptors that were too old to fetch, so we ended up with no
  2627. valid router descriptors.
  2628. - Fix a seg fault in the controller's "getinfo orconn-status"
  2629. command while listing status on incoming handshaking connections.
  2630. Introduce a status name "NEW" for these connections.
  2631. - If we get a linelist or linelist_s config option from the torrc
  2632. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2633. silently resetting it to its default.
  2634. - Don't abandon entry guards until they've been down or gone for
  2635. a whole month.
  2636. - Cleaner and quieter log messages.
  2637. o New features:
  2638. - New controller signal NEWNYM that makes new application requests
  2639. use clean circuits.
  2640. - Add a new circuit purpose 'controller' to let the controller ask
  2641. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2642. controller command to let you specify the purpose if you're
  2643. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2644. command to let you change a circuit's purpose after it's been
  2645. created.
  2646. - Accept "private:*" in routerdesc exit policies; not generated yet
  2647. because older Tors do not understand it.
  2648. - Add BSD-style contributed startup script "rc.subr" from Peter
  2649. Thoenen.
  2650. Changes in version 0.1.1.14-alpha - 2006-02-20
  2651. o Bugfixes on 0.1.1.x:
  2652. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2653. and we're set to RunAsDaemon -- just warn.
  2654. - We still had a few bugs in the OR connection rotation code that
  2655. caused directory servers to slowly aggregate connections to other
  2656. fast Tor servers. This time for sure!
  2657. - Make log entries on Win32 include the name of the function again.
  2658. - We were treating a pair of exit policies if they were equal even
  2659. if one said accept and the other said reject -- causing us to
  2660. not always publish a new descriptor since we thought nothing
  2661. had changed.
  2662. - Retry pending server downloads as well as pending networkstatus
  2663. downloads when we unexpectedly get a socks request.
  2664. - We were ignoring the IS_FAST flag in the directory status,
  2665. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2666. connections.
  2667. - If the controller's SAVECONF command fails (e.g. due to file
  2668. permissions), let the controller know that it failed.
  2669. o Features:
  2670. - If we're trying to be a Tor server and running Windows 95/98/ME
  2671. as a server, explain that we'll likely crash.
  2672. - When we're a server, a client asks for an old-style directory,
  2673. and our write bucket is empty, don't give it to him. This way
  2674. small servers can continue to serve the directory *sometimes*,
  2675. without getting overloaded.
  2676. - Compress exit policies even more -- look for duplicate lines
  2677. and remove them.
  2678. - Clients now honor the "guard" flag in the router status when
  2679. picking entry guards, rather than looking at is_fast or is_stable.
  2680. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2681. be forward-compatible.
  2682. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2683. warn when the mask is not reducible to a bit-prefix.
  2684. - Let the user set ControlListenAddress in the torrc. This can be
  2685. dangerous, but there are some cases (like a secured LAN) where it
  2686. makes sense.
  2687. - Split ReachableAddresses into ReachableDirAddresses and
  2688. ReachableORAddresses, so we can restrict Dir conns to port 80
  2689. and OR conns to port 443.
  2690. - Now we can target arch and OS in rpm builds (contributed by
  2691. Phobos). Also make the resulting dist-rpm filename match the
  2692. target arch.
  2693. - New config options to help controllers: FetchServerDescriptors
  2694. and FetchHidServDescriptors for whether to fetch server
  2695. info and hidserv info or let the controller do it, and
  2696. PublishServerDescriptor and PublishHidServDescriptors.
  2697. - Also let the controller set the __AllDirActionsPrivate config
  2698. option if you want all directory fetches/publishes to happen via
  2699. Tor (it assumes your controller bootstraps your circuits).
  2700. Changes in version 0.1.0.17 - 2006-02-17
  2701. o Crash bugfixes on 0.1.0.x:
  2702. - When servers with a non-zero DirPort came out of hibernation,
  2703. sometimes they would trigger an assert.
  2704. o Other important bugfixes:
  2705. - On platforms that don't have getrlimit (like Windows), we were
  2706. artificially constraining ourselves to a max of 1024
  2707. connections. Now just assume that we can handle as many as 15000
  2708. connections. Hopefully this won't cause other problems.
  2709. o Backported features:
  2710. - When we're a server, a client asks for an old-style directory,
  2711. and our write bucket is empty, don't give it to him. This way
  2712. small servers can continue to serve the directory *sometimes*,
  2713. without getting overloaded.
  2714. - Whenever you get a 503 in response to a directory fetch, try
  2715. once more. This will become important once servers start sending
  2716. 503's whenever they feel busy.
  2717. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2718. Now that we have hundreds of thousands of users running the old
  2719. directory algorithm, it's starting to hurt a lot.
  2720. - Bump up the period for forcing a hidden service descriptor upload
  2721. from 20 minutes to 1 hour.
  2722. Changes in version 0.1.1.13-alpha - 2006-02-09
  2723. o Crashes in 0.1.1.x:
  2724. - When you tried to setconf ORPort via the controller, Tor would
  2725. crash. So people using TorCP to become a server were sad.
  2726. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2727. servers. The problem appears to be something do with OpenSSL's
  2728. random number generation, or how we call it, or something. Let me
  2729. know if the crashes continue.
  2730. - Turn crypto hardware acceleration off by default, until we find
  2731. somebody smart who can test it for us. (It appears to produce
  2732. seg faults in at least some cases.)
  2733. - Fix a rare assert error when we've tried all intro points for
  2734. a hidden service and we try fetching the service descriptor again:
  2735. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2736. o Major fixes:
  2737. - Fix a major load balance bug: we were round-robining in 16 KB
  2738. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2739. a 600 KB directory, would starve their other connections. Now we
  2740. try to be a bit more fair.
  2741. - Dir authorities and mirrors were never expiring the newest
  2742. descriptor for each server, causing memory and directory bloat.
  2743. - Fix memory-bloating and connection-bloating bug on servers: We
  2744. were never closing any connection that had ever had a circuit on
  2745. it, because we were checking conn->n_circuits == 0, yet we had a
  2746. bug that let it go negative.
  2747. - Make Tor work using squid as your http proxy again -- squid
  2748. returns an error if you ask for a URL that's too long, and it uses
  2749. a really generic error message. Plus, many people are behind a
  2750. transparent squid so they don't even realize it.
  2751. - On platforms that don't have getrlimit (like Windows), we were
  2752. artificially constraining ourselves to a max of 1024
  2753. connections. Now just assume that we can handle as many as 15000
  2754. connections. Hopefully this won't cause other problems.
  2755. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2756. 1. This means all exit policies will begin with rejecting private
  2757. addresses, unless the server operator explicitly turns it off.
  2758. o Major features:
  2759. - Clients no longer download descriptors for non-running
  2760. descriptors.
  2761. - Before we add new directory authorities, we should make it
  2762. clear that only v1 authorities should receive/publish hidden
  2763. service descriptors.
  2764. o Minor features:
  2765. - As soon as we've fetched some more directory info, immediately
  2766. try to download more server descriptors. This way we don't have
  2767. a 10 second pause during initial bootstrapping.
  2768. - Remove even more loud log messages that the server operator can't
  2769. do anything about.
  2770. - When we're running an obsolete or un-recommended version, make
  2771. the log message more clear about what the problem is and what
  2772. versions *are* still recommended.
  2773. - Provide a more useful warn message when our onion queue gets full:
  2774. the CPU is too slow or the exit policy is too liberal.
  2775. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2776. will pave the way for them being able to refuse if they're busy.
  2777. - When we fail to bind a listener, try to provide a more useful
  2778. log message: e.g., "Is Tor already running?"
  2779. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2780. Goldberg can prove things about our handshake protocol more
  2781. easily.
  2782. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2783. config option, which is a *minimum* number of file descriptors
  2784. that must be available else Tor refuses to start.
  2785. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2786. if you log to syslog and want something other than LOG_DAEMON.
  2787. - Make dirservers generate a separate "guard" flag to mean,
  2788. "would make a good entry guard". Make clients parse it and vote
  2789. on it. Not used by clients yet.
  2790. - Implement --with-libevent-dir option to ./configure. Also, improve
  2791. search techniques to find libevent, and use those for openssl too.
  2792. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2793. - Only start testing reachability once we've established a
  2794. circuit. This will make startup on dirservers less noisy.
  2795. - Don't try to upload hidden service descriptors until we have
  2796. established a circuit.
  2797. - Fix the controller's "attachstream 0" command to treat conn like
  2798. it just connected, doing address remapping, handling .exit and
  2799. .onion idioms, and so on. Now we're more uniform in making sure
  2800. that the controller hears about new and closing connections.
  2801. Changes in version 0.1.1.12-alpha - 2006-01-11
  2802. o Bugfixes on 0.1.1.x:
  2803. - The fix to close duplicate server connections was closing all
  2804. Tor client connections if they didn't establish a circuit
  2805. quickly enough. Oops.
  2806. - Fix minor memory issue (double-free) that happened on exit.
  2807. o Bugfixes on 0.1.0.x:
  2808. - Tor didn't warn when it failed to open a log file.
  2809. Changes in version 0.1.1.11-alpha - 2006-01-10
  2810. o Crashes in 0.1.1.x:
  2811. - Include all the assert/crash fixes from 0.1.0.16.
  2812. - If you start Tor and then quit very quickly, there were some
  2813. races that tried to free things that weren't allocated yet.
  2814. - Fix a rare memory stomp if you're running hidden services.
  2815. - Fix segfault when specifying DirServer in config without nickname.
  2816. - Fix a seg fault when you finish connecting to a server but at
  2817. that moment you dump his server descriptor.
  2818. - Extendcircuit and Attachstream controller commands would
  2819. assert/crash if you don't give them enough arguments.
  2820. - Fix an assert error when we're out of space in the connection_list
  2821. and we try to post a hidden service descriptor (reported by weasel).
  2822. - If you specify a relative torrc path and you set RunAsDaemon in
  2823. your torrc, then it chdir()'s to the new directory. If you HUP,
  2824. it tries to load the new torrc location, fails, and exits.
  2825. The fix: no longer allow a relative path to torrc using -f.
  2826. o Major features:
  2827. - Implement "entry guards": automatically choose a handful of entry
  2828. nodes and stick with them for all circuits. Only pick new guards
  2829. when the ones you have are unsuitable, and if the old guards
  2830. become suitable again, switch back. This will increase security
  2831. dramatically against certain end-point attacks. The EntryNodes
  2832. config option now provides some hints about which entry guards you
  2833. want to use most; and StrictEntryNodes means to only use those.
  2834. - New directory logic: download by descriptor digest, not by
  2835. fingerprint. Caches try to download all listed digests from
  2836. authorities; clients try to download "best" digests from caches.
  2837. This avoids partitioning and isolating attacks better.
  2838. - Make the "stable" router flag in network-status be the median of
  2839. the uptimes of running valid servers, and make clients pay
  2840. attention to the network-status flags. Thus the cutoff adapts
  2841. to the stability of the network as a whole, making IRC, IM, etc
  2842. connections more reliable.
  2843. o Major fixes:
  2844. - Tor servers with dynamic IP addresses were needing to wait 18
  2845. hours before they could start doing reachability testing using
  2846. the new IP address and ports. This is because they were using
  2847. the internal descriptor to learn what to test, yet they were only
  2848. rebuilding the descriptor once they decided they were reachable.
  2849. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2850. to download certain server descriptors, throw them away, and then
  2851. fetch them again after 30 minutes. Now mirrors throw away these
  2852. server descriptors so clients can't get them.
  2853. - We were leaving duplicate connections to other ORs open for a week,
  2854. rather than closing them once we detect a duplicate. This only
  2855. really affected authdirservers, but it affected them a lot.
  2856. - Spread the authdirservers' reachability testing over the entire
  2857. testing interval, so we don't try to do 500 TLS's at once every
  2858. 20 minutes.
  2859. o Minor fixes:
  2860. - If the network is down, and we try to connect to a conn because
  2861. we have a circuit in mind, and we timeout (30 seconds) because the
  2862. network never answers, we were expiring the circuit, but we weren't
  2863. obsoleting the connection or telling the entry_guards functions.
  2864. - Some Tor servers process billions of cells per day. These statistics
  2865. need to be uint64_t's.
  2866. - Check for integer overflows in more places, when adding elements
  2867. to smartlists. This could possibly prevent a buffer overflow
  2868. on malicious huge inputs. I don't see any, but I haven't looked
  2869. carefully.
  2870. - ReachableAddresses kept growing new "reject *:*" lines on every
  2871. setconf/reload.
  2872. - When you "setconf log" via the controller, it should remove all
  2873. logs. We were automatically adding back in a "log notice stdout".
  2874. - Newly bootstrapped Tor networks couldn't establish hidden service
  2875. circuits until they had nodes with high uptime. Be more tolerant.
  2876. - We were marking servers down when they could not answer every piece
  2877. of the directory request we sent them. This was far too harsh.
  2878. - Fix the torify (tsocks) config file to not use Tor for localhost
  2879. connections.
  2880. - Directory authorities now go to the proper authority when asking for
  2881. a networkstatus, even when they want a compressed one.
  2882. - Fix a harmless bug that was causing Tor servers to log
  2883. "Got an end because of misc error, but we're not an AP. Closing."
  2884. - Authorities were treating their own descriptor changes as cosmetic,
  2885. meaning the descriptor available in the network-status and the
  2886. descriptor that clients downloaded were different.
  2887. - The OS X installer was adding a symlink for tor_resolve but
  2888. the binary was called tor-resolve (reported by Thomas Hardly).
  2889. - Workaround a problem with some http proxies where they refuse GET
  2890. requests that specify "Content-Length: 0" (reported by Adrian).
  2891. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2892. line without any HiddenServiceDir line (reported by Chris Thomas).
  2893. o Minor features:
  2894. - Write the TorVersion into the state file so we have a prayer of
  2895. keeping forward and backward compatibility.
  2896. - Revive the FascistFirewall config option rather than eliminating it:
  2897. now it's a synonym for ReachableAddresses *:80,*:443.
  2898. - Clients choose directory servers from the network status lists,
  2899. not from their internal list of router descriptors. Now they can
  2900. go to caches directly rather than needing to go to authorities
  2901. to bootstrap.
  2902. - Directory authorities ignore router descriptors that have only
  2903. cosmetic differences: do this for 0.1.0.x servers now too.
  2904. - Add a new flag to network-status indicating whether the server
  2905. can answer v2 directory requests too.
  2906. - Authdirs now stop whining so loudly about bad descriptors that
  2907. they fetch from other dirservers. So when there's a log complaint,
  2908. it's for sure from a freshly uploaded descriptor.
  2909. - Reduce memory requirements in our structs by changing the order
  2910. of fields.
  2911. - There used to be two ways to specify your listening ports in a
  2912. server descriptor: on the "router" line and with a separate "ports"
  2913. line. Remove support for the "ports" line.
  2914. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2915. a panic button: if we get flooded with unusable servers we can
  2916. revert to only listing servers in the approved-routers file.
  2917. - Auth dir servers can now mark a fingerprint as "!reject" or
  2918. "!invalid" in the approved-routers file (as its nickname), to
  2919. refuse descriptors outright or include them but marked as invalid.
  2920. - Servers store bandwidth history across restarts/crashes.
  2921. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2922. get a better idea of why their circuits failed. Not used yet.
  2923. - Directory mirrors now cache up to 16 unrecognized network-status
  2924. docs. Now we can add new authdirservers and they'll be cached too.
  2925. - When picking a random directory, prefer non-authorities if any
  2926. are known.
  2927. - New controller option "getinfo desc/all-recent" to fetch the
  2928. latest server descriptor for every router that Tor knows about.
  2929. Changes in version 0.1.0.16 - 2006-01-02
  2930. o Crash bugfixes on 0.1.0.x:
  2931. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2932. corrupting the heap, losing FDs, or crashing when we need to resize
  2933. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2934. - It turns out sparc64 platforms crash on unaligned memory access
  2935. too -- so detect and avoid this.
  2936. - Handle truncated compressed data correctly (by detecting it and
  2937. giving an error).
  2938. - Fix possible-but-unlikely free(NULL) in control.c.
  2939. - When we were closing connections, there was a rare case that
  2940. stomped on memory, triggering seg faults and asserts.
  2941. - Avoid potential infinite recursion when building a descriptor. (We
  2942. don't know that it ever happened, but better to fix it anyway.)
  2943. - We were neglecting to unlink marked circuits from soon-to-close OR
  2944. connections, which caused some rare scribbling on freed memory.
  2945. - Fix a memory stomping race bug when closing the joining point of two
  2946. rendezvous circuits.
  2947. - Fix an assert in time parsing found by Steven Murdoch.
  2948. o Other bugfixes on 0.1.0.x:
  2949. - When we're doing reachability testing, provide more useful log
  2950. messages so the operator knows what to expect.
  2951. - Do not check whether DirPort is reachable when we are suppressing
  2952. advertising it because of hibernation.
  2953. - When building with -static or on Solaris, we sometimes needed -ldl.
  2954. - When we're deciding whether a stream has enough circuits around
  2955. that can handle it, count the freshly dirty ones and not the ones
  2956. that are so dirty they won't be able to handle it.
  2957. - When we're expiring old circuits, we had a logic error that caused
  2958. us to close new rendezvous circuits rather than old ones.
  2959. - Give a more helpful log message when you try to change ORPort via
  2960. the controller: you should upgrade Tor if you want that to work.
  2961. - We were failing to parse Tor versions that start with "Tor ".
  2962. - Tolerate faulty streams better: when a stream fails for reason
  2963. exitpolicy, stop assuming that the router is lying about his exit
  2964. policy. When a stream fails for reason misc, allow it to retry just
  2965. as if it was resolvefailed. When a stream has failed three times,
  2966. reset its failure count so we can try again and get all three tries.
  2967. Changes in version 0.1.1.10-alpha - 2005-12-11
  2968. o Correctness bugfixes on 0.1.0.x:
  2969. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2970. corrupting the heap, losing FDs, or crashing when we need to resize
  2971. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2972. - Stop doing the complex voodoo overkill checking for insecure
  2973. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2974. - When we were closing connections, there was a rare case that
  2975. stomped on memory, triggering seg faults and asserts.
  2976. - We were neglecting to unlink marked circuits from soon-to-close OR
  2977. connections, which caused some rare scribbling on freed memory.
  2978. - When we're deciding whether a stream has enough circuits around
  2979. that can handle it, count the freshly dirty ones and not the ones
  2980. that are so dirty they won't be able to handle it.
  2981. - Recover better from TCP connections to Tor servers that are
  2982. broken but don't tell you (it happens!); and rotate TLS
  2983. connections once a week.
  2984. - When we're expiring old circuits, we had a logic error that caused
  2985. us to close new rendezvous circuits rather than old ones.
  2986. - Fix a scary-looking but apparently harmless bug where circuits
  2987. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2988. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2989. - When building with -static or on Solaris, we sometimes needed to
  2990. build with -ldl.
  2991. - Give a useful message when people run Tor as the wrong user,
  2992. rather than telling them to start chowning random directories.
  2993. - We were failing to inform the controller about new .onion streams.
  2994. o Security bugfixes on 0.1.0.x:
  2995. - Refuse server descriptors if the fingerprint line doesn't match
  2996. the included identity key. Tor doesn't care, but other apps (and
  2997. humans) might actually be trusting the fingerprint line.
  2998. - We used to kill the circuit when we receive a relay command we
  2999. don't recognize. Now we just drop it.
  3000. - Start obeying our firewall options more rigorously:
  3001. . If we can't get to a dirserver directly, try going via Tor.
  3002. . Don't ever try to connect (as a client) to a place our
  3003. firewall options forbid.
  3004. . If we specify a proxy and also firewall options, obey the
  3005. firewall options even when we're using the proxy: some proxies
  3006. can only proxy to certain destinations.
  3007. - Fix a bug found by Lasse Overlier: when we were making internal
  3008. circuits (intended to be cannibalized later for rendezvous and
  3009. introduction circuits), we were picking them so that they had
  3010. useful exit nodes. There was no need for this, and it actually
  3011. aids some statistical attacks.
  3012. - Start treating internal circuits and exit circuits separately.
  3013. It's important to keep them separate because internal circuits
  3014. have their last hops picked like middle hops, rather than like
  3015. exit hops. So exiting on them will break the user's expectations.
  3016. o Bugfixes on 0.1.1.x:
  3017. - Take out the mis-feature where we tried to detect IP address
  3018. flapping for people with DynDNS, and chose not to upload a new
  3019. server descriptor sometimes.
  3020. - Try to be compatible with OpenSSL 0.9.6 again.
  3021. - Log fix: when the controller is logging about .onion addresses,
  3022. sometimes it didn't include the ".onion" part of the address.
  3023. - Don't try to modify options->DirServers internally -- if the
  3024. user didn't specify any, just add the default ones directly to
  3025. the trusted dirserver list. This fixes a bug where people running
  3026. controllers would use SETCONF on some totally unrelated config
  3027. option, and Tor would start yelling at them about changing their
  3028. DirServer lines.
  3029. - Let the controller's redirectstream command specify a port, in
  3030. case the controller wants to change that too.
  3031. - When we requested a pile of server descriptors, we sometimes
  3032. accidentally launched a duplicate request for the first one.
  3033. - Bugfix for trackhostexits: write down the fingerprint of the
  3034. chosen exit, not its nickname, because the chosen exit might not
  3035. be verified.
  3036. - When parsing foo.exit, if foo is unknown, and we are leaving
  3037. circuits unattached, set the chosen_exit field and leave the
  3038. address empty. This matters because controllers got confused
  3039. otherwise.
  3040. - Directory authorities no longer try to download server
  3041. descriptors that they know they will reject.
  3042. o Features and updates:
  3043. - Replace balanced trees with hash tables: this should make stuff
  3044. significantly faster.
  3045. - Resume using the AES counter-mode implementation that we ship,
  3046. rather than OpenSSL's. Ours is significantly faster.
  3047. - Many other CPU and memory improvements.
  3048. - Add a new config option FastFirstHopPK (on by default) so clients
  3049. do a trivial crypto handshake for their first hop, since TLS has
  3050. already taken care of confidentiality and authentication.
  3051. - Add a new config option TestSocks so people can see if their
  3052. applications are using socks4, socks4a, socks5-with-ip, or
  3053. socks5-with-hostname. This way they don't have to keep mucking
  3054. with tcpdump and wondering if something got cached somewhere.
  3055. - Warn when listening on a public address for socks. I suspect a
  3056. lot of people are setting themselves up as open socks proxies,
  3057. and they have no idea that jerks on the Internet are using them,
  3058. since they simply proxy the traffic into the Tor network.
  3059. - Add "private:*" as an alias in configuration for policies. Now
  3060. you can simplify your exit policy rather than needing to list
  3061. every single internal or nonroutable network space.
  3062. - Add a new controller event type that allows controllers to get
  3063. all server descriptors that were uploaded to a router in its role
  3064. as authoritative dirserver.
  3065. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  3066. tor-doc-server.html, and stylesheet.css in the tarball.
  3067. - Stop shipping tor-doc.html in the tarball.
  3068. Changes in version 0.1.1.9-alpha - 2005-11-15
  3069. o Usability improvements:
  3070. - Start calling it FooListenAddress rather than FooBindAddress,
  3071. since few of our users know what it means to bind an address
  3072. or port.
  3073. - Reduce clutter in server logs. We're going to try to make
  3074. them actually usable now. New config option ProtocolWarnings that
  3075. lets you hear about how _other Tors_ are breaking the protocol. Off
  3076. by default.
  3077. - Divide log messages into logging domains. Once we put some sort
  3078. of interface on this, it will let people looking at more verbose
  3079. log levels specify the topics they want to hear more about.
  3080. - Make directory servers return better http 404 error messages
  3081. instead of a generic "Servers unavailable".
  3082. - Check for even more Windows version flags when writing the platform
  3083. string in server descriptors, and note any we don't recognize.
  3084. - Clean up more of the OpenSSL memory when exiting, so we can detect
  3085. memory leaks better.
  3086. - Make directory authorities be non-versioning, non-naming by
  3087. default. Now we can add new directory servers without requiring
  3088. their operators to pay close attention.
  3089. - When logging via syslog, include the pid whenever we provide
  3090. a log entry. Suggested by Todd Fries.
  3091. o Performance improvements:
  3092. - Directory servers now silently throw away new descriptors that
  3093. haven't changed much if the timestamps are similar. We do this to
  3094. tolerate older Tor servers that upload a new descriptor every 15
  3095. minutes. (It seemed like a good idea at the time.)
  3096. - Inline bottleneck smartlist functions; use fast versions by default.
  3097. - Add a "Map from digest to void*" abstraction digestmap_t so we
  3098. can do less hex encoding/decoding. Use it in router_get_by_digest()
  3099. to resolve a performance bottleneck.
  3100. - Allow tor_gzip_uncompress to extract as much as possible from
  3101. truncated compressed data. Try to extract as many
  3102. descriptors as possible from truncated http responses (when
  3103. DIR_PURPOSE_FETCH_ROUTERDESC).
  3104. - Make circ->onionskin a pointer, not a static array. moria2 was using
  3105. 125000 circuit_t's after it had been up for a few weeks, which
  3106. translates to 20+ megs of wasted space.
  3107. - The private half of our EDH handshake keys are now chosen out
  3108. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  3109. o Security improvements:
  3110. - Start making directory caches retain old routerinfos, so soon
  3111. clients can start asking by digest of descriptor rather than by
  3112. fingerprint of server.
  3113. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  3114. to use egd (if present), openbsd weirdness (if present), vms/os2
  3115. weirdness (if we ever port there), and more in the future.
  3116. o Bugfixes on 0.1.0.x:
  3117. - Do round-robin writes of at most 16 kB per write. This might be
  3118. more fair on loaded Tor servers, and it might resolve our Windows
  3119. crash bug. It might also slow things down.
  3120. - Our TLS handshakes were generating a single public/private
  3121. keypair for the TLS context, rather than making a new one for
  3122. each new connections. Oops. (But we were still rotating them
  3123. periodically, so it's not so bad.)
  3124. - When we were cannibalizing a circuit with a particular exit
  3125. node in mind, we weren't checking to see if that exit node was
  3126. already present earlier in the circuit. Oops.
  3127. - When a Tor server's IP changes (e.g. from a dyndns address),
  3128. upload a new descriptor so clients will learn too.
  3129. - Really busy servers were keeping enough circuits open on stable
  3130. connections that they were wrapping around the circuit_id
  3131. space. (It's only two bytes.) This exposed a bug where we would
  3132. feel free to reuse a circuit_id even if it still exists but has
  3133. been marked for close. Try to fix this bug. Some bug remains.
  3134. - If we would close a stream early (e.g. it asks for a .exit that
  3135. we know would refuse it) but the LeaveStreamsUnattached config
  3136. option is set by the controller, then don't close it.
  3137. o Bugfixes on 0.1.1.8-alpha:
  3138. - Fix a big pile of memory leaks, some of them serious.
  3139. - Do not try to download a routerdesc if we would immediately reject
  3140. it as obsolete.
  3141. - Resume inserting a newline between all router descriptors when
  3142. generating (old style) signed directories, since our spec says
  3143. we do.
  3144. - When providing content-type application/octet-stream for
  3145. server descriptors using .z, we were leaving out the
  3146. content-encoding header. Oops. (Everything tolerated this just
  3147. fine, but that doesn't mean we need to be part of the problem.)
  3148. - Fix a potential seg fault in getconf and getinfo using version 1
  3149. of the controller protocol.
  3150. - Avoid crash: do not check whether DirPort is reachable when we
  3151. are suppressing it because of hibernation.
  3152. - Make --hash-password not crash on exit.
  3153. Changes in version 0.1.1.8-alpha - 2005-10-07
  3154. o New features (major):
  3155. - Clients don't download or use the directory anymore. Now they
  3156. download and use network-statuses from the trusted dirservers,
  3157. and fetch individual server descriptors as needed from mirrors.
  3158. See dir-spec.txt for all the gory details.
  3159. - Be more conservative about whether to advertise our DirPort.
  3160. The main change is to not advertise if we're running at capacity
  3161. and either a) we could hibernate or b) our capacity is low and
  3162. we're using a default DirPort.
  3163. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  3164. o New features (minor):
  3165. - Try to be smart about when to retry network-status and
  3166. server-descriptor fetches. Still needs some tuning.
  3167. - Stop parsing, storing, or using running-routers output (but
  3168. mirrors still cache and serve it).
  3169. - Consider a threshold of versioning dirservers (dirservers who have
  3170. an opinion about which Tor versions are still recommended) before
  3171. deciding whether to warn the user that he's obsolete.
  3172. - Dirservers can now reject/invalidate by key and IP, with the
  3173. config options "AuthDirInvalid" and "AuthDirReject". This is
  3174. useful since currently we automatically list servers as running
  3175. and usable even if we know they're jerks.
  3176. - Provide dire warnings to any users who set DirServer; move it out
  3177. of torrc.sample and into torrc.complete.
  3178. - Add MyFamily to torrc.sample in the server section.
  3179. - Add nicknames to the DirServer line, so we can refer to them
  3180. without requiring all our users to memorize their IP addresses.
  3181. - When we get an EOF or a timeout on a directory connection, note
  3182. how many bytes of serverdesc we are dropping. This will help
  3183. us determine whether it is smart to parse incomplete serverdesc
  3184. responses.
  3185. - Add a new function to "change pseudonyms" -- that is, to stop
  3186. using any currently-dirty circuits for new streams, so we don't
  3187. link new actions to old actions. Currently it's only called on
  3188. HUP (or SIGNAL RELOAD).
  3189. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  3190. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  3191. OpenSSL. Also, reseed our entropy every hour, not just at
  3192. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  3193. o Fixes on 0.1.1.7-alpha:
  3194. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  3195. version 0, so don't let version 0 controllers ask for it.
  3196. - If you requested something with too many newlines via the
  3197. v1 controller protocol, you could crash tor.
  3198. - Fix a number of memory leaks, including some pretty serious ones.
  3199. - Re-enable DirPort testing again, so Tor servers will be willing
  3200. to advertise their DirPort if it's reachable.
  3201. - On TLS handshake, only check the other router's nickname against
  3202. its expected nickname if is_named is set.
  3203. o Fixes forward-ported from 0.1.0.15:
  3204. - Don't crash when we don't have any spare file descriptors and we
  3205. try to spawn a dns or cpu worker.
  3206. - Make the numbers in read-history and write-history into uint64s,
  3207. so they don't overflow and publish negatives in the descriptor.
  3208. o Fixes on 0.1.0.x:
  3209. - For the OS X package's modified privoxy config file, comment
  3210. out the "logfile" line so we don't log everything passed
  3211. through privoxy.
  3212. - We were whining about using socks4 or socks5-with-local-lookup
  3213. even when it's an IP in the "virtual" range we designed exactly
  3214. for this case.
  3215. - We were leaking some memory every time the client changes IPs.
  3216. - Never call free() on tor_malloc()d memory. This will help us
  3217. use dmalloc to detect memory leaks.
  3218. - Check for named servers when looking them up by nickname;
  3219. warn when we'recalling a non-named server by its nickname;
  3220. don't warn twice about the same name.
  3221. - Try to list MyFamily elements by key, not by nickname, and warn
  3222. if we've not heard of the server.
  3223. - Make windows platform detection (uname equivalent) smarter.
  3224. - It turns out sparc64 doesn't like unaligned access either.
  3225. Changes in version 0.1.0.15 - 2005-09-23
  3226. o Bugfixes on 0.1.0.x:
  3227. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3228. - Don't crash when we don't have any spare file descriptors and we
  3229. try to spawn a dns or cpu worker.
  3230. - Get rid of IgnoreVersion undocumented config option, and make us
  3231. only warn, never exit, when we're running an obsolete version.
  3232. - Don't try to print a null string when your server finds itself to
  3233. be unreachable and the Address config option is empty.
  3234. - Make the numbers in read-history and write-history into uint64s,
  3235. so they don't overflow and publish negatives in the descriptor.
  3236. - Fix a minor memory leak in smartlist_string_remove().
  3237. - We were only allowing ourselves to upload a server descriptor at
  3238. most every 20 minutes, even if it changed earlier than that.
  3239. - Clean up log entries that pointed to old URLs.
  3240. Changes in version 0.1.1.7-alpha - 2005-09-14
  3241. o Fixes on 0.1.1.6-alpha:
  3242. - Exit servers were crashing when people asked them to make a
  3243. connection to an address not in their exit policy.
  3244. - Looking up a non-existent stream for a v1 control connection would
  3245. cause a segfault.
  3246. - Fix a seg fault if we ask a dirserver for a descriptor by
  3247. fingerprint but he doesn't know about him.
  3248. - SETCONF was appending items to linelists, not clearing them.
  3249. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3250. out and refuse the setconf if it would fail.
  3251. - Downgrade the dirserver log messages when whining about
  3252. unreachability.
  3253. o New features:
  3254. - Add Peter Palfrader's check-tor script to tor/contrib/
  3255. It lets you easily check whether a given server (referenced by
  3256. nickname) is reachable by you.
  3257. - Numerous changes to move towards client-side v2 directories. Not
  3258. enabled yet.
  3259. o Fixes on 0.1.0.x:
  3260. - If the user gave tor an odd number of command-line arguments,
  3261. we were silently ignoring the last one. Now we complain and fail.
  3262. [This wins the oldest-bug prize -- this bug has been present since
  3263. November 2002, as released in Tor 0.0.0.]
  3264. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3265. It *works*, but is very slow, so we treat them as if it doesn't.
  3266. - Retry directory requests if we fail to get an answer we like
  3267. from a given dirserver (we were retrying before, but only if
  3268. we fail to connect).
  3269. - When writing the RecommendedVersions line, sort them first.
  3270. - When the client asked for a rendezvous port that the hidden
  3271. service didn't want to provide, we were sending an IP address
  3272. back along with the end cell. Fortunately, it was zero. But stop
  3273. that anyway.
  3274. - Correct "your server is reachable" log entries to indicate that
  3275. it was self-testing that told us so.
  3276. Changes in version 0.1.1.6-alpha - 2005-09-09
  3277. o Fixes on 0.1.1.5-alpha:
  3278. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3279. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3280. - Fix bug with tor_memmem finding a match at the end of the string.
  3281. - Make unit tests run without segfaulting.
  3282. - Resolve some solaris x86 compile warnings.
  3283. - Handle duplicate lines in approved-routers files without warning.
  3284. - Fix bug where as soon as a server refused any requests due to his
  3285. exit policy (e.g. when we ask for localhost and he tells us that's
  3286. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3287. exit policy using him for any exits.
  3288. - Only do openssl hardware accelerator stuff if openssl version is
  3289. at least 0.9.7.
  3290. o New controller features/fixes:
  3291. - Add a "RESETCONF" command so you can set config options like
  3292. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3293. a config option in the torrc with no value, then it clears it
  3294. entirely (rather than setting it to its default).
  3295. - Add a "GETINFO config-file" to tell us where torrc is.
  3296. - Avoid sending blank lines when GETINFO replies should be empty.
  3297. - Add a QUIT command for the controller (for using it manually).
  3298. - Fix a bug in SAVECONF that was adding default dirservers and
  3299. other redundant entries to the torrc file.
  3300. o Start on the new directory design:
  3301. - Generate, publish, cache, serve new network-status format.
  3302. - Publish individual descriptors (by fingerprint, by "all", and by
  3303. "tell me yours").
  3304. - Publish client and server recommended versions separately.
  3305. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3306. compressed strings. Serve compressed groups of router
  3307. descriptors. The compression logic here could be more
  3308. memory-efficient.
  3309. - Distinguish v1 authorities (all currently trusted directories)
  3310. from v2 authorities (all trusted directories).
  3311. - Change DirServers config line to note which dirs are v1 authorities.
  3312. - Add configuration option "V1AuthoritativeDirectory 1" which
  3313. moria1, moria2, and tor26 should set.
  3314. - Remove option when getting directory cache to see whether they
  3315. support running-routers; they all do now. Replace it with one
  3316. to see whether caches support v2 stuff.
  3317. o New features:
  3318. - Dirservers now do their own external reachability testing of each
  3319. Tor server, and only list them as running if they've been found to
  3320. be reachable. We also send back warnings to the server's logs if
  3321. it uploads a descriptor that we already believe is unreachable.
  3322. - Implement exit enclaves: if we know an IP address for the
  3323. destination, and there's a running Tor server at that address
  3324. which allows exit to the destination, then extend the circuit to
  3325. that exit first. This provides end-to-end encryption and end-to-end
  3326. authentication. Also, if the user wants a .exit address or enclave,
  3327. use 4 hops rather than 3, and cannibalize a general circ for it
  3328. if you can.
  3329. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3330. controller. Also, rotate dns and cpu workers if the controller
  3331. changes options that will affect them; and initialize the dns
  3332. worker cache tree whether or not we start out as a server.
  3333. - Only upload a new server descriptor when options change, 18
  3334. hours have passed, uptime is reset, or bandwidth changes a lot.
  3335. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3336. log messages. This lets people run dirservers (and caches) behind
  3337. Apache but still know which IP addresses are causing warnings.
  3338. o Config option changes:
  3339. - Replace (Fascist)Firewall* config options with a new
  3340. ReachableAddresses option that understands address policies.
  3341. For example, "ReachableAddresses *:80,*:443"
  3342. - Get rid of IgnoreVersion undocumented config option, and make us
  3343. only warn, never exit, when we're running an obsolete version.
  3344. - Make MonthlyAccountingStart config option truly obsolete now.
  3345. o Fixes on 0.1.0.x:
  3346. - Reject ports 465 and 587 in the default exit policy, since
  3347. people have started using them for spam too.
  3348. - It turns out we couldn't bootstrap a network since we added
  3349. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3350. has never gone down. Add an AssumeReachable config option to let
  3351. servers and dirservers bootstrap. When we're trying to build a
  3352. high-uptime or high-bandwidth circuit but there aren't enough
  3353. suitable servers, try being less picky rather than simply failing.
  3354. - Our logic to decide if the OR we connected to was the right guy
  3355. was brittle and maybe open to a mitm for unverified routers.
  3356. - We weren't cannibalizing circuits correctly for
  3357. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3358. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3359. build those from scratch. This should make hidden services faster.
  3360. - Predict required circuits better, with an eye toward making hidden
  3361. services faster on the service end.
  3362. - Retry streams if the exit node sends back a 'misc' failure. This
  3363. should result in fewer random failures. Also, after failing
  3364. from resolve failed or misc, reset the num failures, so we give
  3365. it a fair shake next time we try.
  3366. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3367. - Reduce severity on logs about dns worker spawning and culling.
  3368. - When we're shutting down and we do something like try to post a
  3369. server descriptor or rendezvous descriptor, don't complain that
  3370. we seem to be unreachable. Of course we are, we're shutting down.
  3371. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3372. We don't use them yet, but maybe one day our DNS resolver will be
  3373. able to discover them.
  3374. - Make ContactInfo mandatory for authoritative directory servers.
  3375. - Require server descriptors to list IPv4 addresses -- hostnames
  3376. are no longer allowed. This also fixes some potential security
  3377. problems with people providing hostnames as their address and then
  3378. preferentially resolving them to partition users.
  3379. - Change log line for unreachability to explicitly suggest /etc/hosts
  3380. as the culprit. Also make it clearer what IP address and ports we're
  3381. testing for reachability.
  3382. - Put quotes around user-supplied strings when logging so users are
  3383. more likely to realize if they add bad characters (like quotes)
  3384. to the torrc.
  3385. - Let auth dir servers start without specifying an Address config
  3386. option.
  3387. - Make unit tests (and other invocations that aren't the real Tor)
  3388. run without launching listeners, creating subdirectories, and so on.
  3389. Changes in version 0.1.1.5-alpha - 2005-08-08
  3390. o Bugfixes included in 0.1.0.14.
  3391. o Bugfixes on 0.1.0.x:
  3392. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3393. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3394. it would silently using ignore the 6668.
  3395. Changes in version 0.1.0.14 - 2005-08-08
  3396. o Bugfixes on 0.1.0.x:
  3397. - Fix the other half of the bug with crypto handshakes
  3398. (CVE-2005-2643).
  3399. - Fix an assert trigger if you send a 'signal term' via the
  3400. controller when it's listening for 'event info' messages.
  3401. Changes in version 0.1.1.4-alpha - 2005-08-04
  3402. o Bugfixes included in 0.1.0.13.
  3403. o Features:
  3404. - Improve tor_gettimeofday() granularity on windows.
  3405. - Make clients regenerate their keys when their IP address changes.
  3406. - Implement some more GETINFO goodness: expose helper nodes, config
  3407. options, getinfo keys.
  3408. Changes in version 0.1.0.13 - 2005-08-04
  3409. o Bugfixes on 0.1.0.x:
  3410. - Fix a critical bug in the security of our crypto handshakes.
  3411. - Fix a size_t underflow in smartlist_join_strings2() that made
  3412. it do bad things when you hand it an empty smartlist.
  3413. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3414. pointing out this oversight) and put a link to the doc directory
  3415. in the start menu.
  3416. - Explicitly set no-unaligned-access for sparc: it turns out the
  3417. new gcc's let you compile broken code, but that doesn't make it
  3418. not-broken.
  3419. Changes in version 0.1.1.3-alpha - 2005-07-23
  3420. o Bugfixes on 0.1.1.2-alpha:
  3421. - Fix a bug in handling the controller's "post descriptor"
  3422. function.
  3423. - Fix several bugs in handling the controller's "extend circuit"
  3424. function.
  3425. - Fix a bug in handling the controller's "stream status" event.
  3426. - Fix an assert failure if we have a controller listening for
  3427. circuit events and we go offline.
  3428. - Re-allow hidden service descriptors to publish 0 intro points.
  3429. - Fix a crash when generating your hidden service descriptor if
  3430. you don't have enough intro points already.
  3431. o New features on 0.1.1.2-alpha:
  3432. - New controller function "getinfo accounting", to ask how
  3433. many bytes we've used in this time period.
  3434. - Experimental support for helper nodes: a lot of the risk from
  3435. a small static adversary comes because users pick new random
  3436. nodes every time they rebuild a circuit. Now users will try to
  3437. stick to the same small set of entry nodes if they can. Not
  3438. enabled by default yet.
  3439. o Bugfixes on 0.1.0.12:
  3440. - If you're an auth dir server, always publish your dirport,
  3441. even if you haven't yet found yourself to be reachable.
  3442. - Fix a size_t underflow in smartlist_join_strings2() that made
  3443. it do bad things when you hand it an empty smartlist.
  3444. Changes in version 0.1.0.12 - 2005-07-18
  3445. o New directory servers:
  3446. - tor26 has changed IP address.
  3447. o Bugfixes on 0.1.0.x:
  3448. - Fix a possible double-free in tor_gzip_uncompress().
  3449. - When --disable-threads is set, do not search for or link against
  3450. pthreads libraries.
  3451. - Don't trigger an assert if an authoritative directory server
  3452. claims its dirport is 0.
  3453. - Fix bug with removing Tor as an NT service: some people were
  3454. getting "The service did not return an error." Thanks to Matt
  3455. Edman for the fix.
  3456. Changes in version 0.1.1.2-alpha - 2005-07-15
  3457. o New directory servers:
  3458. - tor26 has changed IP address.
  3459. o Bugfixes on 0.1.0.x, crashes/leaks:
  3460. - Port the servers-not-obeying-their-exit-policies fix from
  3461. 0.1.0.11.
  3462. - Fix an fd leak in start_daemon().
  3463. - On Windows, you can't always reopen a port right after you've
  3464. closed it. So change retry_listeners() to only close and re-open
  3465. ports that have changed.
  3466. - Fix a possible double-free in tor_gzip_uncompress().
  3467. o Bugfixes on 0.1.0.x, usability:
  3468. - When tor_socketpair() fails in Windows, give a reasonable
  3469. Windows-style errno back.
  3470. - Let people type "tor --install" as well as "tor -install" when
  3471. they
  3472. want to make it an NT service.
  3473. - NT service patch from Matt Edman to improve error messages.
  3474. - When the controller asks for a config option with an abbreviated
  3475. name, give the full name in our response.
  3476. - Correct the man page entry on TrackHostExitsExpire.
  3477. - Looks like we were never delivering deflated (i.e. compressed)
  3478. running-routers lists, even when asked. Oops.
  3479. - When --disable-threads is set, do not search for or link against
  3480. pthreads libraries.
  3481. o Bugfixes on 0.1.1.x:
  3482. - Fix a seg fault with autodetecting which controller version is
  3483. being used.
  3484. o Features:
  3485. - New hidden service descriptor format: put a version in it, and
  3486. let people specify introduction/rendezvous points that aren't
  3487. in "the directory" (which is subjective anyway).
  3488. - Allow the DEBUG controller event to work again. Mark certain log
  3489. entries as "don't tell this to controllers", so we avoid cycles.
  3490. Changes in version 0.1.0.11 - 2005-06-30
  3491. o Bugfixes on 0.1.0.x:
  3492. - Fix major security bug: servers were disregarding their
  3493. exit policies if clients behaved unexpectedly.
  3494. - Make OS X init script check for missing argument, so we don't
  3495. confuse users who invoke it incorrectly.
  3496. - Fix a seg fault in "tor --hash-password foo".
  3497. - The MAPADDRESS control command was broken.
  3498. Changes in version 0.1.1.1-alpha - 2005-06-29
  3499. o Bugfixes:
  3500. - Make OS X init script check for missing argument, so we don't
  3501. confuse users who invoke it incorrectly.
  3502. - Fix a seg fault in "tor --hash-password foo".
  3503. - Fix a possible way to DoS dirservers.
  3504. - When we complain that your exit policy implicitly allows local or
  3505. private address spaces, name them explicitly so operators can
  3506. fix it.
  3507. - Make the log message less scary when all the dirservers are
  3508. temporarily unreachable.
  3509. - We were printing the number of idle dns workers incorrectly when
  3510. culling them.
  3511. o Features:
  3512. - Revised controller protocol (version 1) that uses ascii rather
  3513. than binary. Add supporting libraries in python and java so you
  3514. can use the controller from your applications without caring how
  3515. our protocol works.
  3516. - Spiffy new support for crypto hardware accelerators. Can somebody
  3517. test this?
  3518. Changes in version 0.0.9.10 - 2005-06-16
  3519. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3520. - Refuse relay cells that claim to have a length larger than the
  3521. maximum allowed. This prevents a potential attack that could read
  3522. arbitrary memory (e.g. keys) from an exit server's process
  3523. (CVE-2005-2050).
  3524. Changes in version 0.1.0.10 - 2005-06-14
  3525. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3526. libevent before 1.1a.
  3527. Changes in version 0.1.0.9-rc - 2005-06-09
  3528. o Bugfixes:
  3529. - Reset buf->highwater every time buf_shrink() is called, not just on
  3530. a successful shrink. This was causing significant memory bloat.
  3531. - Fix buffer overflow when checking hashed passwords.
  3532. - Security fix: if seeding the RNG on Win32 fails, quit.
  3533. - Allow seeding the RNG on Win32 even when you're not running as
  3534. Administrator.
  3535. - Disable threading on Solaris too. Something is wonky with it,
  3536. cpuworkers, and reentrant libs.
  3537. - Reenable the part of the code that tries to flush as soon as an
  3538. OR outbuf has a full TLS record available. Perhaps this will make
  3539. OR outbufs not grow as huge except in rare cases, thus saving lots
  3540. of CPU time plus memory.
  3541. - Reject malformed .onion addresses rather then passing them on as
  3542. normal web requests.
  3543. - Adapt patch from Adam Langley: fix possible memory leak in
  3544. tor_lookup_hostname().
  3545. - Initialize libevent later in the startup process, so the logs are
  3546. already established by the time we start logging libevent warns.
  3547. - Use correct errno on win32 if libevent fails.
  3548. - Check and warn about known-bad/slow libevent versions.
  3549. - Pay more attention to the ClientOnly config option.
  3550. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3551. on FreeBSD)
  3552. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3553. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3554. HttpProxyAuthenticator
  3555. - Stop warning about sigpipes in the logs. We're going to
  3556. pretend that getting these occassionally is normal and fine.
  3557. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3558. certain
  3559. installer screens; and don't put stuff into StartupItems unless
  3560. the user asks you to.
  3561. - Require servers that use the default dirservers to have public IP
  3562. addresses. We have too many servers that are configured with private
  3563. IPs and their admins never notice the log entries complaining that
  3564. their descriptors are being rejected.
  3565. - Add OSX uninstall instructions. An actual uninstall script will
  3566. come later.
  3567. Changes in version 0.1.0.8-rc - 2005-05-23
  3568. o Bugfixes:
  3569. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3570. panics. Disable kqueue on all OS X Tors.
  3571. - Fix RPM: remove duplicate line accidentally added to the rpm
  3572. spec file.
  3573. - Disable threads on openbsd too, since its gethostaddr is not
  3574. reentrant either.
  3575. - Tolerate libevent 0.8 since it still works, even though it's
  3576. ancient.
  3577. - Enable building on Red Hat 9.0 again.
  3578. - Allow the middle hop of the testing circuit to be running any
  3579. version, now that most of them have the bugfix to let them connect
  3580. to unknown servers. This will allow reachability testing to work
  3581. even when 0.0.9.7-0.0.9.9 become obsolete.
  3582. - Handle relay cells with rh.length too large. This prevents
  3583. a potential attack that could read arbitrary memory (maybe even
  3584. keys) from the exit server's process.
  3585. - We screwed up the dirport reachability testing when we don't yet
  3586. have a cached version of the directory. Hopefully now fixed.
  3587. - Clean up router_load_single_router() (used by the controller),
  3588. so it doesn't seg fault on error.
  3589. - Fix a minor memory leak when somebody establishes an introduction
  3590. point at your Tor server.
  3591. - If a socks connection ends because read fails, don't warn that
  3592. you're not sending a socks reply back.
  3593. o Features:
  3594. - Add HttpProxyAuthenticator config option too, that works like
  3595. the HttpsProxyAuthenticator config option.
  3596. - Encode hashed controller passwords in hex instead of base64,
  3597. to make it easier to write controllers.
  3598. Changes in version 0.1.0.7-rc - 2005-05-17
  3599. o Bugfixes:
  3600. - Fix a bug in the OS X package installer that prevented it from
  3601. installing on Tiger.
  3602. - Fix a script bug in the OS X package installer that made it
  3603. complain during installation.
  3604. - Find libevent even if it's hiding in /usr/local/ and your
  3605. CFLAGS and LDFLAGS don't tell you to look there.
  3606. - Be able to link with libevent as a shared library (the default
  3607. after 1.0d), even if it's hiding in /usr/local/lib and even
  3608. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3609. assuming you're running gcc. Otherwise fail and give a useful
  3610. error message.
  3611. - Fix a bug in the RPM packager: set home directory for _tor to
  3612. something more reasonable when first installing.
  3613. - Free a minor amount of memory that is still reachable on exit.
  3614. Changes in version 0.1.0.6-rc - 2005-05-14
  3615. o Bugfixes:
  3616. - Implement --disable-threads configure option. Disable threads on
  3617. netbsd by default, because it appears to have no reentrant resolver
  3618. functions.
  3619. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3620. release (1.1) detects and disables kqueue if it's broken.
  3621. - Append default exit policy before checking for implicit internal
  3622. addresses. Now we don't log a bunch of complaints on startup
  3623. when using the default exit policy.
  3624. - Some people were putting "Address " in their torrc, and they had
  3625. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3626. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3627. LOCALSTATEDIR/tor instead.
  3628. - Fix fragmented-message bug in TorControl.py.
  3629. - Resolve a minor bug which would prevent unreachable dirports
  3630. from getting suppressed in the published descriptor.
  3631. - When the controller gave us a new descriptor, we weren't resolving
  3632. it immediately, so Tor would think its address was 0.0.0.0 until
  3633. we fetched a new directory.
  3634. - Fix an uppercase/lowercase case error in suppressing a bogus
  3635. libevent warning on some Linuxes.
  3636. o Features:
  3637. - Begin scrubbing sensitive strings from logs by default. Turn off
  3638. the config option SafeLogging if you need to do debugging.
  3639. - Switch to a new buffer management algorithm, which tries to avoid
  3640. reallocing and copying quite as much. In first tests it looks like
  3641. it uses *more* memory on average, but less cpu.
  3642. - First cut at support for "create-fast" cells. Clients can use
  3643. these when extending to their first hop, since the TLS already
  3644. provides forward secrecy and authentication. Not enabled on
  3645. clients yet.
  3646. - When dirservers refuse a router descriptor, we now log its
  3647. contactinfo, platform, and the poster's IP address.
  3648. - Call tor_free_all instead of connections_free_all after forking, to
  3649. save memory on systems that need to fork.
  3650. - Whine at you if you're a server and you don't set your contactinfo.
  3651. - Implement --verify-config command-line option to check if your torrc
  3652. is valid without actually launching Tor.
  3653. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3654. rather than just rejecting it.
  3655. Changes in version 0.1.0.5-rc - 2005-04-27
  3656. o Bugfixes:
  3657. - Stop trying to print a null pointer if an OR conn fails because
  3658. we didn't like its cert.
  3659. o Features:
  3660. - Switch our internal buffers implementation to use a ring buffer,
  3661. to hopefully improve performance for fast servers a lot.
  3662. - Add HttpsProxyAuthenticator support (basic auth only), based
  3663. on patch from Adam Langley.
  3664. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3665. the fast servers that have been joining lately.
  3666. - Give hidden service accesses extra time on the first attempt,
  3667. since 60 seconds is often only barely enough. This might improve
  3668. robustness more.
  3669. - Improve performance for dirservers: stop re-parsing the whole
  3670. directory every time you regenerate it.
  3671. - Add more debugging info to help us find the weird dns freebsd
  3672. pthreads bug; cleaner debug messages to help track future issues.
  3673. Changes in version 0.0.9.9 - 2005-04-23
  3674. o Bugfixes on 0.0.9.x:
  3675. - If unofficial Tor clients connect and send weird TLS certs, our
  3676. Tor server triggers an assert. This release contains a minimal
  3677. backport from the broader fix that we put into 0.1.0.4-rc.
  3678. Changes in version 0.1.0.4-rc - 2005-04-23
  3679. o Bugfixes:
  3680. - If unofficial Tor clients connect and send weird TLS certs, our
  3681. Tor server triggers an assert. Stop asserting, and start handling
  3682. TLS errors better in other situations too.
  3683. - When the controller asks us to tell it about all the debug-level
  3684. logs, it turns out we were generating debug-level logs while
  3685. telling it about them, which turns into a bad loop. Now keep
  3686. track of whether you're sending a debug log to the controller,
  3687. and don't log when you are.
  3688. - Fix the "postdescriptor" feature of the controller interface: on
  3689. non-complete success, only say "done" once.
  3690. o Features:
  3691. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3692. of advertised bandwidth capacity.
  3693. - Add a NoPublish config option, so you can be a server (e.g. for
  3694. testing running Tor servers in other Tor networks) without
  3695. publishing your descriptor to the primary dirservers.
  3696. Changes in version 0.1.0.3-rc - 2005-04-08
  3697. o Improvements on 0.1.0.2-rc:
  3698. - Client now retries when streams end early for 'hibernating' or
  3699. 'resource limit' reasons, rather than failing them.
  3700. - More automated handling for dirserver operators:
  3701. - Automatically approve nodes running 0.1.0.2-rc or later,
  3702. now that the the reachability detection stuff is working.
  3703. - Now we allow two unverified servers with the same nickname
  3704. but different keys. But if a nickname is verified, only that
  3705. nickname+key are allowed.
  3706. - If you're an authdirserver connecting to an address:port,
  3707. and it's not the OR you were expecting, forget about that
  3708. descriptor. If he *was* the one you were expecting, then forget
  3709. about all other descriptors for that address:port.
  3710. - Allow servers to publish descriptors from 12 hours in the future.
  3711. Corollary: only whine about clock skew from the dirserver if
  3712. he's a trusted dirserver (since now even verified servers could
  3713. have quite wrong clocks).
  3714. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3715. be 48 hours rather than 90 minutes.
  3716. - Efficiency improvements:
  3717. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3718. it much faster to look up a circuit for each relay cell.
  3719. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3720. since they're eating our cpu on exit nodes.
  3721. - Stop wasting time doing a case insensitive comparison for every
  3722. dns name every time we do any lookup. Canonicalize the names to
  3723. lowercase and be done with it.
  3724. - Start sending 'truncated' cells back rather than destroy cells,
  3725. if the circuit closes in front of you. This means we won't have
  3726. to abandon partially built circuits.
  3727. - Only warn once per nickname from add_nickname_list_to_smartlist
  3728. per failure, so an entrynode or exitnode choice that's down won't
  3729. yell so much.
  3730. - Put a note in the torrc about abuse potential with the default
  3731. exit policy.
  3732. - Revise control spec and implementation to allow all log messages to
  3733. be sent to controller with their severities intact (suggested by
  3734. Matt Edman). Update TorControl to handle new log event types.
  3735. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3736. fails.
  3737. - Stop putting nodename in the Platform string in server descriptors.
  3738. It doesn't actually help, and it is confusing/upsetting some people.
  3739. o Bugfixes on 0.1.0.2-rc:
  3740. - We were printing the host mask wrong in exit policies in server
  3741. descriptors. This isn't a critical bug though, since we were still
  3742. obeying the exit policy internally.
  3743. - Fix Tor when compiled with libevent but without pthreads: move
  3744. connection_unregister() from _connection_free() to
  3745. connection_free().
  3746. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3747. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3748. when we look through the connection array, we'll find any of the
  3749. cpu/dnsworkers. This is no good.
  3750. o Bugfixes on 0.0.9.8:
  3751. - Fix possible bug on threading platforms (e.g. win32) which was
  3752. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3753. - When using preferred entry or exit nodes, ignore whether the
  3754. circuit wants uptime or capacity. They asked for the nodes, they
  3755. get the nodes.
  3756. - chdir() to your datadirectory at the *end* of the daemonize process,
  3757. not the beginning. This was a problem because the first time you
  3758. run tor, if your datadir isn't there, and you have runasdaemon set
  3759. to 1, it will try to chdir to it before it tries to create it. Oops.
  3760. - Handle changed router status correctly when dirserver reloads
  3761. fingerprint file. We used to be dropping all unverified descriptors
  3762. right then. The bug was hidden because we would immediately
  3763. fetch a directory from another dirserver, which would include the
  3764. descriptors we just dropped.
  3765. - When we're connecting to an OR and he's got a different nickname/key
  3766. than we were expecting, only complain loudly if we're an OP or a
  3767. dirserver. Complaining loudly to the OR admins just confuses them.
  3768. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3769. artificially capped at 500kB.
  3770. Changes in version 0.0.9.8 - 2005-04-07
  3771. o Bugfixes on 0.0.9.x:
  3772. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3773. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3774. thinks of itself as idle. This meant that no new circuits ever got
  3775. established. Here's a workaround to kill any cpuworker that's been
  3776. busy for more than 100 seconds.
  3777. Changes in version 0.1.0.2-rc - 2005-04-01
  3778. o Bugfixes on 0.1.0.1-rc:
  3779. - Fixes on reachability detection:
  3780. - Don't check for reachability while hibernating.
  3781. - If ORPort is reachable but DirPort isn't, still publish the
  3782. descriptor, but zero out DirPort until it's found reachable.
  3783. - When building testing circs for ORPort testing, use only
  3784. high-bandwidth nodes, so fewer circuits fail.
  3785. - Complain about unreachable ORPort separately from unreachable
  3786. DirPort, so the user knows what's going on.
  3787. - Make sure we only conclude ORPort reachability if we didn't
  3788. initiate the conn. Otherwise we could falsely conclude that
  3789. we're reachable just because we connected to the guy earlier
  3790. and he used that same pipe to extend to us.
  3791. - Authdirservers shouldn't do ORPort reachability detection,
  3792. since they're in clique mode, so it will be rare to find a
  3793. server not already connected to them.
  3794. - When building testing circuits, always pick middle hops running
  3795. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3796. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3797. obsolete.)
  3798. - When we decide we're reachable, actually publish our descriptor
  3799. right then.
  3800. - Fix bug in redirectstream in the controller.
  3801. - Fix the state descriptor strings so logs don't claim edge streams
  3802. are in a different state than they actually are.
  3803. - Use recent libevent features when possible (this only really affects
  3804. win32 and osx right now, because the new libevent with these
  3805. features hasn't been released yet). Add code to suppress spurious
  3806. libevent log msgs.
  3807. - Prevent possible segfault in connection_close_unattached_ap().
  3808. - Fix newlines on torrc in win32.
  3809. - Improve error msgs when tor-resolve fails.
  3810. o Improvements on 0.0.9.x:
  3811. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3812. work) that uses the controller interface to build circuits and
  3813. fetch pages over them. This will help us bootstrap servers that
  3814. have lots of capacity but haven't noticed it yet.
  3815. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3816. that uses the controller interface to let you choose whole paths
  3817. via addresses like
  3818. "<hostname>.<path,separated by dots>.<length of path>.path"
  3819. - When we've connected to an OR and handshaked but didn't like
  3820. the result, we were closing the conn without sending destroy
  3821. cells back for pending circuits. Now send those destroys.
  3822. Changes in version 0.0.9.7 - 2005-04-01
  3823. o Bugfixes on 0.0.9.x:
  3824. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3825. - Compare identity to identity, not to nickname, when extending to
  3826. a router not already in the directory. This was preventing us from
  3827. extending to unknown routers. Oops.
  3828. - Make sure to create OS X Tor user in <500 range, so we aren't
  3829. creating actual system users.
  3830. - Note where connection-that-hasn't-sent-end was marked, and fix
  3831. a few really loud instances of this harmless bug (it's fixed more
  3832. in 0.1.0.x).
  3833. Changes in version 0.1.0.1-rc - 2005-03-28
  3834. o New features:
  3835. - Add reachability testing. Your Tor server will automatically try
  3836. to see if its ORPort and DirPort are reachable from the outside,
  3837. and it won't upload its descriptor until it decides they are.
  3838. - Handle unavailable hidden services better. Handle slow or busy
  3839. hidden services better.
  3840. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3841. config option.
  3842. - New exit policy: accept most low-numbered ports, rather than
  3843. rejecting most low-numbered ports.
  3844. - More Tor controller support (still experimental). See
  3845. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3846. including signals to emulate unix signals from any platform;
  3847. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3848. closestream; closecircuit; etc.
  3849. - Make nt services work and start on startup on win32 (based on
  3850. patch by Matt Edman).
  3851. - Add a new AddressMap config directive to rewrite incoming socks
  3852. addresses. This lets you, for example, declare an implicit
  3853. required exit node for certain sites.
  3854. - Add a new TrackHostExits config directive to trigger addressmaps
  3855. for certain incoming socks addresses -- for sites that break when
  3856. your exit keeps changing (based on patch by Mike Perry).
  3857. - Redo the client-side dns cache so it's just an addressmap too.
  3858. - Notice when our IP changes, and reset stats/uptime/reachability.
  3859. - When an application is using socks5, give him the whole variety of
  3860. potential socks5 responses (connect refused, host unreachable, etc),
  3861. rather than just "success" or "failure".
  3862. - A more sane version numbering system. See
  3863. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3864. - New contributed script "exitlist": a simple python script to
  3865. parse directories and find Tor nodes that exit to listed
  3866. addresses/ports.
  3867. - New contributed script "privoxy-tor-toggle" to toggle whether
  3868. Privoxy uses Tor. Seems to be configured for Debian by default.
  3869. - Report HTTP reasons to client when getting a response from directory
  3870. servers -- so you can actually know what went wrong.
  3871. - New config option MaxAdvertisedBandwidth which lets you advertise
  3872. a low bandwidthrate (to not attract as many circuits) while still
  3873. allowing a higher bandwidthrate in reality.
  3874. o Robustness/stability fixes:
  3875. - Make Tor use Niels Provos's libevent instead of its current
  3876. poll-but-sometimes-select mess. This will let us use faster async
  3877. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3878. on Windows too.
  3879. - pthread support now too. This was forced because when we forked,
  3880. we ended up wasting a lot of duplicate ram over time. Also switch
  3881. to foo_r versions of some library calls to allow reentry and
  3882. threadsafeness.
  3883. - Better handling for heterogeneous / unreliable nodes:
  3884. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3885. and/or high capacity nodes. When building circuits, choose
  3886. appropriate nodes.
  3887. - This means that every single node in an intro rend circuit,
  3888. not just the last one, will have a minimum uptime.
  3889. - New config option LongLivedPorts to indicate application streams
  3890. that will want high uptime circuits.
  3891. - Servers reset uptime when a dir fetch entirely fails. This
  3892. hopefully reflects stability of the server's network connectivity.
  3893. - If somebody starts his tor server in Jan 2004 and then fixes his
  3894. clock, don't make his published uptime be a year.
  3895. - Reset published uptime when you wake up from hibernation.
  3896. - Introduce a notion of 'internal' circs, which are chosen without
  3897. regard to the exit policy of the last hop. Intro and rendezvous
  3898. circs must be internal circs, to avoid leaking information. Resolve
  3899. and connect streams can use internal circs if they want.
  3900. - New circuit pooling algorithm: make sure to have enough circs around
  3901. to satisfy any predicted ports, and also make sure to have 2 internal
  3902. circs around if we've required internal circs lately (and with high
  3903. uptime if we've seen that lately too).
  3904. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3905. which describes how often we retry making new circuits if current
  3906. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3907. how long we're willing to make use of an already-dirty circuit.
  3908. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3909. circ as necessary, if there are any completed ones lying around
  3910. when we try to launch one.
  3911. - Make hidden services try to establish a rendezvous for 30 seconds,
  3912. rather than for n (where n=3) attempts to build a circuit.
  3913. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3914. "ShutdownWaitLength".
  3915. - Try to be more zealous about calling connection_edge_end when
  3916. things go bad with edge conns in connection.c.
  3917. - Revise tor-spec to add more/better stream end reasons.
  3918. - Revise all calls to connection_edge_end to avoid sending "misc",
  3919. and to take errno into account where possible.
  3920. o Bug fixes:
  3921. - Fix a race condition that can trigger an assert, when we have a
  3922. pending create cell and an OR connection fails right then.
  3923. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3924. a conn for a cell even if that conn is already marked for close.
  3925. - Make sequence of log messages when starting on win32 with no config
  3926. file more reasonable.
  3927. - When choosing an exit node for a new non-internal circ, don't take
  3928. into account whether it'll be useful for any pending x.onion
  3929. addresses -- it won't.
  3930. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3931. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3932. for google.com" problem.
  3933. - Make "platform" string in descriptor more accurate for Win32 servers,
  3934. so it's not just "unknown platform".
  3935. - Fix an edge case in parsing config options (thanks weasel).
  3936. If they say "--" on the commandline, it's not an option.
  3937. - Reject odd-looking addresses at the client (e.g. addresses that
  3938. contain a colon), rather than having the server drop them because
  3939. they're malformed.
  3940. - tor-resolve requests were ignoring .exit if there was a working circuit
  3941. they could use instead.
  3942. - REUSEADDR on normal platforms means you can rebind to the port
  3943. right after somebody else has let it go. But REUSEADDR on win32
  3944. means to let you bind to the port _even when somebody else
  3945. already has it bound_! So, don't do that on Win32.
  3946. - Change version parsing logic: a version is "obsolete" if it is not
  3947. recommended and (1) there is a newer recommended version in the
  3948. same series, or (2) there are no recommended versions in the same
  3949. series, but there are some recommended versions in a newer series.
  3950. A version is "new" if it is newer than any recommended version in
  3951. the same series.
  3952. - Stop most cases of hanging up on a socks connection without sending
  3953. the socks reject.
  3954. o Helpful fixes:
  3955. - Require BandwidthRate to be at least 20kB/s for servers.
  3956. - When a dirserver causes you to give a warn, mention which dirserver
  3957. it was.
  3958. - New config option DirAllowPrivateAddresses for authdirservers.
  3959. Now by default they refuse router descriptors that have non-IP or
  3960. private-IP addresses.
  3961. - Stop publishing socksport in the directory, since it's not
  3962. actually meant to be public. For compatibility, publish a 0 there
  3963. for now.
  3964. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3965. smart" value, that is low for servers and high for clients.
  3966. - If our clock jumps forward by 100 seconds or more, assume something
  3967. has gone wrong with our network and abandon all not-yet-used circs.
  3968. - Warn when exit policy implicitly allows local addresses.
  3969. - If we get an incredibly skewed timestamp from a dirserver mirror
  3970. that isn't a verified OR, don't warn -- it's probably him that's
  3971. wrong.
  3972. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3973. cookies to disk and doesn't log each web request to disk. (Thanks
  3974. to Brett Carrington for pointing this out.)
  3975. - When a client asks us for a dir mirror and we don't have one,
  3976. launch an attempt to get a fresh one.
  3977. - If we're hibernating and we get a SIGINT, exit immediately.
  3978. - Add --with-dmalloc ./configure option, to track memory leaks.
  3979. - And try to free all memory on closing, so we can detect what
  3980. we're leaking.
  3981. - Cache local dns resolves correctly even when they're .exit
  3982. addresses.
  3983. - Give a better warning when some other server advertises an
  3984. ORPort that is actually an apache running ssl.
  3985. - Add "opt hibernating 1" to server descriptor to make it clearer
  3986. whether the server is hibernating.
  3987. Changes in version 0.0.9.6 - 2005-03-24
  3988. o Bugfixes on 0.0.9.x (crashes and asserts):
  3989. - Add new end stream reasons to maintainance branch. Fix bug where
  3990. reason (8) could trigger an assert. Prevent bug from recurring.
  3991. - Apparently win32 stat wants paths to not end with a slash.
  3992. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3993. blowing away the circuit that conn->cpath_layer points to, then
  3994. checking to see if the circ is well-formed. Backport check to make
  3995. sure we dont use the cpath on a closed connection.
  3996. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3997. inbufs for marked-for-close streams.
  3998. - Don't crash on hup if your options->address has become unresolvable.
  3999. - Some systems (like OS X) sometimes accept() a connection and tell
  4000. you the remote host is 0.0.0.0:0. If this happens, due to some
  4001. other mis-features, we get confused; so refuse the conn for now.
  4002. o Bugfixes on 0.0.9.x (other):
  4003. - Fix harmless but scary "Unrecognized content encoding" warn message.
  4004. - Add new stream error reason: TORPROTOCOL reason means "you are not
  4005. speaking a version of Tor I understand; say bye-bye to your stream."
  4006. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  4007. into the future, now that we are more tolerant of skew. This
  4008. resolves a bug where a Tor server would refuse to cache a directory
  4009. because all the directories it gets are too far in the future;
  4010. yet the Tor server never logs any complaints about clock skew.
  4011. - Mac packaging magic: make man pages useable, and do not overwrite
  4012. existing torrc files.
  4013. - Make OS X log happily to /var/log/tor/tor.log
  4014. Changes in version 0.0.9.5 - 2005-02-22
  4015. o Bugfixes on 0.0.9.x:
  4016. - Fix an assert race at exit nodes when resolve requests fail.
  4017. - Stop picking unverified dir mirrors--it only leads to misery.
  4018. - Patch from Matt Edman to make NT services work better. Service
  4019. support is still not compiled into the executable by default.
  4020. - Patch from Dmitri Bely so the Tor service runs better under
  4021. the win32 SYSTEM account.
  4022. - Make tor-resolve actually work (?) on Win32.
  4023. - Fix a sign bug when getrlimit claims to have 4+ billion
  4024. file descriptors available.
  4025. - Stop refusing to start when bandwidthburst == bandwidthrate.
  4026. - When create cells have been on the onion queue more than five
  4027. seconds, just send back a destroy and take them off the list.
  4028. Changes in version 0.0.9.4 - 2005-02-03
  4029. o Bugfixes on 0.0.9:
  4030. - Fix an assert bug that took down most of our servers: when
  4031. a server claims to have 1 GB of bandwidthburst, don't
  4032. freak out.
  4033. - Don't crash as badly if we have spawned the max allowed number
  4034. of dnsworkers, or we're out of file descriptors.
  4035. - Block more file-sharing ports in the default exit policy.
  4036. - MaxConn is now automatically set to the hard limit of max
  4037. file descriptors we're allowed (ulimit -n), minus a few for
  4038. logs, etc.
  4039. - Give a clearer message when servers need to raise their
  4040. ulimit -n when they start running out of file descriptors.
  4041. - SGI Compatibility patches from Jan Schaumann.
  4042. - Tolerate a corrupt cached directory better.
  4043. - When a dirserver hasn't approved your server, list which one.
  4044. - Go into soft hibernation after 95% of the bandwidth is used,
  4045. not 99%. This is especially important for daily hibernators who
  4046. have a small accounting max. Hopefully it will result in fewer
  4047. cut connections when the hard hibernation starts.
  4048. - Load-balance better when using servers that claim more than
  4049. 800kB/s of capacity.
  4050. - Make NT services work (experimental, only used if compiled in).
  4051. Changes in version 0.0.9.3 - 2005-01-21
  4052. o Bugfixes on 0.0.9:
  4053. - Backport the cpu use fixes from main branch, so busy servers won't
  4054. need as much processor time.
  4055. - Work better when we go offline and then come back, or when we
  4056. run Tor at boot before the network is up. We do this by
  4057. optimistically trying to fetch a new directory whenever an
  4058. application request comes in and we think we're offline -- the
  4059. human is hopefully a good measure of when the network is back.
  4060. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  4061. long as you keep using them; actually publish hidserv descriptors
  4062. shortly after they change, rather than waiting 20-40 minutes.
  4063. - Enable Mac startup script by default.
  4064. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  4065. - When you update AllowUnverifiedNodes or FirewallPorts via the
  4066. controller's setconf feature, we were always appending, never
  4067. resetting.
  4068. - When you update HiddenServiceDir via setconf, it was screwing up
  4069. the order of reading the lines, making it fail.
  4070. - Do not rewrite a cached directory back to the cache; otherwise we
  4071. will think it is recent and not fetch a newer one on startup.
  4072. - Workaround for webservers that lie about Content-Encoding: Tor
  4073. now tries to autodetect compressed directories and compression
  4074. itself. This lets us Proxypass dir fetches through apache.
  4075. Changes in version 0.0.9.2 - 2005-01-04
  4076. o Bugfixes on 0.0.9 (crashes and asserts):
  4077. - Fix an assert on startup when the disk is full and you're logging
  4078. to a file.
  4079. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  4080. style address, then we'd crash.
  4081. - Fix an assert trigger when the running-routers string we get from
  4082. a dirserver is broken.
  4083. - Make worker threads start and run on win32. Now win32 servers
  4084. may work better.
  4085. - Bandaid (not actually fix, but now it doesn't crash) an assert
  4086. where the dns worker dies mysteriously and the main Tor process
  4087. doesn't remember anything about the address it was resolving.
  4088. o Bugfixes on 0.0.9 (Win32):
  4089. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  4090. name out of the warning/assert messages.
  4091. - Fix a superficial "unhandled error on read" bug on win32.
  4092. - The win32 installer no longer requires a click-through for our
  4093. license, since our Free Software license grants rights but does not
  4094. take any away.
  4095. - Win32: When connecting to a dirserver fails, try another one
  4096. immediately. (This was already working for non-win32 Tors.)
  4097. - Stop trying to parse $HOME on win32 when hunting for default
  4098. DataDirectory.
  4099. - Make tor-resolve.c work on win32 by calling network_init().
  4100. o Bugfixes on 0.0.9 (other):
  4101. - Make 0.0.9.x build on Solaris again.
  4102. - Due to a fencepost error, we were blowing away the \n when reporting
  4103. confvalue items in the controller. So asking for multiple config
  4104. values at once couldn't work.
  4105. - When listing circuits that are pending on an opening OR connection,
  4106. if we're an OR we were listing circuits that *end* at us as
  4107. being pending on every listener, dns/cpu worker, etc. Stop that.
  4108. - Dirservers were failing to create 'running-routers' or 'directory'
  4109. strings if we had more than some threshold of routers. Fix them so
  4110. they can handle any number of routers.
  4111. - Fix a superficial "Duplicate mark for close" bug.
  4112. - Stop checking for clock skew for OR connections, even for servers.
  4113. - Fix a fencepost error that was chopping off the last letter of any
  4114. nickname that is the maximum allowed nickname length.
  4115. - Update URLs in log messages so they point to the new website.
  4116. - Fix a potential problem in mangling server private keys while
  4117. writing to disk (not triggered yet, as far as we know).
  4118. - Include the licenses for other free software we include in Tor,
  4119. now that we're shipping binary distributions more regularly.
  4120. Changes in version 0.0.9.1 - 2004-12-15
  4121. o Bugfixes on 0.0.9:
  4122. - Make hibernation actually work.
  4123. - Make HashedControlPassword config option work.
  4124. - When we're reporting event circuit status to a controller,
  4125. don't use the stream status code.
  4126. Changes in version 0.0.9 - 2004-12-12
  4127. o Cleanups:
  4128. - Clean up manpage and torrc.sample file.
  4129. - Clean up severities and text of log warnings.
  4130. o Mistakes:
  4131. - Make servers trigger an assert when they enter hibernation.
  4132. Changes in version 0.0.9rc7 - 2004-12-08
  4133. o Bugfixes on 0.0.9rc:
  4134. - Fix a stack-trashing crash when an exit node begins hibernating.
  4135. - Avoid looking at unallocated memory while considering which
  4136. ports we need to build circuits to cover.
  4137. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  4138. we shouldn't hold-open-until-flush if the eof arrived first.
  4139. - Fix a bug with init_cookie_authentication() in the controller.
  4140. - When recommending new-format log lines, if the upper bound is
  4141. LOG_ERR, leave it implicit.
  4142. o Bugfixes on 0.0.8.1:
  4143. - Fix a whole slew of memory leaks.
  4144. - Fix isspace() and friends so they still make Solaris happy
  4145. but also so they don't trigger asserts on win32.
  4146. - Fix parse_iso_time on platforms without strptime (eg win32).
  4147. - win32: tolerate extra "readable" events better.
  4148. - win32: when being multithreaded, leave parent fdarray open.
  4149. - Make unit tests work on win32.
  4150. Changes in version 0.0.9rc6 - 2004-12-06
  4151. o Bugfixes on 0.0.9pre:
  4152. - Clean up some more integer underflow opportunities (not exploitable
  4153. we think).
  4154. - While hibernating, hup should not regrow our listeners.
  4155. - Send an end to the streams we close when we hibernate, rather
  4156. than just chopping them off.
  4157. - React to eof immediately on non-open edge connections.
  4158. o Bugfixes on 0.0.8.1:
  4159. - Calculate timeout for waiting for a connected cell from the time
  4160. we sent the begin cell, not from the time the stream started. If
  4161. it took a long time to establish the circuit, we would time out
  4162. right after sending the begin cell.
  4163. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  4164. of * as always matching, so we were picking reject *:* nodes as
  4165. exit nodes too. Oops.
  4166. o Features:
  4167. - New circuit building strategy: keep a list of ports that we've
  4168. used in the past 6 hours, and always try to have 2 circuits open
  4169. or on the way that will handle each such port. Seed us with port
  4170. 80 so web users won't complain that Tor is "slow to start up".
  4171. - Make kill -USR1 dump more useful stats about circuits.
  4172. - When warning about retrying or giving up, print the address, so
  4173. the user knows which one it's talking about.
  4174. - If you haven't used a clean circuit in an hour, throw it away,
  4175. just to be on the safe side. (This means after 6 hours a totally
  4176. unused Tor client will have no circuits open.)
  4177. Changes in version 0.0.9rc5 - 2004-12-01
  4178. o Bugfixes on 0.0.8.1:
  4179. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  4180. - Let resolve conns retry/expire also, rather than sticking around
  4181. forever.
  4182. - If we are using select, make sure we stay within FD_SETSIZE.
  4183. o Bugfixes on 0.0.9pre:
  4184. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  4185. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  4186. finding it.
  4187. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  4188. instead. Impose minima and maxima for all *Period options; impose
  4189. even tighter maxima for fetching if we are a caching dirserver.
  4190. Clip rather than rejecting.
  4191. - Fetch cached running-routers from servers that serve it (that is,
  4192. authdirservers and servers running 0.0.9rc5-cvs or later.)
  4193. o Features:
  4194. - Accept *:706 (silc) in default exit policy.
  4195. - Implement new versioning format for post 0.1.
  4196. - Support "foo.nickname.exit" addresses, to let Alice request the
  4197. address "foo" as viewed by exit node "nickname". Based on a patch
  4198. by Geoff Goodell.
  4199. - Make tor --version --version dump the cvs Id of every file.
  4200. Changes in version 0.0.9rc4 - 2004-11-28
  4201. o Bugfixes on 0.0.8.1:
  4202. - Make windows sockets actually non-blocking (oops), and handle
  4203. win32 socket errors better.
  4204. o Bugfixes on 0.0.9rc1:
  4205. - Actually catch the -USR2 signal.
  4206. Changes in version 0.0.9rc3 - 2004-11-25
  4207. o Bugfixes on 0.0.8.1:
  4208. - Flush the log file descriptor after we print "Tor opening log file",
  4209. so we don't see those messages days later.
  4210. o Bugfixes on 0.0.9rc1:
  4211. - Make tor-resolve work again.
  4212. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4213. - Fix an assert trigger for clients/servers handling resolves.
  4214. Changes in version 0.0.9rc2 - 2004-11-24
  4215. o Bugfixes on 0.0.9rc1:
  4216. - I broke socks5 support while fixing the eof bug.
  4217. - Allow unitless bandwidths and intervals; they default to bytes
  4218. and seconds.
  4219. - New servers don't start out hibernating; they are active until
  4220. they run out of bytes, so they have a better estimate of how
  4221. long it takes, and so their operators can know they're working.
  4222. Changes in version 0.0.9rc1 - 2004-11-23
  4223. o Bugfixes on 0.0.8.1:
  4224. - Finally fix a bug that's been plaguing us for a year:
  4225. With high load, circuit package window was reaching 0. Whenever
  4226. we got a circuit-level sendme, we were reading a lot on each
  4227. socket, but only writing out a bit. So we would eventually reach
  4228. eof. This would be noticed and acted on even when there were still
  4229. bytes sitting in the inbuf.
  4230. - When poll() is interrupted, we shouldn't believe the revents values.
  4231. o Bugfixes on 0.0.9pre6:
  4232. - Fix hibernate bug that caused pre6 to be broken.
  4233. - Don't keep rephist info for routers that haven't had activity for
  4234. 24 hours. (This matters now that clients have keys, since we track
  4235. them too.)
  4236. - Never call close_temp_logs while validating log options.
  4237. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4238. o Features:
  4239. - Implement weekly/monthly/daily accounting: now you specify your
  4240. hibernation properties by
  4241. AccountingMax N bytes|KB|MB|GB|TB
  4242. AccountingStart day|week|month [day] HH:MM
  4243. Defaults to "month 1 0:00".
  4244. - Let bandwidth and interval config options be specified as 5 bytes,
  4245. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4246. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4247. get back to normal.)
  4248. - If your requested entry or exit node has advertised bandwidth 0,
  4249. pick it anyway.
  4250. - Be more greedy about filling up relay cells -- we try reading again
  4251. once we've processed the stuff we read, in case enough has arrived
  4252. to fill the last cell completely.
  4253. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4254. Changes in version 0.0.9pre6 - 2004-11-15
  4255. o Bugfixes on 0.0.8.1:
  4256. - Fix assert failure on malformed socks4a requests.
  4257. - Use identity comparison, not nickname comparison, to choose which
  4258. half of circuit-ID-space each side gets to use. This is needed
  4259. because sometimes we think of a router as a nickname, and sometimes
  4260. as a hex ID, and we can't predict what the other side will do.
  4261. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4262. write() call will fail and we handle it there.
  4263. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4264. and smartlist_len, which are two major profiling offenders.
  4265. o Bugfixes on 0.0.9pre5:
  4266. - Fix a bug in read_all that was corrupting config files on windows.
  4267. - When we're raising the max number of open file descriptors to
  4268. 'unlimited', don't log that we just raised it to '-1'.
  4269. - Include event code with events, as required by control-spec.txt.
  4270. - Don't give a fingerprint when clients do --list-fingerprint:
  4271. it's misleading, because it will never be the same again.
  4272. - Stop using strlcpy in tor_strndup, since it was slowing us
  4273. down a lot.
  4274. - Remove warn on startup about missing cached-directory file.
  4275. - Make kill -USR1 work again.
  4276. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4277. of an accounting interval. Log our hibernation plans better.
  4278. - Authoritative dirservers now also cache their directory, so they
  4279. have it on start-up.
  4280. o Features:
  4281. - Fetch running-routers; cache running-routers; compress
  4282. running-routers; serve compressed running-routers.z
  4283. - Add NSI installer script contributed by J Doe.
  4284. - Commit VC6 and VC7 workspace/project files.
  4285. - Commit a tor.spec for making RPM files, with help from jbash.
  4286. - Add contrib/torctl.in contributed by Glenn Fink.
  4287. - Implement the control-spec's SAVECONF command, to write your
  4288. configuration to torrc.
  4289. - Get cookie authentication for the controller closer to working.
  4290. - Include control-spec.txt in the tarball.
  4291. - When set_conf changes our server descriptor, upload a new copy.
  4292. But don't upload it too often if there are frequent changes.
  4293. - Document authentication config in man page, and document signals
  4294. we catch.
  4295. - Clean up confusing parts of man page and torrc.sample.
  4296. - Make expand_filename handle ~ and ~username.
  4297. - Use autoconf to enable largefile support where necessary. Use
  4298. ftello where available, since ftell can fail at 2GB.
  4299. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4300. log more informatively.
  4301. - Give a slightly more useful output for "tor -h".
  4302. - Refuse application socks connections to port 0.
  4303. - Check clock skew for verified servers, but allow unverified
  4304. servers and clients to have any clock skew.
  4305. - Break DirFetchPostPeriod into:
  4306. - DirFetchPeriod for fetching full directory,
  4307. - StatusFetchPeriod for fetching running-routers,
  4308. - DirPostPeriod for posting server descriptor,
  4309. - RendPostPeriod for posting hidden service descriptors.
  4310. - Make sure the hidden service descriptors are at a random offset
  4311. from each other, to hinder linkability.
  4312. Changes in version 0.0.9pre5 - 2004-11-09
  4313. o Bugfixes on 0.0.9pre4:
  4314. - Fix a seg fault in unit tests (doesn't affect main program).
  4315. - Fix an assert bug where a hidden service provider would fail if
  4316. the first hop of his rendezvous circuit was down.
  4317. - Hidden service operators now correctly handle version 1 style
  4318. INTRODUCE1 cells (nobody generates them still, so not a critical
  4319. bug).
  4320. - If do_hup fails, actually notice.
  4321. - Handle more errnos from accept() without closing the listener.
  4322. Some OpenBSD machines were closing their listeners because
  4323. they ran out of file descriptors.
  4324. - Send resolve cells to exit routers that are running a new
  4325. enough version of the resolve code to work right.
  4326. - Better handling of winsock includes on non-MSV win32 compilers.
  4327. - Some people had wrapped their tor client/server in a script
  4328. that would restart it whenever it died. This did not play well
  4329. with our "shut down if your version is obsolete" code. Now people
  4330. don't fetch a new directory if their local cached version is
  4331. recent enough.
  4332. - Make our autogen.sh work on ksh as well as bash.
  4333. o Major Features:
  4334. - Hibernation: New config option "AccountingMaxKB" lets you
  4335. set how many KBytes per month you want to allow your server to
  4336. consume. Rather than spreading those bytes out evenly over the
  4337. month, we instead hibernate for some of the month and pop up
  4338. at a deterministic time, work until the bytes are consumed, then
  4339. hibernate again. Config option "MonthlyAccountingStart" lets you
  4340. specify which day of the month your billing cycle starts on.
  4341. - Control interface: a separate program can now talk to your
  4342. client/server over a socket, and get/set config options, receive
  4343. notifications of circuits and streams starting/finishing/dying,
  4344. bandwidth used, etc. The next step is to get some GUIs working.
  4345. Let us know if you want to help out. See doc/control-spec.txt .
  4346. - Ship a contrib/tor-control.py as an example script to interact
  4347. with the control port.
  4348. - "tor --hash-password zzyxz" will output a salted password for
  4349. use in authenticating to the control interface.
  4350. - New log format in config:
  4351. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4352. "Log minsev[-maxsev] file /var/foo"
  4353. o Minor Features:
  4354. - DirPolicy config option, to let people reject incoming addresses
  4355. from their dirserver.
  4356. - "tor --list-fingerprint" will list your identity key fingerprint
  4357. and then exit.
  4358. - Add "pass" target for RedirectExit, to make it easier to break
  4359. out of a sequence of RedirectExit rules.
  4360. - Clients now generate a TLS cert too, in preparation for having
  4361. them act more like real nodes.
  4362. - Ship src/win32/ in the tarball, so people can use it to build.
  4363. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4364. is broken.
  4365. - New "router-status" line in directory, to better bind each verified
  4366. nickname to its identity key.
  4367. - Deprecate unofficial config option abbreviations, and abbreviations
  4368. not on the command line.
  4369. - Add a pure-C tor-resolve implementation.
  4370. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4371. 1024) file descriptors.
  4372. o Code security improvements, inspired by Ilja:
  4373. - Replace sprintf with snprintf. (I think they were all safe, but
  4374. hey.)
  4375. - Replace strcpy/strncpy with strlcpy in more places.
  4376. - Avoid strcat; use snprintf or strlcat instead.
  4377. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4378. Changes in version 0.0.9pre4 - 2004-10-17
  4379. o Bugfixes on 0.0.9pre3:
  4380. - If the server doesn't specify an exit policy, use the real default
  4381. exit policy, not reject *:*.
  4382. - Ignore fascistfirewall when uploading/downloading hidden service
  4383. descriptors, since we go through Tor for those; and when using
  4384. an HttpProxy, since we assume it can reach them all.
  4385. - When looking for an authoritative dirserver, use only the ones
  4386. configured at boot. Don't bother looking in the directory.
  4387. - The rest of the fix for get_default_conf_file() on older win32.
  4388. - Make 'Routerfile' config option obsolete.
  4389. o Features:
  4390. - New 'MyFamily nick1,...' config option for a server to
  4391. specify other servers that shouldn't be used in the same circuit
  4392. with it. Only believed if nick1 also specifies us.
  4393. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4394. specify nodes that it doesn't want to use in the same circuit.
  4395. - New 'Redirectexit pattern address:port' config option for a
  4396. server to redirect exit connections, e.g. to a local squid.
  4397. Changes in version 0.0.9pre3 - 2004-10-13
  4398. o Bugfixes on 0.0.8.1:
  4399. - Better torrc example lines for dirbindaddress and orbindaddress.
  4400. - Improved bounds checking on parsed ints (e.g. config options and
  4401. the ones we find in directories.)
  4402. - Better handling of size_t vs int, so we're more robust on 64
  4403. bit platforms.
  4404. - Fix the rest of the bug where a newly started OR would appear
  4405. as unverified even after we've added his fingerprint and hupped
  4406. the dirserver.
  4407. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4408. close it without sending back an end. So 'connection refused'
  4409. would simply be ignored and the user would get no response.
  4410. o Bugfixes on 0.0.9pre2:
  4411. - Serving the cached-on-disk directory to people is bad. We now
  4412. provide no directory until we've fetched a fresh one.
  4413. - Workaround for bug on windows where cached-directories get crlf
  4414. corruption.
  4415. - Make get_default_conf_file() work on older windows too.
  4416. - If we write a *:* exit policy line in the descriptor, don't write
  4417. any more exit policy lines.
  4418. o Features:
  4419. - Use only 0.0.9pre1 and later servers for resolve cells.
  4420. - Make the dirservers file obsolete.
  4421. - Include a dir-signing-key token in directories to tell the
  4422. parsing entity which key is being used to sign.
  4423. - Remove the built-in bulky default dirservers string.
  4424. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4425. repeated as many times as needed. If no dirservers specified,
  4426. default to moria1,moria2,tor26.
  4427. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4428. will be able to get a directory.
  4429. - Http proxy support
  4430. - Dirservers translate requests for http://%s:%d/x to /x
  4431. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4432. be routed through this host.
  4433. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4434. This way we can one day coexist peacefully with apache.
  4435. - Clients specify a "Host: %s%d" http header, to be compatible
  4436. with more proxies, and so running squid on an exit node can work.
  4437. Changes in version 0.0.8.1 - 2004-10-13
  4438. o Bugfixes:
  4439. - Fix a seg fault that can be triggered remotely for Tor
  4440. clients/servers with an open dirport.
  4441. - Fix a rare assert trigger, where routerinfos for entries in
  4442. our cpath would expire while we're building the path.
  4443. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4444. - Fix a rare seg fault for people running hidden services on
  4445. intermittent connections.
  4446. - Fix a bug in parsing opt keywords with objects.
  4447. - Fix a stale pointer assert bug when a stream detaches and
  4448. reattaches.
  4449. - Fix a string format vulnerability (probably not exploitable)
  4450. in reporting stats locally.
  4451. - Fix an assert trigger: sometimes launching circuits can fail
  4452. immediately, e.g. because too many circuits have failed recently.
  4453. - Fix a compile warning on 64 bit platforms.
  4454. Changes in version 0.0.9pre2 - 2004-10-03
  4455. o Bugfixes:
  4456. - Make fetching a cached directory work for 64-bit platforms too.
  4457. - Make zlib.h a required header, not an optional header.
  4458. Changes in version 0.0.9pre1 - 2004-10-01
  4459. o Bugfixes:
  4460. - Stop using separate defaults for no-config-file and
  4461. empty-config-file. Now you have to explicitly turn off SocksPort,
  4462. if you don't want it open.
  4463. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4464. - Improve man page to mention more of the 0.0.8 features.
  4465. - Fix a rare seg fault for people running hidden services on
  4466. intermittent connections.
  4467. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4468. happier.
  4469. - Fix more dns related bugs: send back resolve_failed and end cells
  4470. more reliably when the resolve fails, rather than closing the
  4471. circuit and then trying to send the cell. Also attach dummy resolve
  4472. connections to a circuit *before* calling dns_resolve(), to fix
  4473. a bug where cached answers would never be sent in RESOLVED cells.
  4474. - When we run out of disk space, or other log writing error, don't
  4475. crash. Just stop logging to that log and continue.
  4476. - We were starting to daemonize before we opened our logs, so if
  4477. there were any problems opening logs, we would complain to stderr,
  4478. which wouldn't work, and then mysteriously exit.
  4479. - Fix a rare bug where sometimes a verified OR would connect to us
  4480. before he'd uploaded his descriptor, which would cause us to
  4481. assign conn->nickname as though he's unverified. Now we look through
  4482. the fingerprint list to see if he's there.
  4483. - Fix a rare assert trigger, where routerinfos for entries in
  4484. our cpath would expire while we're building the path.
  4485. o Features:
  4486. - Clients can ask dirservers for /dir.z to get a compressed version
  4487. of the directory. Only works for servers running 0.0.9, of course.
  4488. - Make clients cache directories and use them to seed their router
  4489. lists at startup. This means clients have a datadir again.
  4490. - Configuration infrastructure support for warning on obsolete
  4491. options.
  4492. - Respond to content-encoding headers by trying to uncompress as
  4493. appropriate.
  4494. - Reply with a deflated directory when a client asks for "dir.z".
  4495. We could use allow-encodings instead, but allow-encodings isn't
  4496. specified in HTTP 1.0.
  4497. - Raise the max dns workers from 50 to 100.
  4498. - Discourage people from setting their dirfetchpostperiod more often
  4499. than once per minute.
  4500. - Protect dirservers from overzealous descriptor uploading -- wait
  4501. 10 seconds after directory gets dirty, before regenerating.
  4502. Changes in version 0.0.8 - 2004-08-25
  4503. o Port it to SunOS 5.9 / Athena
  4504. Changes in version 0.0.8rc2 - 2004-08-20
  4505. o Make it compile on cygwin again.
  4506. o When picking unverified routers, skip those with low uptime and/or
  4507. low bandwidth, depending on what properties you care about.
  4508. Changes in version 0.0.8rc1 - 2004-08-18
  4509. o Changes from 0.0.7.3:
  4510. - Bugfixes:
  4511. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4512. don't put it into the client dns cache.
  4513. - If a begin failed due to exit policy, but we believe the IP address
  4514. should have been allowed, switch that router to exitpolicy reject *:*
  4515. until we get our next directory.
  4516. - Features:
  4517. - Clients choose nodes proportional to advertised bandwidth.
  4518. - Avoid using nodes with low uptime as introduction points.
  4519. - Handle servers with dynamic IP addresses: don't replace
  4520. options->Address with the resolved one at startup, and
  4521. detect our address right before we make a routerinfo each time.
  4522. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4523. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4524. which ports are open. (Defaults to 80,443)
  4525. - Be more aggressive about trying to make circuits when the network
  4526. has changed (e.g. when you unsuspend your laptop).
  4527. - Check for time skew on http headers; report date in response to
  4528. "GET /".
  4529. - If the entrynode config line has only one node, don't pick it as
  4530. an exitnode.
  4531. - Add strict{entry|exit}nodes config options. If set to 1, then
  4532. we refuse to build circuits that don't include the specified entry
  4533. or exit nodes.
  4534. - OutboundBindAddress config option, to bind to a specific
  4535. IP address for outgoing connect()s.
  4536. - End truncated log entries (e.g. directories) with "[truncated]".
  4537. o Patches to 0.0.8preX:
  4538. - Bugfixes:
  4539. - Patches to compile and run on win32 again (maybe)?
  4540. - Fix crash when looking for ~/.torrc with no $HOME set.
  4541. - Fix a race bug in the unit tests.
  4542. - Handle verified/unverified name collisions better when new
  4543. routerinfo's arrive in a directory.
  4544. - Sometimes routers were getting entered into the stats before
  4545. we'd assigned their identity_digest. Oops.
  4546. - Only pick and establish intro points after we've gotten a
  4547. directory.
  4548. - Features:
  4549. - AllowUnverifiedNodes config option to let circuits choose no-name
  4550. routers in entry,middle,exit,introduction,rendezvous positions.
  4551. Allow middle and rendezvous positions by default.
  4552. - Add a man page for tor-resolve.
  4553. Changes in version 0.0.7.3 - 2004-08-12
  4554. o Stop dnsworkers from triggering an assert failure when you
  4555. ask them to resolve the host "".
  4556. Changes in version 0.0.8pre3 - 2004-08-09
  4557. o Changes from 0.0.7.2:
  4558. - Allow multiple ORs with same nickname in routerlist -- now when
  4559. people give us one identity key for a nickname, then later
  4560. another, we don't constantly complain until the first expires.
  4561. - Remember used bandwidth (both in and out), and publish 15-minute
  4562. snapshots for the past day into our descriptor.
  4563. - You can now fetch $DIRURL/running-routers to get just the
  4564. running-routers line, not the whole descriptor list. (But
  4565. clients don't use this yet.)
  4566. - When people mistakenly use Tor as an http proxy, point them
  4567. at the tor-doc.html rather than the INSTALL.
  4568. - Remove our mostly unused -- and broken -- hex_encode()
  4569. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4570. for pointing out this bug.)
  4571. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4572. fewer problems with people using the wrong key.
  4573. - Change the default exit policy to reject the default edonkey,
  4574. kazaa, gnutella ports.
  4575. - Add replace_file() to util.[ch] to handle win32's rename().
  4576. o Changes from 0.0.8preX:
  4577. - Fix two bugs in saving onion keys to disk when rotating, so
  4578. hopefully we'll get fewer people using old onion keys.
  4579. - Fix an assert error that was making SocksPolicy not work.
  4580. - Be willing to expire routers that have an open dirport -- it's
  4581. just the authoritative dirservers we want to not forget.
  4582. - Reject tor-resolve requests for .onion addresses early, so we
  4583. don't build a whole rendezvous circuit and then fail.
  4584. - When you're warning a server that he's unverified, don't cry
  4585. wolf unpredictably.
  4586. - Fix a race condition: don't try to extend onto a connection
  4587. that's still handshaking.
  4588. - For servers in clique mode, require the conn to be open before
  4589. you'll choose it for your path.
  4590. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4591. end relay cell, etc.
  4592. - Measure bandwidth capacity over the last 24 hours, not just 12
  4593. - Bugfix: authoritative dirservers were making and signing a new
  4594. directory for each client, rather than reusing the cached one.
  4595. Changes in version 0.0.8pre2 - 2004-08-04
  4596. o Changes from 0.0.7.2:
  4597. - Security fixes:
  4598. - Check directory signature _before_ you decide whether you're
  4599. you're running an obsolete version and should exit.
  4600. - Check directory signature _before_ you parse the running-routers
  4601. list to decide who's running or verified.
  4602. - Bugfixes and features:
  4603. - Check return value of fclose while writing to disk, so we don't
  4604. end up with broken files when servers run out of disk space.
  4605. - Log a warning if the user uses an unsafe socks variant, so people
  4606. are more likely to learn about privoxy or socat.
  4607. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4608. which one day we will use to better detect clock skew.
  4609. o Changes from 0.0.8pre1:
  4610. - Make it compile without warnings again on win32.
  4611. - Log a warning if you're running an unverified server, to let you
  4612. know you might want to get it verified.
  4613. - Only pick a default nickname if you plan to be a server.
  4614. Changes in version 0.0.8pre1 - 2004-07-23
  4615. o Bugfixes:
  4616. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4617. itself compile again on OpenBSD on a sparc64.
  4618. - We were neglecting milliseconds when logging on win32, so
  4619. everything appeared to happen at the beginning of each second.
  4620. o Protocol changes:
  4621. - 'Extend' relay cell payloads now include the digest of the
  4622. intended next hop's identity key. Now we can verify that we're
  4623. extending to the right router, and also extend to routers we
  4624. hadn't heard of before.
  4625. o Features:
  4626. - Tor nodes can now act as relays (with an advertised ORPort)
  4627. without being manually verified by the dirserver operators.
  4628. - Uploaded descriptors of unverified routers are now accepted
  4629. by the dirservers, and included in the directory.
  4630. - Verified routers are listed by nickname in the running-routers
  4631. list; unverified routers are listed as "$<fingerprint>".
  4632. - We now use hash-of-identity-key in most places rather than
  4633. nickname or addr:port, for improved security/flexibility.
  4634. - To avoid Sybil attacks, paths still use only verified servers.
  4635. But now we have a chance to play around with hybrid approaches.
  4636. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4637. - ClientOnly option for nodes that never want to become servers.
  4638. - Directory caching.
  4639. - "AuthoritativeDir 1" option for the official dirservers.
  4640. - Now other nodes (clients and servers) will cache the latest
  4641. directory they've pulled down.
  4642. - They can enable their DirPort to serve it to others.
  4643. - Clients will pull down a directory from any node with an open
  4644. DirPort, and check the signature/timestamp correctly.
  4645. - Authoritative dirservers now fetch directories from other
  4646. authdirservers, to stay better synced.
  4647. - Running-routers list tells who's down also, along with noting
  4648. if they're verified (listed by nickname) or unverified (listed
  4649. by hash-of-key).
  4650. - Allow dirservers to serve running-router list separately.
  4651. This isn't used yet.
  4652. - ORs connect-on-demand to other ORs
  4653. - If you get an extend cell to an OR you're not connected to,
  4654. connect, handshake, and forward the create cell.
  4655. - The authoritative dirservers stay connected to everybody,
  4656. and everybody stays connected to 0.0.7 servers, but otherwise
  4657. clients/servers expire unused connections after 5 minutes.
  4658. - When servers get a sigint, they delay 30 seconds (refusing new
  4659. connections) then exit. A second sigint causes immediate exit.
  4660. - File and name management:
  4661. - Look for .torrc if no CONFDIR "torrc" is found.
  4662. - If no datadir is defined, then choose, make, and secure ~/.tor
  4663. as datadir.
  4664. - If torrc not found, exitpolicy reject *:*.
  4665. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4666. - If no nickname is defined, derive default from hostname.
  4667. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4668. to discourage people from mailing their identity key to tor-ops.
  4669. - Refuse to build a circuit before the directory has arrived --
  4670. it won't work anyway, since you won't know the right onion keys
  4671. to use.
  4672. - Try other dirservers immediately if the one you try is down. This
  4673. should tolerate down dirservers better now.
  4674. - Parse tor version numbers so we can do an is-newer-than check
  4675. rather than an is-in-the-list check.
  4676. - New socks command 'resolve', to let us shim gethostbyname()
  4677. locally.
  4678. - A 'tor_resolve' script to access the socks resolve functionality.
  4679. - A new socks-extensions.txt doc file to describe our
  4680. interpretation and extensions to the socks protocols.
  4681. - Add a ContactInfo option, which gets published in descriptor.
  4682. - Publish OR uptime in descriptor (and thus in directory) too.
  4683. - Write tor version at the top of each log file
  4684. - New docs in the tarball:
  4685. - tor-doc.html.
  4686. - Document that you should proxy your SSL traffic too.
  4687. Changes in version 0.0.7.2 - 2004-07-07
  4688. o A better fix for the 0.0.0.0 problem, that will hopefully
  4689. eliminate the remaining related assertion failures.
  4690. Changes in version 0.0.7.1 - 2004-07-04
  4691. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4692. since internally we use 0.0.0.0 to signify "not yet resolved".
  4693. Changes in version 0.0.7 - 2004-06-07
  4694. o Updated the man page to reflect the new features.
  4695. Changes in version 0.0.7rc2 - 2004-06-06
  4696. o Changes from 0.0.7rc1:
  4697. - Make it build on Win32 again.
  4698. o Changes from 0.0.6.2:
  4699. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4700. settings too.
  4701. Changes in version 0.0.7rc1 - 2004-06-02
  4702. o Bugfixes:
  4703. - On sighup, we were adding another log without removing the first
  4704. one. So log messages would get duplicated n times for n sighups.
  4705. - Several cases of using a connection after we'd freed it. The
  4706. problem was that connections that are pending resolve are in both
  4707. the pending_resolve tree, and also the circuit's resolving_streams
  4708. list. When you want to remove one, you must remove it from both.
  4709. - Fix a double-mark-for-close where an end cell arrived for a
  4710. resolving stream, and then the resolve failed.
  4711. - Check directory signatures based on name of signer, not on whom
  4712. we got the directory from. This will let us cache directories more
  4713. easily.
  4714. o Features:
  4715. - Crank up some of our constants to handle more users.
  4716. Changes in version 0.0.7pre1 - 2004-06-02
  4717. o Fixes for crashes and other obnoxious bugs:
  4718. - Fix an epipe bug: sometimes when directory connections failed
  4719. to connect, we would give them a chance to flush before closing
  4720. them.
  4721. - When we detached from a circuit because of resolvefailed, we
  4722. would immediately try the same circuit twice more, and then
  4723. give up on the resolve thinking we'd tried three different
  4724. exit nodes.
  4725. - Limit the number of intro circuits we'll attempt to build for a
  4726. hidden service per 15-minute period.
  4727. - Check recommended-software string *early*, before actually parsing
  4728. the directory. Thus we can detect an obsolete version and exit,
  4729. even if the new directory format doesn't parse.
  4730. o Fixes for security bugs:
  4731. - Remember which nodes are dirservers when you startup, and if a
  4732. random OR enables his dirport, don't automatically assume he's
  4733. a trusted dirserver.
  4734. o Other bugfixes:
  4735. - Directory connections were asking the wrong poll socket to
  4736. start writing, and not asking themselves to start writing.
  4737. - When we detached from a circuit because we sent a begin but
  4738. didn't get a connected, we would use it again the first time;
  4739. but after that we would correctly switch to a different one.
  4740. - Stop warning when the first onion decrypt attempt fails; they
  4741. will sometimes legitimately fail now that we rotate keys.
  4742. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4743. arm. Apparently they allow it but the kernel whines.
  4744. - Dirservers try to reconnect periodically too, in case connections
  4745. have failed.
  4746. - Fix some memory leaks in directory servers.
  4747. - Allow backslash in Win32 filenames.
  4748. - Made Tor build complain-free on FreeBSD, hopefully without
  4749. breaking other BSD builds. We'll see.
  4750. o Features:
  4751. - Doxygen markup on all functions and global variables.
  4752. - Make directory functions update routerlist, not replace it. So
  4753. now directory disagreements are not so critical a problem.
  4754. - Remove the upper limit on number of descriptors in a dirserver's
  4755. directory (not that we were anywhere close).
  4756. - Allow multiple logfiles at different severity ranges.
  4757. - Allow *BindAddress to specify ":port" rather than setting *Port
  4758. separately. Allow multiple instances of each BindAddress config
  4759. option, so you can bind to multiple interfaces if you want.
  4760. - Allow multiple exit policy lines, which are processed in order.
  4761. Now we don't need that huge line with all the commas in it.
  4762. - Enable accept/reject policies on SOCKS connections, so you can bind
  4763. to 0.0.0.0 but still control who can use your OP.
  4764. Changes in version 0.0.6.2 - 2004-05-16
  4765. o Our integrity-checking digest was checking only the most recent cell,
  4766. not the previous cells like we'd thought.
  4767. Thanks to Stefan Mark for finding the flaw!
  4768. Changes in version 0.0.6.1 - 2004-05-06
  4769. o Fix two bugs in our AES counter-mode implementation (this affected
  4770. onion-level stream encryption, but not TLS-level). It turns
  4771. out we were doing something much more akin to a 16-character
  4772. polyalphabetic cipher. Oops.
  4773. Thanks to Stefan Mark for finding the flaw!
  4774. o Retire moria3 as a directory server, and add tor26 as a directory
  4775. server.
  4776. Changes in version 0.0.6 - 2004-05-02
  4777. [version bump only]
  4778. Changes in version 0.0.6rc4 - 2004-05-01
  4779. o Update the built-in dirservers list to use the new directory format
  4780. o Fix a rare seg fault: if a node offering a hidden service attempts
  4781. to build a circuit to Alice's rendezvous point and fails before it
  4782. reaches the last hop, it retries with a different circuit, but
  4783. then dies.
  4784. o Handle windows socket errors correctly.
  4785. Changes in version 0.0.6rc3 - 2004-04-28
  4786. o Don't expire non-general excess circuits (if we had enough
  4787. circuits open, we were expiring rendezvous circuits -- even
  4788. when they had a stream attached. oops.)
  4789. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4790. o Better debugging for tls errors
  4791. o Some versions of openssl have an SSL_pending function that erroneously
  4792. returns bytes when there is a non-application record pending.
  4793. o Set Content-Type on the directory and hidserv descriptor.
  4794. o Remove IVs from cipher code, since AES-ctr has none.
  4795. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4796. o We were using an array of length zero in a few places.
  4797. o win32's gethostbyname can't resolve an IP to an IP.
  4798. o win32's close can't close a socket.
  4799. Changes in version 0.0.6rc2 - 2004-04-26
  4800. o Fix a bug where we were closing tls connections intermittently.
  4801. It turns out openssl keeps its errors around -- so if an error
  4802. happens, and you don't ask about it, and then another openssl
  4803. operation happens and succeeds, and you ask if there was an error,
  4804. it tells you about the first error. Fun fun.
  4805. o Fix a bug that's been lurking since 27 may 03 (!)
  4806. When passing back a destroy cell, we would use the wrong circ id.
  4807. 'Mostly harmless', but still worth fixing.
  4808. o Since we don't support truncateds much, don't bother sending them;
  4809. just close the circ.
  4810. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4811. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4812. (this was quite rare).
  4813. Changes in version 0.0.6rc1 - 2004-04-25
  4814. o We now rotate link (tls context) keys and onion keys.
  4815. o CREATE cells now include oaep padding, so you can tell
  4816. if you decrypted them correctly.
  4817. o Add bandwidthburst to server descriptor.
  4818. o Directories now say which dirserver signed them.
  4819. o Use a tor_assert macro that logs failed assertions too.
  4820. Changes in version 0.0.6pre5 - 2004-04-18
  4821. o changes from 0.0.6pre4:
  4822. - make tor build on broken freebsd 5.2 installs
  4823. - fix a failed assert when you try an intro point, get a nack, and try
  4824. a second one and it works.
  4825. - when alice uses a port that the hidden service doesn't accept,
  4826. it now sends back an end cell (denied by exit policy). otherwise
  4827. alice would just have to wait to time out.
  4828. - fix another rare bug: when we had tried all the intro
  4829. points for a hidden service, we fetched the descriptor
  4830. again, but we left our introcirc thinking it had already
  4831. sent an intro, so it kept waiting for a response...
  4832. - bugfix: when you sleep your hidden-service laptop, as soon
  4833. as it wakes up it tries to upload a service descriptor, but
  4834. socketpair fails for some reason (localhost not up yet?).
  4835. now we simply give up on that upload, and we'll try again later.
  4836. i'd still like to find the bug though.
  4837. - if an intro circ waiting for an ack dies before getting one, then
  4838. count it as a nack
  4839. - we were reusing stale service descriptors and refetching usable
  4840. ones. oops.
  4841. Changes in version 0.0.6pre4 - 2004-04-14
  4842. o changes from 0.0.6pre3:
  4843. - when bob fails to connect to the rendezvous point, and his
  4844. circ didn't fail because of the rendezvous point itself, then
  4845. he retries a couple of times
  4846. - we expire introduction and rendezvous circs more thoroughly
  4847. (sometimes they were hanging around forever)
  4848. - we expire unattached rendezvous streams that have been around
  4849. too long (they were sticking around forever).
  4850. - fix a measly fencepost error that was crashing everybody with
  4851. a strict glibc.
  4852. Changes in version 0.0.6pre3 - 2004-04-14
  4853. o changes from 0.0.6pre2:
  4854. - make hup work again
  4855. - fix some memory leaks for dirservers
  4856. - allow more skew in rendezvous descriptor timestamps, to help
  4857. handle people like blanu who don't know what time it is
  4858. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4859. the initiator doesn't get to choose the last hop
  4860. - send acks for introductions, so alice can know whether to try
  4861. again
  4862. - bob publishes intro points more correctly
  4863. o changes from 0.0.5:
  4864. - fix an assert trigger that's been plaguing us since the days
  4865. of 0.0.2prexx (thanks weasel!)
  4866. - retry stream correctly when we fail to connect because of
  4867. exit-policy-reject (should try another) or can't-resolve-address
  4868. (also should try another, because dns on random internet servers
  4869. is flaky).
  4870. - when we hup a dirserver and we've *removed* a server from the
  4871. approved-routers list, now we remove that server from the
  4872. in-memory directories too
  4873. Changes in version 0.0.6pre2 - 2004-04-08
  4874. o We fixed our base32 implementation. Now it works on all architectures.
  4875. Changes in version 0.0.6pre1 - 2004-04-08
  4876. o Features:
  4877. - Hidden services and rendezvous points are implemented. Go to
  4878. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4879. hidden services. (This only works via a socks4a proxy such as
  4880. Privoxy, and currently it's quite slow.)
  4881. Changes in version 0.0.5 - 2004-03-30
  4882. [version bump only]
  4883. Changes in version 0.0.5rc3 - 2004-03-29
  4884. o Install torrc as torrc.sample -- we no longer clobber your
  4885. torrc. (Woo!)
  4886. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4887. o Add in a 'notice' log level for things the operator should hear
  4888. but that aren't warnings
  4889. Changes in version 0.0.5rc2 - 2004-03-29
  4890. o Hold socks connection open until reply is flushed (if possible)
  4891. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4892. the dns farm to do it.
  4893. o Fix c99 aliasing warnings in rephist.c
  4894. o Don't include server descriptors that are older than 24 hours in the
  4895. directory.
  4896. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4897. rather than seeing the 60s timeout and assuming the flush had failed.
  4898. o Clean automake droppings from the cvs repository
  4899. Changes in version 0.0.5rc1 - 2004-03-28
  4900. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4901. o Only build circuits after we've fetched the directory: clients were
  4902. using only the directory servers before they'd fetched a directory.
  4903. This also means longer startup time; so it goes.
  4904. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4905. expect it to have a nickname.
  4906. o Work around a tsocks bug: do a socks reject when AP connection dies
  4907. early, else tsocks goes into an infinite loop.
  4908. Changes in version 0.0.4 - 2004-03-26
  4909. o When connecting to a dirserver or OR and the network is down,
  4910. we would crash.
  4911. Changes in version 0.0.3 - 2004-03-26
  4912. o Warn and fail if server chose a nickname with illegal characters
  4913. o Port to Solaris and Sparc:
  4914. - include missing header fcntl.h
  4915. - have autoconf find -lsocket -lnsl automatically
  4916. - deal with hardware word alignment
  4917. - make uname() work (solaris has a different return convention)
  4918. - switch from using signal() to sigaction()
  4919. o Preliminary work on reputation system:
  4920. - Keep statistics on success/fail of connect attempts; they're published
  4921. by kill -USR1 currently.
  4922. - Add a RunTesting option to try to learn link state by creating test
  4923. circuits, even when SocksPort is off.
  4924. - Remove unused open circuits when there are too many.
  4925. Changes in version 0.0.2 - 2004-03-19
  4926. - Include strlcpy and strlcat for safer string ops
  4927. - define INADDR_NONE so we compile (but still not run) on solaris
  4928. Changes in version 0.0.2pre27 - 2004-03-14
  4929. o Bugfixes:
  4930. - Allow internal tor networks (we were rejecting internal IPs,
  4931. now we allow them if they're set explicitly).
  4932. - And fix a few endian issues.
  4933. Changes in version 0.0.2pre26 - 2004-03-14
  4934. o New features:
  4935. - If a stream times out after 15s without a connected cell, don't
  4936. try that circuit again: try a new one.
  4937. - Retry streams at most 4 times. Then give up.
  4938. - When a dirserver gets a descriptor from an unknown router, it
  4939. logs its fingerprint (so the dirserver operator can choose to
  4940. accept it even without mail from the server operator).
  4941. - Inform unapproved servers when we reject their descriptors.
  4942. - Make tor build on Windows again. It works as a client, who knows
  4943. about as a server.
  4944. - Clearer instructions in the torrc for how to set up a server.
  4945. - Be more efficient about reading fd's when our global token bucket
  4946. (used for rate limiting) becomes empty.
  4947. o Bugfixes:
  4948. - Stop asserting that computers always go forward in time. It's
  4949. simply not true.
  4950. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4951. expired, we might close it before finishing a flush if the other
  4952. side isn't reading right then.
  4953. - Don't allow dirservers to start if they haven't defined
  4954. RecommendedVersions
  4955. - We were caching transient dns failures. Oops.
  4956. - Prevent servers from publishing an internal IP as their address.
  4957. - Address a strcat vulnerability in circuit.c
  4958. Changes in version 0.0.2pre25 - 2004-03-04
  4959. o New features:
  4960. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4961. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4962. e.g. poblano.
  4963. o Bugfixes:
  4964. - If the user typed in an address that didn't resolve, the server
  4965. crashed.
  4966. Changes in version 0.0.2pre24 - 2004-03-03
  4967. o Bugfixes:
  4968. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4969. a pending dns resolve even if it wasn't pending
  4970. - Fix a spurious socks5 warning about still trying to write after the
  4971. connection is finished.
  4972. - Hold certain marked_for_close connections open until they're finished
  4973. flushing, rather than losing bytes by closing them too early.
  4974. - Correctly report the reason for ending a stream
  4975. - Remove some duplicate calls to connection_mark_for_close
  4976. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4977. will actually try to chdir() to options.DataDirectory
  4978. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4979. - Make tor fail when you use a config option it doesn't know about,
  4980. rather than warn and continue.
  4981. - Make --version work
  4982. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4983. Changes in version 0.0.2pre23 - 2004-02-29
  4984. o New features:
  4985. - Print a statement when the first circ is finished, so the user
  4986. knows it's working.
  4987. - If a relay cell is unrecognized at the end of the circuit,
  4988. send back a destroy. (So attacks to mutate cells are more
  4989. clearly thwarted.)
  4990. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4991. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4992. so you can collect coredumps there.
  4993. o Bugfixes:
  4994. - Fix a bug in tls flushing where sometimes data got wedged and
  4995. didn't flush until more data got sent. Hopefully this bug was
  4996. a big factor in the random delays we were seeing.
  4997. - Make 'connected' cells include the resolved IP, so the client
  4998. dns cache actually gets populated.
  4999. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  5000. - When we time-out on a stream and detach from the circuit, send an
  5001. end cell down it first.
  5002. - Only warn about an unknown router (in exitnodes, entrynodes,
  5003. excludenodes) after we've fetched a directory.
  5004. Changes in version 0.0.2pre22 - 2004-02-26
  5005. o New features:
  5006. - Servers publish less revealing uname information in descriptors.
  5007. - More memory tracking and assertions, to crash more usefully when
  5008. errors happen.
  5009. - If the default torrc isn't there, just use some default defaults.
  5010. Plus provide an internal dirservers file if they don't have one.
  5011. - When the user tries to use Tor as an http proxy, give them an http
  5012. 501 failure explaining that we're a socks proxy.
  5013. - Dump a new router.desc on hup, to help confused people who change
  5014. their exit policies and then wonder why router.desc doesn't reflect
  5015. it.
  5016. - Clean up the generic tor.sh init script that we ship with.
  5017. o Bugfixes:
  5018. - If the exit stream is pending on the resolve, and a destroy arrives,
  5019. then the stream wasn't getting removed from the pending list. I
  5020. think this was the one causing recent server crashes.
  5021. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  5022. - When it couldn't resolve any dirservers, it was useless from then on.
  5023. Now it reloads the RouterFile (or default dirservers) if it has no
  5024. dirservers.
  5025. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  5026. many users don't even *have* a /usr/local/sbin/.
  5027. Changes in version 0.0.2pre21 - 2004-02-18
  5028. o New features:
  5029. - There's a ChangeLog file that actually reflects the changelog.
  5030. - There's a 'torify' wrapper script, with an accompanying
  5031. tor-tsocks.conf, that simplifies the process of using tsocks for
  5032. tor. It even has a man page.
  5033. - The tor binary gets installed to sbin rather than bin now.
  5034. - Retry streams where the connected cell hasn't arrived in 15 seconds
  5035. - Clean up exit policy handling -- get the default out of the torrc,
  5036. so we can update it without forcing each server operator to fix
  5037. his/her torrc.
  5038. - Allow imaps and pop3s in default exit policy
  5039. o Bugfixes:
  5040. - Prevent picking middleman nodes as the last node in the circuit
  5041. Changes in version 0.0.2pre20 - 2004-01-30
  5042. o New features:
  5043. - We now have a deb package, and it's in debian unstable. Go to
  5044. it, apt-getters. :)
  5045. - I've split the TotalBandwidth option into BandwidthRate (how many
  5046. bytes per second you want to allow, long-term) and
  5047. BandwidthBurst (how many bytes you will allow at once before the cap
  5048. kicks in). This better token bucket approach lets you, say, set
  5049. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  5050. performance while not exceeding your monthly bandwidth quota.
  5051. - Push out a tls record's worth of data once you've got it, rather
  5052. than waiting until you've read everything waiting to be read. This
  5053. may improve performance by pipelining better. We'll see.
  5054. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  5055. from failed circuits (if they haven't been connected yet) and attach
  5056. to new ones.
  5057. - Expire old streams that haven't managed to connect. Some day we'll
  5058. have them reattach to new circuits instead.
  5059. o Bugfixes:
  5060. - Fix several memory leaks that were causing servers to become bloated
  5061. after a while.
  5062. - Fix a few very rare assert triggers. A few more remain.
  5063. - Setuid to User _before_ complaining about running as root.
  5064. Changes in version 0.0.2pre19 - 2004-01-07
  5065. o Bugfixes:
  5066. - Fix deadlock condition in dns farm. We were telling a child to die by
  5067. closing the parent's file descriptor to him. But newer children were
  5068. inheriting the open file descriptor from the parent, and since they
  5069. weren't closing it, the socket never closed, so the child never read
  5070. eof, so he never knew to exit. Similarly, dns workers were holding
  5071. open other sockets, leading to all sorts of chaos.
  5072. - New cleaner daemon() code for forking and backgrounding.
  5073. - If you log to a file, it now prints an entry at the top of the
  5074. logfile so you know it's working.
  5075. - The onionskin challenge length was 30 bytes longer than necessary.
  5076. - Started to patch up the spec so it's not quite so out of date.
  5077. Changes in version 0.0.2pre18 - 2004-01-02
  5078. o Bugfixes:
  5079. - Fix endian issues with the 'integrity' field in the relay header.
  5080. - Fix a potential bug where connections in state
  5081. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  5082. Changes in version 0.0.2pre17 - 2003-12-30
  5083. o Bugfixes:
  5084. - Made --debuglogfile (or any second log file, actually) work.
  5085. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  5086. adversary could force us into an infinite loop.
  5087. o Features:
  5088. - Each onionskin handshake now includes a hash of the computed key,
  5089. to prove the server's identity and help perfect forward secrecy.
  5090. - Changed cell size from 256 to 512 bytes (working toward compatibility
  5091. with MorphMix).
  5092. - Changed cell length to 2 bytes, and moved it to the relay header.
  5093. - Implemented end-to-end integrity checking for the payloads of
  5094. relay cells.
  5095. - Separated streamid from 'recognized' (otherwise circuits will get
  5096. messed up when we try to have streams exit from the middle). We
  5097. use the integrity-checking to confirm that a cell is addressed to
  5098. this hop.
  5099. - Randomize the initial circid and streamid values, so an adversary who
  5100. breaks into a node can't learn how many circuits or streams have
  5101. been made so far.
  5102. Changes in version 0.0.2pre16 - 2003-12-14
  5103. o Bugfixes:
  5104. - Fixed a bug that made HUP trigger an assert
  5105. - Fixed a bug where a circuit that immediately failed wasn't being
  5106. counted as a failed circuit in counting retries.
  5107. o Features:
  5108. - Now we close the circuit when we get a truncated cell: otherwise we're
  5109. open to an anonymity attack where a bad node in the path truncates
  5110. the circuit and then we open streams at him.
  5111. - Add port ranges to exit policies
  5112. - Add a conservative default exit policy
  5113. - Warn if you're running tor as root
  5114. - on HUP, retry OR connections and close/rebind listeners
  5115. - options.EntryNodes: try these nodes first when picking the first node
  5116. - options.ExitNodes: if your best choices happen to include any of
  5117. your preferred exit nodes, you choose among just those preferred
  5118. exit nodes.
  5119. - options.ExcludedNodes: nodes that are never picked in path building
  5120. Changes in version 0.0.2pre15 - 2003-12-03
  5121. o Robustness and bugfixes:
  5122. - Sometimes clients would cache incorrect DNS resolves, which would
  5123. really screw things up.
  5124. - An OP that goes offline would slowly leak all its sockets and stop
  5125. working.
  5126. - A wide variety of bugfixes in exit node selection, exit policy
  5127. handling, and processing pending streams when a new circuit is
  5128. established.
  5129. - Pick nodes for a path only from those the directory says are up
  5130. - Choose randomly from all running dirservers, not always the first one
  5131. - Increase allowed http header size for directory fetch.
  5132. - Stop writing to stderr (if we're daemonized it will be closed).
  5133. - Enable -g always, so cores will be more useful to me.
  5134. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  5135. o Documentation:
  5136. - Wrote a man page. It lists commonly used options.
  5137. o Configuration:
  5138. - Change default loglevel to warn.
  5139. - Make PidFile default to null rather than littering in your CWD.
  5140. - OnionRouter config option is now obsolete. Instead it just checks
  5141. ORPort>0.
  5142. - Moved to a single unified torrc file for both clients and servers.
  5143. Changes in version 0.0.2pre14 - 2003-11-29
  5144. o Robustness and bugfixes:
  5145. - Force the admin to make the DataDirectory himself
  5146. - to get ownership/permissions right
  5147. - so clients no longer make a DataDirectory and then never use it
  5148. - fix bug where a client who was offline for 45 minutes would never
  5149. pull down a directory again
  5150. - fix (or at least hide really well) the dns assert bug that was
  5151. causing server crashes
  5152. - warnings and improved robustness wrt clockskew for certs
  5153. - use the native daemon(3) to daemonize, when available
  5154. - exit if bind() fails
  5155. - exit if neither socksport nor orport is defined
  5156. - include our own tor_timegm (Win32 doesn't have its own)
  5157. - bugfix for win32 with lots of connections
  5158. - fix minor bias in PRNG
  5159. - make dirserver more robust to corrupt cached directory
  5160. o Documentation:
  5161. - Wrote the design document (woo)
  5162. o Circuit building and exit policies:
  5163. - Circuits no longer try to use nodes that the directory has told them
  5164. are down.
  5165. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  5166. bitcounts (18.0.0.0/8).
  5167. - Make AP connections standby for a circuit if no suitable circuit
  5168. exists, rather than failing
  5169. - Circuits choose exit node based on addr/port, exit policies, and
  5170. which AP connections are standing by
  5171. - Bump min pathlen from 2 to 3
  5172. - Relay end cells have a payload to describe why the stream ended.
  5173. - If the stream failed because of exit policy, try again with a new
  5174. circuit.
  5175. - Clients have a dns cache to remember resolved addresses.
  5176. - Notice more quickly when we have no working circuits
  5177. o Configuration:
  5178. - APPort is now called SocksPort
  5179. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  5180. where to bind
  5181. - RecommendedVersions is now a config variable rather than
  5182. hardcoded (for dirservers)
  5183. - Reloads config on HUP
  5184. - Usage info on -h or --help
  5185. - If you set User and Group config vars, it'll setu/gid to them.
  5186. Changes in version 0.0.2pre13 - 2003-10-19
  5187. o General stability:
  5188. - SSL_write no longer fails when it returns WANTWRITE and the number
  5189. of bytes in the buf has changed by the next SSL_write call.
  5190. - Fix segfault fetching directory when network is down
  5191. - Fix a variety of minor memory leaks
  5192. - Dirservers reload the fingerprints file on HUP, so I don't have
  5193. to take down the network when I approve a new router
  5194. - Default server config file has explicit Address line to specify fqdn
  5195. o Buffers:
  5196. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  5197. - Make listener connections not ever alloc bufs
  5198. o Autoconf improvements:
  5199. - don't clobber an external CFLAGS in ./configure
  5200. - Make install now works
  5201. - create var/lib/tor on make install
  5202. - autocreate a tor.sh initscript to help distribs
  5203. - autocreate the torrc and sample-server-torrc with correct paths
  5204. o Log files and Daemonizing now work:
  5205. - If --DebugLogFile is specified, log to it at -l debug
  5206. - If --LogFile is specified, use it instead of commandline
  5207. - If --RunAsDaemon is set, tor forks and backgrounds on startup