ChangeLog 273 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476
  1. Changes in version 0.2.0.11-alpha - 2007-11-??
  2. Changes in version 0.2.0.10-alpha - 2007-11-10
  3. o New directory authorities:
  4. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  5. o Major features:
  6. - Allow tunnelled directory connections to ask for an encrypted
  7. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  8. connection independently. Now we can make anonymized begin_dir
  9. connections for (e.g.) more secure hidden service posting and
  10. fetching.
  11. - More progress on proposal 114: code from Karsten Loesing to
  12. implement new hidden service descriptor format.
  13. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  14. accommodate the growing number of servers that use the default
  15. and are reaching it.
  16. - Directory authorities use a new formula for selecting which nodes
  17. to advertise as Guards: they must be in the top 7/8 in terms of
  18. how long we have known about them, and above the median of those
  19. nodes in terms of weighted fractional uptime.
  20. - Make "not enough dir info yet" warnings describe *why* Tor feels
  21. it doesn't have enough directory info yet.
  22. o Major bugfixes:
  23. - Stop servers from crashing if they set a Family option (or
  24. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  25. by Fabian Keil.
  26. - Make bridge users work again -- the move to v3 directories in
  27. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  28. no longer work for clients.
  29. - When the clock jumps forward a lot, do not allow the bandwidth
  30. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  31. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  32. - When the consensus lists a router descriptor that we previously were
  33. mirroring, but that we considered non-canonical, reload the
  34. descriptor as canonical. This fixes bug 543 where Tor servers
  35. would start complaining after a few days that they don't have
  36. enough directory information to build a circuit.
  37. - Consider replacing the current consensus when certificates arrive
  38. that make the pending consensus valid. Previously, we were only
  39. considering replacement when the new certs _didn't_ help.
  40. - Fix an assert error on startup if we didn't already have the
  41. consensus and certs cached in our datadirectory: we were caching
  42. the consensus in consensus_waiting_for_certs but then free'ing it
  43. right after.
  44. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  45. Request) if we need more v3 certs but we've already got pending
  46. requests for all of them.
  47. - Correctly back off from failing certificate downloads. Fixes
  48. bug 546.
  49. - Authorities don't vote on the Running flag if they have been running
  50. for less than 30 minutes themselves. Fixes bug 547, where a newly
  51. started authority would vote that everyone was down.
  52. o New requirements:
  53. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  54. it, it had no AES, and it hasn't seen any security patches since
  55. 2004.
  56. o Minor features:
  57. - Clients now hold circuitless TLS connections open for 1.5 times
  58. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  59. rebuild a new circuit over them within that timeframe. Previously,
  60. they held them open only for KeepalivePeriod (5 minutes).
  61. - Use "If-Modified-Since" to avoid retrieving consensus
  62. networkstatuses that we already have.
  63. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  64. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  65. we start knowing some directory caches.
  66. - When we receive a consensus from the future, warn about skew.
  67. - Improve skew reporting: try to give the user a better log message
  68. about how skewed they are, and how much this matters.
  69. - When we have a certificate for an authority, believe that
  70. certificate's claims about the authority's IP address.
  71. - New --quiet command-line option to suppress the default console log.
  72. Good in combination with --hash-password.
  73. - Authorities send back an X-Descriptor-Not-New header in response to
  74. an accepted-but-discarded descriptor upload. Partially implements
  75. fix for bug 535.
  76. - Make the log message for "tls error. breaking." more useful.
  77. - Better log messages about certificate downloads, to attempt to
  78. track down the second incarnation of bug 546.
  79. o Minor features (bridges):
  80. - If bridge users set UpdateBridgesFromAuthority, but the digest
  81. they ask for is a 404 from the bridge authority, they now fall
  82. back to trying the bridge directly.
  83. - Bridges now use begin_dir to publish their server descriptor to
  84. the bridge authority, even when they haven't set TunnelDirConns.
  85. o Minor features (controller):
  86. - When reporting clock skew, and we know that the clock is _at least
  87. as skewed_ as some value, but we don't know the actual value,
  88. report the value as a "minimum skew."
  89. o Utilities:
  90. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  91. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  92. Perry.
  93. o Minor bugfixes:
  94. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  95. on 0.2.0.x, suggested by Matt Edman.
  96. - Don't stop fetching descriptors when FetchUselessDescriptors is
  97. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  98. reported by tup and ioerror.
  99. - Better log message on vote from unknown authority.
  100. - Don't log "Launching 0 request for 0 router" message.
  101. o Minor bugfixes (memory leaks):
  102. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  103. on 0.2.0.1-alpha.
  104. - Stop leaking memory every time we load a v3 certificate. Bugfix
  105. on 0.2.0.1-alpha. Fixes Bug 536.
  106. - Stop leaking a cached networkstatus on exit. Bugfix on
  107. 0.2.0.3-alpha.
  108. - Stop leaking voter information every time we free a consensus.
  109. Bugfix on 0.2.0.3-alpha.
  110. - Stop leaking signed data every time we check a voter signature.
  111. Bugfix on 0.2.0.3-alpha.
  112. - Stop leaking a signature every time we fail to parse a consensus or
  113. a vote. Bugfix on 0.2.0.3-alpha.
  114. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  115. 0.2.0.9-alpha.
  116. - Stop leaking conn->nickname every time we make a connection to a
  117. Tor relay without knowing its expected identity digest (e.g. when
  118. using bridges). Bugfix on 0.2.0.3-alpha.
  119. - Minor bugfixes (portability):
  120. - Run correctly on platforms where rlim_t is larger than unsigned
  121. long, and/or where the real limit for number of open files is
  122. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  123. particular, these may be needed for OS X 10.5.
  124. Changes in version 0.2.0.9-alpha - 2007-10-24
  125. This ninth development snapshot switches clients to the new v3 directory
  126. system; allows servers to be listed in the network status even when they
  127. have the same nickname as a registered server; and fixes many other
  128. bugs including a big one that was causing some servers to disappear
  129. from the network status lists for a few hours each day.
  130. o Major features (directory system):
  131. - Clients now download v3 consensus networkstatus documents instead
  132. of v2 networkstatus documents. Clients and caches now base their
  133. opinions about routers on these consensus documents. Clients only
  134. download router descriptors listed in the consensus.
  135. - Authorities now list servers who have the same nickname as
  136. a different named server, but list them with a new flag,
  137. "Unnamed". Now we can list servers that happen to pick the same
  138. nickname as a server that registered two years ago and then
  139. disappeared. Partially implements proposal 122.
  140. - If the consensus list a router as "Unnamed", the name is assigned
  141. to a different router: do not identify the router by that name.
  142. Partially implements proposal 122.
  143. - Authorities can now come to a consensus on which method to use to
  144. compute the consensus. This gives us forward compatibility.
  145. o Major bugfixes:
  146. - Stop publishing a new server descriptor just because we HUP or
  147. when we find our DirPort to be reachable but won't actually publish
  148. it. New descriptors without any real changes are dropped by the
  149. authorities, and can screw up our "publish every 18 hours" schedule.
  150. Bugfix on 0.1.2.x.
  151. - When a router wasn't listed in a new networkstatus, we were leaving
  152. the flags for that router alone -- meaning it remained Named,
  153. Running, etc -- even though absence from the networkstatus means
  154. that it shouldn't be considered to exist at all anymore. Now we
  155. clear all the flags for routers that fall out of the networkstatus
  156. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  157. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  158. extrainfo documents and then discard them immediately for not
  159. matching the latest router. Bugfix on 0.2.0.1-alpha.
  160. o Minor features (v3 directory protocol):
  161. - Allow tor-gencert to generate a new certificate without replacing
  162. the signing key.
  163. - Allow certificates to include an address.
  164. - When we change our directory-cache settings, reschedule all voting
  165. and download operations.
  166. - Reattempt certificate downloads immediately on failure, as long as
  167. we haven't failed a threshold number of times yet.
  168. - Delay retrying consensus downloads while we're downloading
  169. certificates to verify the one we just got. Also, count getting a
  170. consensus that we already have (or one that isn't valid) as a failure,
  171. and count failing to get the certificates after 20 minutes as a
  172. failure.
  173. - Build circuits and download descriptors even if our consensus is a
  174. little expired. (This feature will go away once authorities are
  175. more reliable.)
  176. o Minor features (router descriptor cache):
  177. - If we find a cached-routers file that's been sitting around for more
  178. than 28 days unmodified, then most likely it's a leftover from
  179. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  180. routers anyway.
  181. - When we (as a cache) download a descriptor because it was listed
  182. in a consensus, remember when the consensus was supposed to expire,
  183. and don't expire the descriptor until then.
  184. o Minor features (performance):
  185. - Call routerlist_remove_old_routers() much less often. This should
  186. speed startup, especially on directory caches.
  187. - Don't try to launch new descriptor downloads quite so often when we
  188. already have enough directory information to build circuits.
  189. - Base64 decoding was actually showing up on our profile when parsing
  190. the initial descriptor file; switch to an in-process all-at-once
  191. implementation that's about 3.5x times faster than calling out to
  192. OpenSSL.
  193. o Minor features (compilation):
  194. - Detect non-ASCII platforms (if any still exist) and refuse to
  195. build there: some of our code assumes that 'A' is 65 and so on.
  196. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  197. - Make the "next period" votes into "current period" votes immediately
  198. after publishing the consensus; avoid a heisenbug that made them
  199. stick around indefinitely.
  200. - When we discard a vote as a duplicate, do not report this as
  201. an error.
  202. - Treat missing v3 keys or certificates as an error when running as a
  203. v3 directory authority.
  204. - When we're configured to be a v3 authority, but we're only listed
  205. as a non-v3 authority in our DirServer line for ourself, correct
  206. the listing.
  207. - If an authority doesn't have a qualified hostname, just put
  208. its address in the vote. This fixes the problem where we referred to
  209. "moria on moria:9031."
  210. - Distinguish between detached signatures for the wrong period, and
  211. detached signatures for a divergent vote.
  212. - Fix a small memory leak when computing a consensus.
  213. - When there's no concensus, we were forming a vote every 30
  214. minutes, but writing the "valid-after" line in our vote based
  215. on our configured V3AuthVotingInterval: so unless the intervals
  216. matched up, we immediately rejected our own vote because it didn't
  217. start at the voting interval that caused us to construct a vote.
  218. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  219. - Delete unverified-consensus when the real consensus is set.
  220. - Consider retrying a consensus networkstatus fetch immediately
  221. after one fails: don't wait 60 seconds to notice.
  222. - When fetching a consensus as a cache, wait until a newer consensus
  223. should exist before trying to replace the current one.
  224. - Use a more forgiving schedule for retrying failed consensus
  225. downloads than for other types.
  226. o Minor bugfixes (other directory issues):
  227. - Correct the implementation of "download votes by digest." Bugfix on
  228. 0.2.0.8-alpha.
  229. - Authorities no longer send back "400 you're unreachable please fix
  230. it" errors to Tor servers that aren't online all the time. We're
  231. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  232. o Minor bugfixes (controller):
  233. - Don't reset trusted dir server list when we set a configuration
  234. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  235. - Respond to INT and TERM SIGNAL commands before we execute the
  236. signal, in case the signal shuts us down. We had a patch in
  237. 0.1.2.1-alpha that tried to do this by queueing the response on
  238. the connection's buffer before shutting down, but that really
  239. isn't the same thing at all. Bug located by Matt Edman.
  240. o Minor bugfixes (misc):
  241. - Correctly check for bad options to the "PublishServerDescriptor"
  242. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  243. - Stop leaking memory on failing case of base32_decode, and make
  244. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  245. - Don't try to download extrainfo documents when we're trying to
  246. fetch enough directory info to build a circuit: having enough
  247. info should get priority. Bugfix on 0.2.0.x.
  248. - Don't complain that "your server has not managed to confirm that its
  249. ports are reachable" if we haven't been able to build any circuits
  250. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  251. on 0.1.2.x.
  252. - Detect the reason for failing to mmap a descriptor file we just
  253. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  254. on 0.1.2.x.
  255. o Code simplifications and refactoring:
  256. - Remove support for the old bw_accounting file: we've been storing
  257. bandwidth accounting information in the state file since
  258. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  259. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  260. downgrade to 0.1.1.x or earlier.
  261. - New convenience code to locate a file within the DataDirectory.
  262. - Move non-authority functionality out of dirvote.c.
  263. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  264. so that they all take the same named flags.
  265. o Utilities
  266. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  267. Unix users an easy way to script their Tor process (e.g. by
  268. adjusting bandwidth based on the time of the day).
  269. Changes in version 0.2.0.8-alpha - 2007-10-12
  270. This eighth development snapshot fixes a crash bug that's been bothering
  271. us since February 2007, lets bridge authorities store a list of bridge
  272. descriptors they've seen, gets v3 directory voting closer to working,
  273. starts caching v3 directory consensus documents on directory mirrors,
  274. and fixes a variety of smaller issues including some minor memory leaks.
  275. o Major features (router descriptor cache):
  276. - Store routers in a file called cached-descriptors instead of in
  277. cached-routers. Initialize cached-descriptors from cached-routers
  278. if the old format is around. The new format allows us to store
  279. annotations along with descriptors.
  280. - Use annotations to record the time we received each descriptor, its
  281. source, and its purpose.
  282. - Disable the SETROUTERPURPOSE controller command: it is now
  283. obsolete.
  284. - Controllers should now specify cache=no or cache=yes when using
  285. the +POSTDESCRIPTOR command.
  286. - Bridge authorities now write bridge descriptors to disk, meaning
  287. we can export them to other programs and begin distributing them
  288. to blocked users.
  289. o Major features (directory authorities):
  290. - When a v3 authority is missing votes or signatures, it now tries
  291. to fetch them.
  292. - Directory authorities track weighted fractional uptime as well as
  293. weighted mean-time-between failures. WFU is suitable for deciding
  294. whether a node is "usually up", while MTBF is suitable for deciding
  295. whether a node is "likely to stay up." We need both, because
  296. "usually up" is a good requirement for guards, while "likely to
  297. stay up" is a good requirement for long-lived connections.
  298. o Major features (v3 directory system):
  299. - Caches now download v3 network status documents as needed,
  300. and download the descriptors listed in them.
  301. - All hosts now attempt to download and keep fresh v3 authority
  302. certificates, and re-attempt after failures.
  303. - More internal-consistency checks for vote parsing.
  304. o Major bugfixes (crashes):
  305. - If a connection is shut down abruptly because of something that
  306. happened inside connection_flushed_some(), do not call
  307. connection_finished_flushing(). Should fix bug 451. Bugfix on
  308. 0.1.2.7-alpha.
  309. o Major bugfixes (performance):
  310. - Fix really bad O(n^2) performance when parsing a long list of
  311. routers: Instead of searching the entire list for an "extra-info "
  312. string which usually wasn't there, once for every routerinfo
  313. we read, just scan lines forward until we find one we like.
  314. Bugfix on 0.2.0.1.
  315. - When we add data to a write buffer in response to the data on that
  316. write buffer getting low because of a flush, do not consider the
  317. newly added data as a candidate for immediate flushing, but rather
  318. make it wait until the next round of writing. Otherwise, we flush
  319. and refill recursively, and a single greedy TLS connection can
  320. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  321. o Minor features (v3 authority system):
  322. - Add more ways for tools to download the votes that lead to the
  323. current consensus.
  324. - Send a 503 when low on bandwidth and a vote, consensus, or
  325. certificate is requested.
  326. - If-modified-since is now implemented properly for all kinds of
  327. certificate requests.
  328. o Minor bugfixes (network statuses):
  329. - Tweak the implementation of proposal 109 slightly: allow at most
  330. two Tor servers on the same IP address, except if it's the location
  331. of a directory authority, in which case allow five. Bugfix on
  332. 0.2.0.3-alpha.
  333. o Minor bugfixes (controller):
  334. - When sending a status event to the controller telling it that an
  335. OR address is reachable, set the port correctly. (Previously we
  336. were reporting the dir port.) Bugfix on 0.1.2.x.
  337. o Minor bugfixes (v3 directory system):
  338. - Fix logic to look up a cert by its signing key digest. Bugfix on
  339. 0.2.0.7-alpha.
  340. - Only change the reply to a vote to "OK" if it's not already
  341. set. This gets rid of annoying "400 OK" log messages, which may
  342. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  343. - When we get a valid consensus, recompute the voting schedule.
  344. - Base the valid-after time of a vote on the consensus voting
  345. schedule, not on our preferred schedule.
  346. - Make the return values and messages from signature uploads and
  347. downloads more sensible.
  348. - Fix a memory leak when serving votes and consensus documents, and
  349. another when serving certificates.
  350. o Minor bugfixes (performance):
  351. - Use a slightly simpler string hashing algorithm (copying Python's
  352. instead of Java's) and optimize our digest hashing algorithm to take
  353. advantage of 64-bit platforms and to remove some possibly-costly
  354. voodoo.
  355. - Fix a minor memory leak whenever we parse guards from our state
  356. file. Bugfix on 0.2.0.7-alpha.
  357. - Fix a minor memory leak whenever we write out a file. Bugfix on
  358. 0.2.0.7-alpha.
  359. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  360. command. Bugfix on 0.2.0.5-alpha.
  361. o Minor bugfixes (portability):
  362. - On some platforms, accept() can return a broken address. Detect
  363. this more quietly, and deal accordingly. Fixes bug 483.
  364. - Stop calling tor_strlower() on uninitialized memory in some cases.
  365. Bugfix in 0.2.0.7-alpha.
  366. o Minor bugfixes (usability):
  367. - Treat some 403 responses from directory servers as INFO rather than
  368. WARN-severity events.
  369. - It's not actually an error to find a non-pending entry in the DNS
  370. cache when canceling a pending resolve. Don't log unless stuff is
  371. fishy. Resolves bug 463.
  372. o Minor bugfixes (anonymity):
  373. - Never report that we've used more bandwidth than we're willing to
  374. relay: it leaks how much non-relay traffic we're using. Resolves
  375. bug 516.
  376. - When looking for a circuit to cannibalize, consider family as well
  377. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  378. circuit cannibalization).
  379. o Code simplifications and refactoring:
  380. - Make a bunch of functions static. Remove some dead code.
  381. - Pull out about a third of the really big routerlist.c; put it in a
  382. new module, networkstatus.c.
  383. - Merge the extra fields in local_routerstatus_t back into
  384. routerstatus_t: we used to need one routerstatus_t for each
  385. authority's opinion, plus a local_routerstatus_t for the locally
  386. computed consensus opinion. To save space, we put the locally
  387. modified fields into local_routerstatus_t, and only the common
  388. stuff into routerstatus_t. But once v3 directories are in use,
  389. clients and caches will no longer need to hold authority opinions;
  390. thus, the rationale for keeping the types separate is now gone.
  391. - Make the code used to reschedule and reattempt downloads more
  392. uniform.
  393. - Turn all 'Are we a directory server/mirror?' logic into a call to
  394. dirserver_mode().
  395. - Remove the code to generate the oldest (v1) directory format.
  396. The code has been disabled since 0.2.0.5-alpha.
  397. Changes in version 0.2.0.7-alpha - 2007-09-21
  398. This seventh development snapshot makes bridges work again, makes bridge
  399. authorities work for the first time, fixes two huge performance flaws
  400. in hidden services, and fixes a variety of minor issues.
  401. o New directory authorities:
  402. - Set up moria1 and tor26 as the first v3 directory authorities. See
  403. doc/spec/dir-spec.txt for details on the new directory design.
  404. o Major bugfixes (crashes):
  405. - Fix possible segfaults in functions called from
  406. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  407. o Major bugfixes (bridges):
  408. - Fix a bug that made servers send a "404 Not found" in response to
  409. attempts to fetch their server descriptor. This caused Tor servers
  410. to take many minutes to establish reachability for their DirPort,
  411. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  412. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  413. users configure that and specify a bridge with an identity
  414. fingerprint, now they will lookup the bridge descriptor at the
  415. default bridge authority via a one-hop tunnel, but once circuits
  416. are established they will switch to a three-hop tunnel for later
  417. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  418. o Major bugfixes (hidden services):
  419. - Hidden services were choosing introduction points uniquely by
  420. hexdigest, but when constructing the hidden service descriptor
  421. they merely wrote the (potentially ambiguous) nickname.
  422. - Clients now use the v2 intro format for hidden service
  423. connections: they specify their chosen rendezvous point by identity
  424. digest rather than by (potentially ambiguous) nickname. Both
  425. are bugfixes on 0.1.2.x, and they could speed up hidden service
  426. connections dramatically. Thanks to Karsten Loesing.
  427. o Minor features (security):
  428. - As a client, do not believe any server that tells us that an
  429. address maps to an internal address space.
  430. - Make it possible to enable HashedControlPassword and
  431. CookieAuthentication at the same time.
  432. o Minor features (guard nodes):
  433. - Tag every guard node in our state file with the version that
  434. we believe added it, or with our own version if we add it. This way,
  435. if a user temporarily runs an old version of Tor and then switches
  436. back to a new one, she doesn't automatically lose her guards.
  437. o Minor features (speed):
  438. - When implementing AES counter mode, update only the portions of the
  439. counter buffer that need to change, and don't keep separate
  440. network-order and host-order counters when they are the same (i.e.,
  441. on big-endian hosts.)
  442. o Minor features (controller):
  443. - Accept LF instead of CRLF on controller, since some software has a
  444. hard time generating real Internet newlines.
  445. - Add GETINFO values for the server status events
  446. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  447. Robert Hogan.
  448. o Removed features:
  449. - Routers no longer include bandwidth-history lines in their
  450. descriptors; this information is already available in extra-info
  451. documents, and including it in router descriptors took up 60%
  452. (!) of compressed router descriptor downloads. Completes
  453. implementation of proposal 104.
  454. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  455. and TorControl.py, as they use the old v0 controller protocol,
  456. and are obsoleted by TorFlow anyway.
  457. - Drop support for v1 rendezvous descriptors, since we never used
  458. them anyway, and the code has probably rotted by now. Based on
  459. patch from Karsten Loesing.
  460. - On OSX, stop warning the user that kqueue support in libevent is
  461. "experimental", since it seems to have worked fine for ages.
  462. o Minor bugfixes:
  463. - When generating information telling us how to extend to a given
  464. router, do not try to include the nickname if it is absent. Fixes
  465. bug 467. Bugfix on 0.2.0.3-alpha.
  466. - Fix a user-triggerable (but not remotely-triggerable) segfault
  467. in expand_filename(). Bugfix on 0.1.2.x.
  468. - Fix a memory leak when freeing incomplete requests from DNSPort.
  469. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  470. - Don't try to access (or alter) the state file when running
  471. --list-fingerprint or --verify-config or --hash-password. (Resolves
  472. bug 499.) Bugfix on 0.1.2.x.
  473. - Servers used to decline to publish their DirPort if their
  474. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  475. were below a threshold. Now they only look at BandwidthRate and
  476. RelayBandwidthRate. Bugfix on 0.1.2.x.
  477. - Remove an optimization in the AES counter-mode code that assumed
  478. that the counter never exceeded 2^68. When the counter can be set
  479. arbitrarily as an IV (as it is by Karsten's new hidden services
  480. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  481. - Resume listing "AUTHORITY" flag for authorities in network status.
  482. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  483. o Code simplifications and refactoring:
  484. - Revamp file-writing logic so we don't need to have the entire
  485. contents of a file in memory at once before we write to disk. Tor,
  486. meet stdio.
  487. - Turn "descriptor store" into a full-fledged type.
  488. - Move all NT services code into a separate source file.
  489. - Unify all code that computes medians, percentile elements, etc.
  490. - Get rid of a needless malloc when parsing address policies.
  491. Changes in version 0.1.2.17 - 2007-08-30
  492. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  493. X bundles. Vidalia 0.0.14 makes authentication required for the
  494. ControlPort in the default configuration, which addresses important
  495. security risks. Everybody who uses Vidalia (or another controller)
  496. should upgrade.
  497. In addition, this Tor update fixes major load balancing problems with
  498. path selection, which should speed things up a lot once many people
  499. have upgraded.
  500. o Major bugfixes (security):
  501. - We removed support for the old (v0) control protocol. It has been
  502. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  503. become more of a headache than it's worth.
  504. o Major bugfixes (load balancing):
  505. - When choosing nodes for non-guard positions, weight guards
  506. proportionally less, since they already have enough load. Patch
  507. from Mike Perry.
  508. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  509. will allow fast Tor servers to get more attention.
  510. - When we're upgrading from an old Tor version, forget our current
  511. guards and pick new ones according to the new weightings. These
  512. three load balancing patches could raise effective network capacity
  513. by a factor of four. Thanks to Mike Perry for measurements.
  514. o Major bugfixes (stream expiration):
  515. - Expire not-yet-successful application streams in all cases if
  516. they've been around longer than SocksTimeout. Right now there are
  517. some cases where the stream will live forever, demanding a new
  518. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  519. o Minor features (controller):
  520. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  521. is valid before any authentication has been received. It tells
  522. a controller what kind of authentication is expected, and what
  523. protocol is spoken. Implements proposal 119.
  524. o Minor bugfixes (performance):
  525. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  526. greatly speeding up loading cached-routers from disk on startup.
  527. - Disable sentinel-based debugging for buffer code: we squashed all
  528. the bugs that this was supposed to detect a long time ago, and now
  529. its only effect is to change our buffer sizes from nice powers of
  530. two (which platform mallocs tend to like) to values slightly over
  531. powers of two (which make some platform mallocs sad).
  532. o Minor bugfixes (misc):
  533. - If exit bandwidth ever exceeds one third of total bandwidth, then
  534. use the correct formula to weight exit nodes when choosing paths.
  535. Based on patch from Mike Perry.
  536. - Choose perfectly fairly among routers when choosing by bandwidth and
  537. weighting by fraction of bandwidth provided by exits. Previously, we
  538. would choose with only approximate fairness, and correct ourselves
  539. if we ran off the end of the list.
  540. - If we require CookieAuthentication but we fail to write the
  541. cookie file, we would warn but not exit, and end up in a state
  542. where no controller could authenticate. Now we exit.
  543. - If we require CookieAuthentication, stop generating a new cookie
  544. every time we change any piece of our config.
  545. - Refuse to start with certain directory authority keys, and
  546. encourage people using them to stop.
  547. - Terminate multi-line control events properly. Original patch
  548. from tup.
  549. - Fix a minor memory leak when we fail to find enough suitable
  550. servers to choose a circuit.
  551. - Stop leaking part of the descriptor when we run into a particularly
  552. unparseable piece of it.
  553. Changes in version 0.2.0.6-alpha - 2007-08-26
  554. This sixth development snapshot features a new Vidalia version in the
  555. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  556. the ControlPort in the default configuration, which addresses important
  557. security risks.
  558. In addition, this snapshot fixes major load balancing problems
  559. with path selection, which should speed things up a lot once many
  560. people have upgraded. The directory authorities also use a new
  561. mean-time-between-failure approach to tracking which servers are stable,
  562. rather than just looking at the most recent uptime.
  563. o New directory authorities:
  564. - Set up Tonga as the default bridge directory authority.
  565. o Major features:
  566. - Directory authorities now track servers by weighted
  567. mean-times-between-failures. When we have 4 or more days of data,
  568. use measured MTBF rather than declared uptime to decide whether
  569. to call a router Stable. Implements proposal 108.
  570. o Major bugfixes (load balancing):
  571. - When choosing nodes for non-guard positions, weight guards
  572. proportionally less, since they already have enough load. Patch
  573. from Mike Perry.
  574. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  575. will allow fast Tor servers to get more attention.
  576. - When we're upgrading from an old Tor version, forget our current
  577. guards and pick new ones according to the new weightings. These
  578. three load balancing patches could raise effective network capacity
  579. by a factor of four. Thanks to Mike Perry for measurements.
  580. o Major bugfixes (descriptor parsing):
  581. - Handle unexpected whitespace better in malformed descriptors. Bug
  582. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  583. o Minor features:
  584. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  585. GETINFO for Torstat to use until it can switch to using extrainfos.
  586. - Optionally (if built with -DEXPORTMALLINFO) export the output
  587. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  588. from localhost.
  589. o Minor bugfixes:
  590. - Do not intermix bridge routers with controller-added
  591. routers. (Bugfix on 0.2.0.x)
  592. - Do not fail with an assert when accept() returns an unexpected
  593. address family. Addresses but does not wholly fix bug 483. (Bugfix
  594. on 0.2.0.x)
  595. - Let directory authorities startup even when they can't generate
  596. a descriptor immediately, e.g. because they don't know their
  597. address.
  598. - Stop putting the authentication cookie in a file called "0"
  599. in your working directory if you don't specify anything for the
  600. new CookieAuthFile option. Reported by Matt Edman.
  601. - Make it possible to read the PROTOCOLINFO response in a way that
  602. conforms to our control-spec. Reported by Matt Edman.
  603. - Fix a minor memory leak when we fail to find enough suitable
  604. servers to choose a circuit. Bugfix on 0.1.2.x.
  605. - Stop leaking part of the descriptor when we run into a particularly
  606. unparseable piece of it. Bugfix on 0.1.2.x.
  607. - Unmap the extrainfo cache file on exit.
  608. Changes in version 0.2.0.5-alpha - 2007-08-19
  609. This fifth development snapshot fixes compilation on Windows again;
  610. fixes an obnoxious client-side bug that slowed things down and put
  611. extra load on the network; gets us closer to using the v3 directory
  612. voting scheme; makes it easier for Tor controllers to use cookie-based
  613. authentication; and fixes a variety of other bugs.
  614. o Removed features:
  615. - Version 1 directories are no longer generated in full. Instead,
  616. authorities generate and serve "stub" v1 directories that list
  617. no servers. This will stop Tor versions 0.1.0.x and earlier from
  618. working, but (for security reasons) nobody should be running those
  619. versions anyway.
  620. o Major bugfixes (compilation, 0.2.0.x):
  621. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  622. - Try to fix MSVC compilation: build correctly on platforms that do
  623. not define s6_addr16 or s6_addr32.
  624. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  625. Zhou.
  626. o Major bugfixes (stream expiration):
  627. - Expire not-yet-successful application streams in all cases if
  628. they've been around longer than SocksTimeout. Right now there are
  629. some cases where the stream will live forever, demanding a new
  630. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  631. reported by lodger.
  632. o Minor features (directory servers):
  633. - When somebody requests a list of statuses or servers, and we have
  634. none of those, return a 404 rather than an empty 200.
  635. o Minor features (directory voting):
  636. - Store v3 consensus status consensuses on disk, and reload them
  637. on startup.
  638. o Minor features (security):
  639. - Warn about unsafe ControlPort configurations.
  640. - Refuse to start with certain directory authority keys, and
  641. encourage people using them to stop.
  642. o Minor features (controller):
  643. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  644. is valid before any authentication has been received. It tells
  645. a controller what kind of authentication is expected, and what
  646. protocol is spoken. Implements proposal 119.
  647. - New config option CookieAuthFile to choose a new location for the
  648. cookie authentication file, and config option
  649. CookieAuthFileGroupReadable to make it group-readable.
  650. o Minor features (unit testing):
  651. - Add command-line arguments to unit-test executable so that we can
  652. invoke any chosen test from the command line rather than having
  653. to run the whole test suite at once; and so that we can turn on
  654. logging for the unit tests.
  655. o Minor bugfixes (on 0.1.2.x):
  656. - If we require CookieAuthentication but we fail to write the
  657. cookie file, we would warn but not exit, and end up in a state
  658. where no controller could authenticate. Now we exit.
  659. - If we require CookieAuthentication, stop generating a new cookie
  660. every time we change any piece of our config.
  661. - When loading bandwidth history, do not believe any information in
  662. the future. Fixes bug 434.
  663. - When loading entry guard information, do not believe any information
  664. in the future.
  665. - When we have our clock set far in the future and generate an
  666. onion key, then re-set our clock to be correct, we should not stop
  667. the onion key from getting rotated.
  668. - Clean up torrc sample config file.
  669. - Do not automatically run configure from autogen.sh. This
  670. non-standard behavior tended to annoy people who have built other
  671. programs.
  672. o Minor bugfixes (on 0.2.0.x):
  673. - Fix a bug with AutomapHostsOnResolve that would always cause
  674. the second request to fail. Bug reported by Kate. Bugfix on
  675. 0.2.0.3-alpha.
  676. - Fix a bug in ADDRMAP controller replies that would sometimes
  677. try to print a NULL. Patch from tup.
  678. - Read v3 directory authority keys from the right location.
  679. - Numerous bugfixes to directory voting code.
  680. Changes in version 0.1.2.16 - 2007-08-01
  681. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  682. remote attacker in certain situations to rewrite the user's torrc
  683. configuration file. This can completely compromise anonymity of users
  684. in most configurations, including those running the Vidalia bundles,
  685. TorK, etc. Or worse.
  686. o Major security fixes:
  687. - Close immediately after missing authentication on control port;
  688. do not allow multiple authentication attempts.
  689. Changes in version 0.2.0.4-alpha - 2007-08-01
  690. This fourth development snapshot fixes a critical security vulnerability
  691. for most users, specifically those running Vidalia, TorK, etc. Everybody
  692. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  693. o Major security fixes:
  694. - Close immediately after missing authentication on control port;
  695. do not allow multiple authentication attempts.
  696. o Major bugfixes (compilation):
  697. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  698. defined there.
  699. o Minor features (performance):
  700. - Be even more aggressive about releasing RAM from small
  701. empty buffers. Thanks to our free-list code, this shouldn't be too
  702. performance-intensive.
  703. - Disable sentinel-based debugging for buffer code: we squashed all
  704. the bugs that this was supposed to detect a long time ago, and
  705. now its only effect is to change our buffer sizes from nice
  706. powers of two (which platform mallocs tend to like) to values
  707. siightly over powers of two (which make some platform mallocs sad).
  708. - Log malloc statistics from mallinfo() on platforms where it
  709. exists.
  710. Changes in version 0.2.0.3-alpha - 2007-07-29
  711. This third development snapshot introduces new experimental
  712. blocking-resistance features and a preliminary version of the v3
  713. directory voting design, and includes many other smaller features
  714. and bugfixes.
  715. o Major features:
  716. - The first pieces of our "bridge" design for blocking-resistance
  717. are implemented. People can run bridge directory authorities;
  718. people can run bridges; and people can configure their Tor clients
  719. with a set of bridges to use as the first hop into the Tor network.
  720. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  721. details.
  722. - Create listener connections before we setuid to the configured
  723. User and Group. Now non-Windows users can choose port values
  724. under 1024, start Tor as root, and have Tor bind those ports
  725. before it changes to another UID. (Windows users could already
  726. pick these ports.)
  727. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  728. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  729. on "vserver" accounts. (Patch from coderman.)
  730. - Be even more aggressive about separating local traffic from relayed
  731. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  732. o Major features (experimental):
  733. - First cut of code for "v3 dir voting": directory authorities will
  734. vote on a common network status document rather than each publishing
  735. their own opinion. This code needs more testing and more corner-case
  736. handling before it's ready for use.
  737. o Security fixes:
  738. - Directory authorities now call routers Fast if their bandwidth is
  739. at least 100KB/s, and consider their bandwidth adequate to be a
  740. Guard if it is at least 250KB/s, no matter the medians. This fix
  741. complements proposal 107. [Bugfix on 0.1.2.x]
  742. - Directory authorities now never mark more than 3 servers per IP as
  743. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  744. Damon McCoy.)
  745. - Minor change to organizationName and commonName generation
  746. procedures in TLS certificates during Tor handshakes, to invalidate
  747. some earlier censorware approaches. This is not a long-term
  748. solution, but applying it will give us a bit of time to look into
  749. the epidemiology of countermeasures as they spread.
  750. o Major bugfixes (directory):
  751. - Rewrite directory tokenization code to never run off the end of
  752. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  753. o Minor features (controller):
  754. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  755. match requests to applications. (Patch from Robert Hogan.)
  756. - Report address and port correctly on connections to DNSPort. (Patch
  757. from Robert Hogan.)
  758. - Add a RESOLVE command to launch hostname lookups. (Original patch
  759. from Robert Hogan.)
  760. - Add GETINFO status/enough-dir-info to let controllers tell whether
  761. Tor has downloaded sufficient directory information. (Patch
  762. from Tup.)
  763. - You can now use the ControlSocket option to tell Tor to listen for
  764. controller connections on Unix domain sockets on systems that
  765. support them. (Patch from Peter Palfrader.)
  766. - STREAM NEW events are generated for DNSPort requests and for
  767. tunneled directory connections. (Patch from Robert Hogan.)
  768. - New "GETINFO address-mappings/*" command to get address mappings
  769. with expiry information. "addr-mappings/*" is now deprecated.
  770. (Patch from Tup.)
  771. o Minor features (misc):
  772. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  773. from croup.)
  774. - The tor-gencert tool for v3 directory authorities now creates all
  775. files as readable to the file creator only, and write-protects
  776. the authority identity key.
  777. - When dumping memory usage, list bytes used in buffer memory
  778. free-lists.
  779. - When running with dmalloc, dump more stats on hup and on exit.
  780. - Directory authorities now fail quickly and (relatively) harmlessly
  781. if they generate a network status document that is somehow
  782. malformed.
  783. o Traffic load balancing improvements:
  784. - If exit bandwidth ever exceeds one third of total bandwidth, then
  785. use the correct formula to weight exit nodes when choosing paths.
  786. (Based on patch from Mike Perry.)
  787. - Choose perfectly fairly among routers when choosing by bandwidth and
  788. weighting by fraction of bandwidth provided by exits. Previously, we
  789. would choose with only approximate fairness, and correct ourselves
  790. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  791. o Performance improvements:
  792. - Be more aggressive with freeing buffer RAM or putting it on the
  793. memory free lists.
  794. - Use Critical Sections rather than Mutexes for synchronizing threads
  795. on win32; Mutexes are heavier-weight, and designed for synchronizing
  796. between processes.
  797. o Deprecated and removed features:
  798. - RedirectExits is now deprecated.
  799. - Stop allowing address masks that do not correspond to bit prefixes.
  800. We have warned about these for a really long time; now it's time
  801. to reject them. (Patch from croup.)
  802. o Minor bugfixes (directory):
  803. - Fix another crash bug related to extra-info caching. (Bug found by
  804. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  805. - Directories no longer return a "304 not modified" when they don't
  806. have the networkstatus the client asked for. Also fix a memory
  807. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  808. - We had accidentally labelled 0.1.2.x directory servers as not
  809. suitable for begin_dir requests, and had labelled no directory
  810. servers as suitable for uploading extra-info documents. [Bugfix
  811. on 0.2.0.1-alpha]
  812. o Minor bugfixes (dns):
  813. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  814. Hogan.) [Bugfix on 0.2.0.2-alpha]
  815. - Add DNSPort connections to the global connection list, so that we
  816. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  817. on 0.2.0.2-alpha]
  818. - Fix a dangling reference that could lead to a crash when DNSPort is
  819. changed or closed (Patch from Robert Hogan.) [Bugfix on
  820. 0.2.0.2-alpha]
  821. o Minor bugfixes (controller):
  822. - Provide DNS expiry times in GMT, not in local time. For backward
  823. compatibility, ADDRMAP events only provide GMT expiry in an extended
  824. field. "GETINFO address-mappings" always does the right thing.
  825. - Use CRLF line endings properly in NS events.
  826. - Terminate multi-line control events properly. (Original patch
  827. from tup.) [Bugfix on 0.1.2.x-alpha]
  828. - Do not include spaces in SOURCE_ADDR fields in STREAM
  829. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  830. Changes in version 0.1.2.15 - 2007-07-17
  831. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  832. problems, fixes compilation on BSD, and fixes a variety of other
  833. bugs. Everybody should upgrade.
  834. o Major bugfixes (compilation):
  835. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  836. o Major bugfixes (crashes):
  837. - Try even harder not to dereference the first character after
  838. an mmap(). Reported by lodger.
  839. - Fix a crash bug in directory authorities when we re-number the
  840. routerlist while inserting a new router.
  841. - When the cached-routers file is an even multiple of the page size,
  842. don't run off the end and crash. (Fixes bug 455; based on idea
  843. from croup.)
  844. - Fix eventdns.c behavior on Solaris: It is critical to include
  845. orconfig.h _before_ sys/types.h, so that we can get the expected
  846. definition of _FILE_OFFSET_BITS.
  847. o Major bugfixes (security):
  848. - Fix a possible buffer overrun when using BSD natd support. Bug
  849. found by croup.
  850. - When sending destroy cells from a circuit's origin, don't include
  851. the reason for tearing down the circuit. The spec says we didn't,
  852. and now we actually don't. Reported by lodger.
  853. - Keep streamids from different exits on a circuit separate. This
  854. bug may have allowed other routers on a given circuit to inject
  855. cells into streams. Reported by lodger; fixes bug 446.
  856. - If there's a never-before-connected-to guard node in our list,
  857. never choose any guards past it. This way we don't expand our
  858. guard list unless we need to.
  859. o Minor bugfixes (guard nodes):
  860. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  861. don't get overused as guards.
  862. o Minor bugfixes (directory):
  863. - Correctly count the number of authorities that recommend each
  864. version. Previously, we were under-counting by 1.
  865. - Fix a potential crash bug when we load many server descriptors at
  866. once and some of them make others of them obsolete. Fixes bug 458.
  867. o Minor bugfixes (hidden services):
  868. - Stop tearing down the whole circuit when the user asks for a
  869. connection to a port that the hidden service didn't configure.
  870. Resolves bug 444.
  871. o Minor bugfixes (misc):
  872. - On Windows, we were preventing other processes from reading
  873. cached-routers while Tor was running. Reported by janbar.
  874. - Fix a possible (but very unlikely) bug in picking routers by
  875. bandwidth. Add a log message to confirm that it is in fact
  876. unlikely. Patch from lodger.
  877. - Backport a couple of memory leak fixes.
  878. - Backport miscellaneous cosmetic bugfixes.
  879. Changes in version 0.2.0.2-alpha - 2007-06-02
  880. o Major bugfixes on 0.2.0.1-alpha:
  881. - Fix an assertion failure related to servers without extra-info digests.
  882. Resolves bugs 441 and 442.
  883. o Minor features (directory):
  884. - Support "If-Modified-Since" when answering HTTP requests for
  885. directories, running-routers documents, and network-status documents.
  886. (There's no need to support it for router descriptors, since those
  887. are downloaded by descriptor digest.)
  888. o Minor build issues:
  889. - Clear up some MIPSPro compiler warnings.
  890. - When building from a tarball on a machine that happens to have SVK
  891. installed, report the micro-revision as whatever version existed
  892. in the tarball, not as "x".
  893. Changes in version 0.2.0.1-alpha - 2007-06-01
  894. This early development snapshot provides new features for people running
  895. Tor as both a client and a server (check out the new RelayBandwidth
  896. config options); lets Tor run as a DNS proxy; and generally moves us
  897. forward on a lot of fronts.
  898. o Major features, server usability:
  899. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  900. a separate set of token buckets for relayed traffic. Right now
  901. relayed traffic is defined as answers to directory requests, and
  902. OR connections that don't have any local circuits on them.
  903. o Major features, client usability:
  904. - A client-side DNS proxy feature to replace the need for
  905. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  906. for DNS requests on port 9999, use the Tor network to resolve them
  907. anonymously, and send the reply back like a regular DNS server.
  908. The code still only implements a subset of DNS.
  909. - Make PreferTunneledDirConns and TunnelDirConns work even when
  910. we have no cached directory info. This means Tor clients can now
  911. do all of their connections protected by TLS.
  912. o Major features, performance and efficiency:
  913. - Directory authorities accept and serve "extra info" documents for
  914. routers. These documents contain fields from router descriptors
  915. that aren't usually needed, and that use a lot of excess
  916. bandwidth. Once these fields are removed from router descriptors,
  917. the bandwidth savings should be about 60%. [Partially implements
  918. proposal 104.]
  919. - Servers upload extra-info documents to any authority that accepts
  920. them. Authorities (and caches that have been configured to download
  921. extra-info documents) download them as needed. [Partially implements
  922. proposal 104.]
  923. - Change the way that Tor buffers data that it is waiting to write.
  924. Instead of queueing data cells in an enormous ring buffer for each
  925. client->OR or OR->OR connection, we now queue cells on a separate
  926. queue for each circuit. This lets us use less slack memory, and
  927. will eventually let us be smarter about prioritizing different kinds
  928. of traffic.
  929. - Use memory pools to allocate cells with better speed and memory
  930. efficiency, especially on platforms where malloc() is inefficient.
  931. - Stop reading on edge connections when their corresponding circuit
  932. buffers are full; start again as the circuits empty out.
  933. o Major features, other:
  934. - Add an HSAuthorityRecordStats option that hidden service authorities
  935. can use to track statistics of overall hidden service usage without
  936. logging information that would be very useful to an attacker.
  937. - Start work implementing multi-level keys for directory authorities:
  938. Add a standalone tool to generate key certificates. (Proposal 103.)
  939. o Security fixes:
  940. - Directory authorities now call routers Stable if they have an
  941. uptime of at least 30 days, even if that's not the median uptime
  942. in the network. Implements proposal 107, suggested by Kevin Bauer
  943. and Damon McCoy.
  944. o Minor fixes (resource management):
  945. - Count the number of open sockets separately from the number
  946. of active connection_t objects. This will let us avoid underusing
  947. our allocated connection limit.
  948. - We no longer use socket pairs to link an edge connection to an
  949. anonymous directory connection or a DirPort test connection.
  950. Instead, we track the link internally and transfer the data
  951. in-process. This saves two sockets per "linked" connection (at the
  952. client and at the server), and avoids the nasty Windows socketpair()
  953. workaround.
  954. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  955. for every single inactive connection_t. Free items from the
  956. 4k/16k-buffer free lists when they haven't been used for a while.
  957. o Minor features (build):
  958. - Make autoconf search for libevent, openssl, and zlib consistently.
  959. - Update deprecated macros in configure.in.
  960. - When warning about missing headers, tell the user to let us
  961. know if the compile succeeds anyway, so we can downgrade the
  962. warning.
  963. - Include the current subversion revision as part of the version
  964. string: either fetch it directly if we're in an SVN checkout, do
  965. some magic to guess it if we're in an SVK checkout, or use
  966. the last-detected version if we're building from a .tar.gz.
  967. Use this version consistently in log messages.
  968. o Minor features (logging):
  969. - Always prepend "Bug: " to any log message about a bug.
  970. - Put a platform string (e.g. "Linux i686") in the startup log
  971. message, so when people paste just their logs, we know if it's
  972. OpenBSD or Windows or what.
  973. - When logging memory usage, break down memory used in buffers by
  974. buffer type.
  975. o Minor features (directory system):
  976. - New config option V2AuthoritativeDirectory that all directory
  977. authorities should set. This will let future authorities choose
  978. not to serve V2 directory information.
  979. - Directory authorities allow multiple router descriptors and/or extra
  980. info documents to be uploaded in a single go. This will make
  981. implementing proposal 104 simpler.
  982. o Minor features (controller):
  983. - Add a new config option __DisablePredictedCircuits designed for
  984. use by the controller, when we don't want Tor to build any circuits
  985. preemptively.
  986. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  987. so we can exit from the middle of the circuit.
  988. - Implement "getinfo status/circuit-established".
  989. - Implement "getinfo status/version/..." so a controller can tell
  990. whether the current version is recommended, and whether any versions
  991. are good, and how many authorities agree. (Patch from shibz.)
  992. o Minor features (hidden services):
  993. - Allow multiple HiddenServicePort directives with the same virtual
  994. port; when they occur, the user is sent round-robin to one
  995. of the target ports chosen at random. Partially fixes bug 393 by
  996. adding limited ad-hoc round-robining.
  997. o Minor features (other):
  998. - More unit tests.
  999. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1000. resolve request for hosts matching a given pattern causes Tor to
  1001. generate an internal virtual address mapping for that host. This
  1002. allows DNSPort to work sensibly with hidden service users. By
  1003. default, .exit and .onion addresses are remapped; the list of
  1004. patterns can be reconfigured with AutomapHostsSuffixes.
  1005. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1006. address. Thanks to the AutomapHostsOnResolve option, this is no
  1007. longer a completely silly thing to do.
  1008. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1009. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1010. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1011. minus 1 byte: the actual maximum declared bandwidth.
  1012. o Removed features:
  1013. - Removed support for the old binary "version 0" controller protocol.
  1014. This has been deprecated since 0.1.1, and warnings have been issued
  1015. since 0.1.2. When we encounter a v0 control message, we now send
  1016. back an error and close the connection.
  1017. - Remove the old "dns worker" server DNS code: it hasn't been default
  1018. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1019. eventdns code.
  1020. o Minor bugfixes (portability):
  1021. - Even though Windows is equally happy with / and \ as path separators,
  1022. try to use \ consistently on Windows and / consistently on Unix: it
  1023. makes the log messages nicer.
  1024. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1025. - Read resolv.conf files correctly on platforms where read() returns
  1026. partial results on small file reads.
  1027. o Minor bugfixes (directory):
  1028. - Correctly enforce that elements of directory objects do not appear
  1029. more often than they are allowed to appear.
  1030. - When we are reporting the DirServer line we just parsed, we were
  1031. logging the second stanza of the key fingerprint, not the first.
  1032. o Minor bugfixes (logging):
  1033. - When we hit an EOF on a log (probably because we're shutting down),
  1034. don't try to remove the log from the list: just mark it as
  1035. unusable. (Bulletproofs against bug 222.)
  1036. o Minor bugfixes (other):
  1037. - In the exitlist script, only consider the most recently published
  1038. server descriptor for each server. Also, when the user requests
  1039. a list of servers that _reject_ connections to a given address,
  1040. explicitly exclude the IPs that also have servers that accept
  1041. connections to that address. (Resolves bug 405.)
  1042. - Stop allowing hibernating servers to be "stable" or "fast".
  1043. - On Windows, we were preventing other processes from reading
  1044. cached-routers while Tor was running. (Reported by janbar)
  1045. - Make the NodeFamilies config option work. (Reported by
  1046. lodger -- it has never actually worked, even though we added it
  1047. in Oct 2004.)
  1048. - Check return values from pthread_mutex functions.
  1049. - Don't save non-general-purpose router descriptors to the disk cache,
  1050. because we have no way of remembering what their purpose was when
  1051. we restart.
  1052. - Add even more asserts to hunt down bug 417.
  1053. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1054. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1055. Add a log message to confirm that it is in fact unlikely.
  1056. o Minor bugfixes (controller):
  1057. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1058. server, so we match what the control spec claims we do. Reported
  1059. by daejees.
  1060. - Fix a typo in an error message when extendcircuit fails that
  1061. caused us to not follow the \r\n-based delimiter protocol. Reported
  1062. by daejees.
  1063. o Code simplifications and refactoring:
  1064. - Stop passing around circuit_t and crypt_path_t pointers that are
  1065. implicit in other procedure arguments.
  1066. - Drop the old code to choke directory connections when the
  1067. corresponding OR connections got full: thanks to the cell queue
  1068. feature, OR conns don't get full any more.
  1069. - Make dns_resolve() handle attaching connections to circuits
  1070. properly, so the caller doesn't have to.
  1071. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1072. - Keep the connection array as a dynamic smartlist_t, rather than as
  1073. a fixed-sized array. This is important, as the number of connections
  1074. is becoming increasingly decoupled from the number of sockets.
  1075. Changes in version 0.1.2.14 - 2007-05-25
  1076. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1077. change especially affects those who serve or use hidden services),
  1078. and fixes several other crash- and security-related bugs.
  1079. o Directory authority changes:
  1080. - Two directory authorities (moria1 and moria2) just moved to new
  1081. IP addresses. This change will particularly affect those who serve
  1082. or use hidden services.
  1083. o Major bugfixes (crashes):
  1084. - If a directory server runs out of space in the connection table
  1085. as it's processing a begin_dir request, it will free the exit stream
  1086. but leave it attached to the circuit, leading to unpredictable
  1087. behavior. (Reported by seeess, fixes bug 425.)
  1088. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1089. to corrupt memory under some really unlikely scenarios.
  1090. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1091. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1092. by lodger.)
  1093. o Major bugfixes (security):
  1094. - When choosing an entry guard for a circuit, avoid using guards
  1095. that are in the same family as the chosen exit -- not just guards
  1096. that are exactly the chosen exit. (Reported by lodger.)
  1097. o Major bugfixes (resource management):
  1098. - If a directory authority is down, skip it when deciding where to get
  1099. networkstatus objects or descriptors. Otherwise we keep asking
  1100. every 10 seconds forever. Fixes bug 384.
  1101. - Count it as a failure if we fetch a valid network-status but we
  1102. don't want to keep it. Otherwise we'll keep fetching it and keep
  1103. not wanting to keep it. Fixes part of bug 422.
  1104. - If all of our dirservers have given us bad or no networkstatuses
  1105. lately, then stop hammering them once per minute even when we
  1106. think they're failed. Fixes another part of bug 422.
  1107. o Minor bugfixes:
  1108. - Actually set the purpose correctly for descriptors inserted with
  1109. purpose=controller.
  1110. - When we have k non-v2 authorities in our DirServer config,
  1111. we ignored the last k authorities in the list when updating our
  1112. network-statuses.
  1113. - Correctly back-off from requesting router descriptors that we are
  1114. having a hard time downloading.
  1115. - Read resolv.conf files correctly on platforms where read() returns
  1116. partial results on small file reads.
  1117. - Don't rebuild the entire router store every time we get 32K of
  1118. routers: rebuild it when the journal gets very large, or when
  1119. the gaps in the store get very large.
  1120. o Minor features:
  1121. - When routers publish SVN revisions in their router descriptors,
  1122. authorities now include those versions correctly in networkstatus
  1123. documents.
  1124. - Warn when using a version of libevent before 1.3b to run a server on
  1125. OSX or BSD: these versions interact badly with userspace threads.
  1126. Changes in version 0.1.2.13 - 2007-04-24
  1127. This release features some major anonymity fixes, such as safer path
  1128. selection; better client performance; faster bootstrapping, better
  1129. address detection, and better DNS support for servers; write limiting as
  1130. well as read limiting to make servers easier to run; and a huge pile of
  1131. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1132. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1133. of the Freenode IRC network, remembering his patience and vision for
  1134. free speech on the Internet.
  1135. o Minor fixes:
  1136. - Fix a memory leak when we ask for "all" networkstatuses and we
  1137. get one we don't recognize.
  1138. - Add more asserts to hunt down bug 417.
  1139. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1140. Changes in version 0.1.2.12-rc - 2007-03-16
  1141. o Major bugfixes:
  1142. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1143. directory information requested inside Tor connections (i.e. via
  1144. begin_dir cells). It only triggered when the same connection was
  1145. serving other data at the same time. Reported by seeess.
  1146. o Minor bugfixes:
  1147. - When creating a circuit via the controller, send a 'launched'
  1148. event when we're done, so we follow the spec better.
  1149. Changes in version 0.1.2.11-rc - 2007-03-15
  1150. o Minor bugfixes (controller), reported by daejees:
  1151. - Correct the control spec to match how the code actually responds
  1152. to 'getinfo addr-mappings/*'.
  1153. - The control spec described a GUARDS event, but the code
  1154. implemented a GUARD event. Standardize on GUARD, but let people
  1155. ask for GUARDS too.
  1156. Changes in version 0.1.2.10-rc - 2007-03-07
  1157. o Major bugfixes (Windows):
  1158. - Do not load the NT services library functions (which may not exist)
  1159. just to detect if we're a service trying to shut down. Now we run
  1160. on Win98 and friends again.
  1161. o Minor bugfixes (other):
  1162. - Clarify a couple of log messages.
  1163. - Fix a misleading socks5 error number.
  1164. Changes in version 0.1.2.9-rc - 2007-03-02
  1165. o Major bugfixes (Windows):
  1166. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1167. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1168. int configuration values: the high-order 32 bits would get
  1169. truncated. In particular, we were being bitten by the default
  1170. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1171. and maybe also bug 397.)
  1172. o Minor bugfixes (performance):
  1173. - Use OpenSSL's AES implementation on platforms where it's faster.
  1174. This could save us as much as 10% CPU usage.
  1175. o Minor bugfixes (server):
  1176. - Do not rotate onion key immediately after setting it for the first
  1177. time.
  1178. o Minor bugfixes (directory authorities):
  1179. - Stop calling servers that have been hibernating for a long time
  1180. "stable". Also, stop letting hibernating or obsolete servers affect
  1181. uptime and bandwidth cutoffs.
  1182. - Stop listing hibernating servers in the v1 directory.
  1183. o Minor bugfixes (hidden services):
  1184. - Upload hidden service descriptors slightly less often, to reduce
  1185. load on authorities.
  1186. o Minor bugfixes (other):
  1187. - Fix an assert that could trigger if a controller quickly set then
  1188. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1189. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1190. to INT32_MAX.
  1191. - Fix a potential race condition in the rpm installer. Found by
  1192. Stefan Nordhausen.
  1193. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1194. of 2 as indicating that the server is completely bad; it sometimes
  1195. means that the server is just bad for the request in question. (may fix
  1196. the last of bug 326.)
  1197. - Disable encrypted directory connections when we don't have a server
  1198. descriptor for the destination. We'll get this working again in
  1199. the 0.2.0 branch.
  1200. Changes in version 0.1.2.8-beta - 2007-02-26
  1201. o Major bugfixes (crashes):
  1202. - Stop crashing when the controller asks us to resetconf more than
  1203. one config option at once. (Vidalia 0.0.11 does this.)
  1204. - Fix a crash that happened on Win98 when we're given command-line
  1205. arguments: don't try to load NT service functions from advapi32.dll
  1206. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1207. resolves bug 389.)
  1208. - Fix a longstanding obscure crash bug that could occur when
  1209. we run out of DNS worker processes. (Resolves bug 390.)
  1210. o Major bugfixes (hidden services):
  1211. - Correctly detect whether hidden service descriptor downloads are
  1212. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1213. o Major bugfixes (accounting):
  1214. - When we start during an accounting interval before it's time to wake
  1215. up, remember to wake up at the correct time. (May fix bug 342.)
  1216. o Minor bugfixes (controller):
  1217. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1218. clear the corresponding on_circuit variable, and remember later
  1219. that we don't need to send a redundant CLOSED event. (Resolves part
  1220. 3 of bug 367.)
  1221. - Report events where a resolve succeeded or where we got a socks
  1222. protocol error correctly, rather than calling both of them
  1223. "INTERNAL".
  1224. - Change reported stream target addresses to IP consistently when
  1225. we finally get the IP from an exit node.
  1226. - Send log messages to the controller even if they happen to be very
  1227. long.
  1228. o Minor bugfixes (other):
  1229. - Display correct results when reporting which versions are
  1230. recommended, and how recommended they are. (Resolves bug 383.)
  1231. - Improve our estimates for directory bandwidth to be less random:
  1232. guess that an unrecognized directory will have the average bandwidth
  1233. from all known directories, not that it will have the average
  1234. bandwidth from those directories earlier than it on the list.
  1235. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1236. and hup, stop triggering an assert based on an empty onion_key.
  1237. - On platforms with no working mmap() equivalent, don't warn the
  1238. user when cached-routers doesn't exist.
  1239. - Warn the user when mmap() [or its equivalent] fails for some reason
  1240. other than file-not-found.
  1241. - Don't warn the user when cached-routers.new doesn't exist: that's
  1242. perfectly fine when starting up for the first time.
  1243. - When EntryNodes are configured, rebuild the guard list to contain,
  1244. in order: the EntryNodes that were guards before; the rest of the
  1245. EntryNodes; the nodes that were guards before.
  1246. - Mask out all signals in sub-threads; only the libevent signal
  1247. handler should be processing them. This should prevent some crashes
  1248. on some machines using pthreads. (Patch from coderman.)
  1249. - Fix switched arguments on memset in the implementation of
  1250. tor_munmap() for systems with no mmap() call.
  1251. - When Tor receives a router descriptor that it asked for, but
  1252. no longer wants (because it has received fresh networkstatuses
  1253. in the meantime), do not warn the user. Cache the descriptor if
  1254. we're a cache; drop it if we aren't.
  1255. - Make earlier entry guards _really_ get retried when the network
  1256. comes back online.
  1257. - On a malformed DNS reply, always give an error to the corresponding
  1258. DNS request.
  1259. - Build with recent libevents on platforms that do not define the
  1260. nonstandard types "u_int8_t" and friends.
  1261. o Minor features (controller):
  1262. - Warn the user when an application uses the obsolete binary v0
  1263. control protocol. We're planning to remove support for it during
  1264. the next development series, so it's good to give people some
  1265. advance warning.
  1266. - Add STREAM_BW events to report per-entry-stream bandwidth
  1267. use. (Patch from Robert Hogan.)
  1268. - Rate-limit SIGNEWNYM signals in response to controllers that
  1269. impolitely generate them for every single stream. (Patch from
  1270. mwenge; closes bug 394.)
  1271. - Make REMAP stream events have a SOURCE (cache or exit), and
  1272. make them generated in every case where we get a successful
  1273. connected or resolved cell.
  1274. o Minor bugfixes (performance):
  1275. - Call router_have_min_dir_info half as often. (This is showing up in
  1276. some profiles, but not others.)
  1277. - When using GCC, make log_debug never get called at all, and its
  1278. arguments never get evaluated, when no debug logs are configured.
  1279. (This is showing up in some profiles, but not others.)
  1280. o Minor features:
  1281. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1282. obsolete.
  1283. - Implement proposal 106: Stop requiring clients to have well-formed
  1284. certificates; stop checking nicknames in certificates. (Clients
  1285. have certificates so that they can look like Tor servers, but in
  1286. the future we might want to allow them to look like regular TLS
  1287. clients instead. Nicknames in certificates serve no purpose other
  1288. than making our protocol easier to recognize on the wire.)
  1289. - Revise messages on handshake failure again to be even more clear about
  1290. which are incoming connections and which are outgoing.
  1291. - Discard any v1 directory info that's over 1 month old (for
  1292. directories) or over 1 week old (for running-routers lists).
  1293. - Do not warn when individual nodes in the configuration's EntryNodes,
  1294. ExitNodes, etc are down: warn only when all possible nodes
  1295. are down. (Fixes bug 348.)
  1296. - Always remove expired routers and networkstatus docs before checking
  1297. whether we have enough information to build circuits. (Fixes
  1298. bug 373.)
  1299. - Put a lower-bound on MaxAdvertisedBandwidth.
  1300. Changes in version 0.1.2.7-alpha - 2007-02-06
  1301. o Major bugfixes (rate limiting):
  1302. - Servers decline directory requests much more aggressively when
  1303. they're low on bandwidth. Otherwise they end up queueing more and
  1304. more directory responses, which can't be good for latency.
  1305. - But never refuse directory requests from local addresses.
  1306. - Fix a memory leak when sending a 503 response for a networkstatus
  1307. request.
  1308. - Be willing to read or write on local connections (e.g. controller
  1309. connections) even when the global rate limiting buckets are empty.
  1310. - If our system clock jumps back in time, don't publish a negative
  1311. uptime in the descriptor. Also, don't let the global rate limiting
  1312. buckets go absurdly negative.
  1313. - Flush local controller connection buffers periodically as we're
  1314. writing to them, so we avoid queueing 4+ megabytes of data before
  1315. trying to flush.
  1316. o Major bugfixes (NT services):
  1317. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1318. command-line flag so that admins can override the default by saying
  1319. "tor --service install --user "SomeUser"". This will not affect
  1320. existing installed services. Also, warn the user that the service
  1321. will look for its configuration file in the service user's
  1322. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1323. directory' trick any more, since we may not have read access to that
  1324. directory.)
  1325. o Major bugfixes (other):
  1326. - Previously, we would cache up to 16 old networkstatus documents
  1327. indefinitely, if they came from nontrusted authorities. Now we
  1328. discard them if they are more than 10 days old.
  1329. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1330. Del Vecchio).
  1331. - Detect and reject malformed DNS responses containing circular
  1332. pointer loops.
  1333. - If exits are rare enough that we're not marking exits as guards,
  1334. ignore exit bandwidth when we're deciding the required bandwidth
  1335. to become a guard.
  1336. - When we're handling a directory connection tunneled over Tor,
  1337. don't fill up internal memory buffers with all the data we want
  1338. to tunnel; instead, only add it if the OR connection that will
  1339. eventually receive it has some room for it. (This can lead to
  1340. slowdowns in tunneled dir connections; a better solution will have
  1341. to wait for 0.2.0.)
  1342. o Minor bugfixes (dns):
  1343. - Add some defensive programming to eventdns.c in an attempt to catch
  1344. possible memory-stomping bugs.
  1345. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1346. an incorrect number of bytes. (Previously, we would ignore the
  1347. extra bytes.)
  1348. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1349. in the correct order, and doesn't crash.
  1350. - Free memory held in recently-completed DNS lookup attempts on exit.
  1351. This was not a memory leak, but may have been hiding memory leaks.
  1352. - Handle TTL values correctly on reverse DNS lookups.
  1353. - Treat failure to parse resolv.conf as an error.
  1354. o Minor bugfixes (other):
  1355. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1356. - When computing clock skew from directory HTTP headers, consider what
  1357. time it was when we finished asking for the directory, not what
  1358. time it is now.
  1359. - Expire socks connections if they spend too long waiting for the
  1360. handshake to finish. Previously we would let them sit around for
  1361. days, if the connecting application didn't close them either.
  1362. - And if the socks handshake hasn't started, don't send a
  1363. "DNS resolve socks failed" handshake reply; just close it.
  1364. - Stop using C functions that OpenBSD's linker doesn't like.
  1365. - Don't launch requests for descriptors unless we have networkstatuses
  1366. from at least half of the authorities. This delays the first
  1367. download slightly under pathological circumstances, but can prevent
  1368. us from downloading a bunch of descriptors we don't need.
  1369. - Do not log IPs with TLS failures for incoming TLS
  1370. connections. (Fixes bug 382.)
  1371. - If the user asks to use invalid exit nodes, be willing to use
  1372. unstable ones.
  1373. - Stop using the reserved ac_cv namespace in our configure script.
  1374. - Call stat() slightly less often; use fstat() when possible.
  1375. - Refactor the way we handle pending circuits when an OR connection
  1376. completes or fails, in an attempt to fix a rare crash bug.
  1377. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1378. if it's a parseable public IP address; and stop adding extra quotes
  1379. to the resulting address.
  1380. o Major features:
  1381. - Weight directory requests by advertised bandwidth. Now we can
  1382. let servers enable write limiting but still allow most clients to
  1383. succeed at their directory requests. (We still ignore weights when
  1384. choosing a directory authority; I hope this is a feature.)
  1385. o Minor features:
  1386. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1387. new ChangeLog file now includes the summaries for all development
  1388. versions too.
  1389. - Check for addresses with invalid characters at the exit as well
  1390. as at the client, and warn less verbosely when they fail. You can
  1391. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1392. - Adapt a patch from goodell to let the contrib/exitlist script
  1393. take arguments rather than require direct editing.
  1394. - Inform the server operator when we decide not to advertise a
  1395. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1396. was confusing Zax, so now we're hopefully more helpful.
  1397. - Bring us one step closer to being able to establish an encrypted
  1398. directory tunnel without knowing a descriptor first. Still not
  1399. ready yet. As part of the change, now assume we can use a
  1400. create_fast cell if we don't know anything about a router.
  1401. - Allow exit nodes to use nameservers running on ports other than 53.
  1402. - Servers now cache reverse DNS replies.
  1403. - Add an --ignore-missing-torrc command-line option so that we can
  1404. get the "use sensible defaults if the configuration file doesn't
  1405. exist" behavior even when specifying a torrc location on the command
  1406. line.
  1407. o Minor features (controller):
  1408. - Track reasons for OR connection failure; make these reasons
  1409. available via the controller interface. (Patch from Mike Perry.)
  1410. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1411. can learn when clients are sending malformed hostnames to Tor.
  1412. - Clean up documentation for controller status events.
  1413. - Add a REMAP status to stream events to note that a stream's
  1414. address has changed because of a cached address or a MapAddress
  1415. directive.
  1416. Changes in version 0.1.2.6-alpha - 2007-01-09
  1417. o Major bugfixes:
  1418. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1419. connection handles more than 4 gigs in either direction, we crash.
  1420. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1421. advertised exit node, somebody might try to exit from us when
  1422. we're bootstrapping and before we've built our descriptor yet.
  1423. Refuse the connection rather than crashing.
  1424. o Minor bugfixes:
  1425. - Warn if we (as a server) find that we've resolved an address that we
  1426. weren't planning to resolve.
  1427. - Warn that using select() on any libevent version before 1.1 will be
  1428. unnecessarily slow (even for select()).
  1429. - Flush ERR-level controller status events just like we currently
  1430. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1431. the controller from learning about current events.
  1432. o Minor features (more controller status events):
  1433. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1434. learn when our address changes.
  1435. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1436. can learn when directories reject our descriptor.
  1437. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1438. can learn when a client application is speaking a non-socks protocol
  1439. to our SocksPort.
  1440. - Implement DANGEROUS_SOCKS client status event so controllers
  1441. can learn when a client application is leaking DNS addresses.
  1442. - Implement BUG general status event so controllers can learn when
  1443. Tor is unhappy about its internal invariants.
  1444. - Implement CLOCK_SKEW general status event so controllers can learn
  1445. when Tor thinks the system clock is set incorrectly.
  1446. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1447. server status events so controllers can learn when their descriptors
  1448. are accepted by a directory.
  1449. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1450. server status events so controllers can learn about Tor's progress in
  1451. deciding whether it's reachable from the outside.
  1452. - Implement BAD_LIBEVENT general status event so controllers can learn
  1453. when we have a version/method combination in libevent that needs to
  1454. be changed.
  1455. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1456. and DNS_USELESS server status events so controllers can learn
  1457. about changes to DNS server status.
  1458. o Minor features (directory):
  1459. - Authorities no longer recommend exits as guards if this would shift
  1460. too much load to the exit nodes.
  1461. Changes in version 0.1.2.5-alpha - 2007-01-06
  1462. o Major features:
  1463. - Enable write limiting as well as read limiting. Now we sacrifice
  1464. capacity if we're pushing out lots of directory traffic, rather
  1465. than overrunning the user's intended bandwidth limits.
  1466. - Include TLS overhead when counting bandwidth usage; previously, we
  1467. would count only the bytes sent over TLS, but not the bytes used
  1468. to send them.
  1469. - Support running the Tor service with a torrc not in the same
  1470. directory as tor.exe and default to using the torrc located in
  1471. the %appdata%\Tor\ of the user who installed the service. Patch
  1472. from Matt Edman.
  1473. - Servers now check for the case when common DNS requests are going to
  1474. wildcarded addresses (i.e. all getting the same answer), and change
  1475. their exit policy to reject *:* if it's happening.
  1476. - Implement BEGIN_DIR cells, so we can connect to the directory
  1477. server via TLS to do encrypted directory requests rather than
  1478. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1479. config options if you like.
  1480. o Minor features (config and docs):
  1481. - Start using the state file to store bandwidth accounting data:
  1482. the bw_accounting file is now obsolete. We'll keep generating it
  1483. for a while for people who are still using 0.1.2.4-alpha.
  1484. - Try to batch changes to the state file so that we do as few
  1485. disk writes as possible while still storing important things in
  1486. a timely fashion.
  1487. - The state file and the bw_accounting file get saved less often when
  1488. the AvoidDiskWrites config option is set.
  1489. - Make PIDFile work on Windows (untested).
  1490. - Add internal descriptions for a bunch of configuration options:
  1491. accessible via controller interface and in comments in saved
  1492. options files.
  1493. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1494. NNTP by default, so this seems like a sensible addition.
  1495. - Clients now reject hostnames with invalid characters. This should
  1496. avoid some inadvertent info leaks. Add an option
  1497. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1498. is running a private network with hosts called @, !, and #.
  1499. - Add a maintainer script to tell us which options are missing
  1500. documentation: "make check-docs".
  1501. - Add a new address-spec.txt document to describe our special-case
  1502. addresses: .exit, .onion, and .noconnnect.
  1503. o Minor features (DNS):
  1504. - Ongoing work on eventdns infrastructure: now it has dns server
  1505. and ipv6 support. One day Tor will make use of it.
  1506. - Add client-side caching for reverse DNS lookups.
  1507. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1508. - When we change nameservers or IP addresses, reset and re-launch
  1509. our tests for DNS hijacking.
  1510. o Minor features (directory):
  1511. - Authorities now specify server versions in networkstatus. This adds
  1512. about 2% to the size of compressed networkstatus docs, and allows
  1513. clients to tell which servers support BEGIN_DIR and which don't.
  1514. The implementation is forward-compatible with a proposed future
  1515. protocol version scheme not tied to Tor versions.
  1516. - DirServer configuration lines now have an orport= option so
  1517. clients can open encrypted tunnels to the authorities without
  1518. having downloaded their descriptors yet. Enabled for moria1,
  1519. moria2, tor26, and lefkada now in the default configuration.
  1520. - Directory servers are more willing to send a 503 "busy" if they
  1521. are near their write limit, especially for v1 directory requests.
  1522. Now they can use their limited bandwidth for actual Tor traffic.
  1523. - Clients track responses with status 503 from dirservers. After a
  1524. dirserver has given us a 503, we try not to use it until an hour has
  1525. gone by, or until we have no dirservers that haven't given us a 503.
  1526. - When we get a 503 from a directory, and we're not a server, we don't
  1527. count the failure against the total number of failures allowed
  1528. for the thing we're trying to download.
  1529. - Report X-Your-Address-Is correctly from tunneled directory
  1530. connections; don't report X-Your-Address-Is when it's an internal
  1531. address; and never believe reported remote addresses when they're
  1532. internal.
  1533. - Protect against an unlikely DoS attack on directory servers.
  1534. - Add a BadDirectory flag to network status docs so that authorities
  1535. can (eventually) tell clients about caches they believe to be
  1536. broken.
  1537. o Minor features (controller):
  1538. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1539. - Reimplement GETINFO so that info/names stays in sync with the
  1540. actual keys.
  1541. - Implement "GETINFO fingerprint".
  1542. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1543. entry guard status as it changes.
  1544. o Minor features (clean up obsolete pieces):
  1545. - Remove some options that have been deprecated since at least
  1546. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1547. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1548. to set log options.
  1549. - We no longer look for identity and onion keys in "identity.key" and
  1550. "onion.key" -- these were replaced by secret_id_key and
  1551. secret_onion_key in 0.0.8pre1.
  1552. - We no longer require unrecognized directory entries to be
  1553. preceded by "opt".
  1554. o Major bugfixes (security):
  1555. - Stop sending the HttpProxyAuthenticator string to directory
  1556. servers when directory connections are tunnelled through Tor.
  1557. - Clients no longer store bandwidth history in the state file.
  1558. - Do not log introduction points for hidden services if SafeLogging
  1559. is set.
  1560. - When generating bandwidth history, round down to the nearest
  1561. 1k. When storing accounting data, round up to the nearest 1k.
  1562. - When we're running as a server, remember when we last rotated onion
  1563. keys, so that we will rotate keys once they're a week old even if
  1564. we never stay up for a week ourselves.
  1565. o Major bugfixes (other):
  1566. - Fix a longstanding bug in eventdns that prevented the count of
  1567. timed-out resolves from ever being reset. This bug caused us to
  1568. give up on a nameserver the third time it timed out, and try it
  1569. 10 seconds later... and to give up on it every time it timed out
  1570. after that.
  1571. - Take out the '5 second' timeout from the connection retry
  1572. schedule. Now the first connect attempt will wait a full 10
  1573. seconds before switching to a new circuit. Perhaps this will help
  1574. a lot. Based on observations from Mike Perry.
  1575. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1576. would prevent the cached-routers file from ever loading. Reported
  1577. by John Kimble.
  1578. o Minor bugfixes:
  1579. - Fix an assert failure when a directory authority sets
  1580. AuthDirRejectUnlisted and then receives a descriptor from an
  1581. unlisted router. Reported by seeess.
  1582. - Avoid a double-free when parsing malformed DirServer lines.
  1583. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1584. Fabian Keil.
  1585. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1586. to resolve an address at a given exit node even when they ask for
  1587. it by name.
  1588. - Servers no longer ever list themselves in their "family" line,
  1589. even if configured to do so. This makes it easier to configure
  1590. family lists conveniently.
  1591. - When running as a server, don't fall back to 127.0.0.1 when no
  1592. nameservers are configured in /etc/resolv.conf; instead, make the
  1593. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1594. bug 363.)
  1595. - Stop accepting certain malformed ports in configured exit policies.
  1596. - Don't re-write the fingerprint file every restart, unless it has
  1597. changed.
  1598. - Stop warning when a single nameserver fails: only warn when _all_ of
  1599. our nameservers have failed. Also, when we only have one nameserver,
  1600. raise the threshold for deciding that the nameserver is dead.
  1601. - Directory authorities now only decide that routers are reachable
  1602. if their identity keys are as expected.
  1603. - When the user uses bad syntax in the Log config line, stop
  1604. suggesting other bad syntax as a replacement.
  1605. - Correctly detect ipv6 DNS capability on OpenBSD.
  1606. o Minor bugfixes (controller):
  1607. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1608. reported by Mike Perry.
  1609. - Do not report bizarre values for results of accounting GETINFOs
  1610. when the last second's write or read exceeds the allotted bandwidth.
  1611. - Report "unrecognized key" rather than an empty string when the
  1612. controller tries to fetch a networkstatus that doesn't exist.
  1613. Changes in version 0.1.1.26 - 2006-12-14
  1614. o Security bugfixes:
  1615. - Stop sending the HttpProxyAuthenticator string to directory
  1616. servers when directory connections are tunnelled through Tor.
  1617. - Clients no longer store bandwidth history in the state file.
  1618. - Do not log introduction points for hidden services if SafeLogging
  1619. is set.
  1620. o Minor bugfixes:
  1621. - Fix an assert failure when a directory authority sets
  1622. AuthDirRejectUnlisted and then receives a descriptor from an
  1623. unlisted router (reported by seeess).
  1624. Changes in version 0.1.2.4-alpha - 2006-12-03
  1625. o Major features:
  1626. - Add support for using natd; this allows FreeBSDs earlier than
  1627. 5.1.2 to have ipfw send connections through Tor without using
  1628. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1629. o Minor features:
  1630. - Make all connections to addresses of the form ".noconnect"
  1631. immediately get closed. This lets application/controller combos
  1632. successfully test whether they're talking to the same Tor by
  1633. watching for STREAM events.
  1634. - Make cross.sh cross-compilation script work even when autogen.sh
  1635. hasn't been run. (Patch from Michael Mohr.)
  1636. - Statistics dumped by -USR2 now include a breakdown of public key
  1637. operations, for profiling.
  1638. o Major bugfixes:
  1639. - Fix a major leak when directory authorities parse their
  1640. approved-routers list, a minor memory leak when we fail to pick
  1641. an exit node, and a few rare leaks on errors.
  1642. - Handle TransPort connections even when the server sends data before
  1643. the client sends data. Previously, the connection would just hang
  1644. until the client sent data. (Patch from tup based on patch from
  1645. Zajcev Evgeny.)
  1646. - Avoid assert failure when our cached-routers file is empty on
  1647. startup.
  1648. o Minor bugfixes:
  1649. - Don't log spurious warnings when we see a circuit close reason we
  1650. don't recognize; it's probably just from a newer version of Tor.
  1651. - Have directory authorities allow larger amounts of drift in uptime
  1652. without replacing the server descriptor: previously, a server that
  1653. restarted every 30 minutes could have 48 "interesting" descriptors
  1654. per day.
  1655. - Start linking to the Tor specification and Tor reference manual
  1656. correctly in the Windows installer.
  1657. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1658. Tor/Privoxy we also uninstall Vidalia.
  1659. - Resume building on Irix64, and fix a lot of warnings from its
  1660. MIPSpro C compiler.
  1661. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1662. when we're running as a client.
  1663. Changes in version 0.1.1.25 - 2006-11-04
  1664. o Major bugfixes:
  1665. - When a client asks us to resolve (rather than connect to)
  1666. an address, and we have a cached answer, give them the cached
  1667. answer. Previously, we would give them no answer at all.
  1668. - We were building exactly the wrong circuits when we predict
  1669. hidden service requirements, meaning Tor would have to build all
  1670. its circuits on demand.
  1671. - If none of our live entry guards have a high uptime, but we
  1672. require a guard with a high uptime, try adding a new guard before
  1673. we give up on the requirement. This patch should make long-lived
  1674. connections more stable on average.
  1675. - When testing reachability of our DirPort, don't launch new
  1676. tests when there's already one in progress -- unreachable
  1677. servers were stacking up dozens of testing streams.
  1678. o Security bugfixes:
  1679. - When the user sends a NEWNYM signal, clear the client-side DNS
  1680. cache too. Otherwise we continue to act on previous information.
  1681. o Minor bugfixes:
  1682. - Avoid a memory corruption bug when creating a hash table for
  1683. the first time.
  1684. - Avoid possibility of controller-triggered crash when misusing
  1685. certain commands from a v0 controller on platforms that do not
  1686. handle printf("%s",NULL) gracefully.
  1687. - Avoid infinite loop on unexpected controller input.
  1688. - Don't log spurious warnings when we see a circuit close reason we
  1689. don't recognize; it's probably just from a newer version of Tor.
  1690. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1691. Tor/Privoxy we also uninstall Vidalia.
  1692. Changes in version 0.1.2.3-alpha - 2006-10-29
  1693. o Minor features:
  1694. - Prepare for servers to publish descriptors less often: never
  1695. discard a descriptor simply for being too old until either it is
  1696. recommended by no authorities, or until we get a better one for
  1697. the same router. Make caches consider retaining old recommended
  1698. routers for even longer.
  1699. - If most authorities set a BadExit flag for a server, clients
  1700. don't think of it as a general-purpose exit. Clients only consider
  1701. authorities that advertise themselves as listing bad exits.
  1702. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1703. headers for content, so that we can work better in the presence of
  1704. caching HTTP proxies.
  1705. - Allow authorities to list nodes as bad exits by fingerprint or by
  1706. address.
  1707. o Minor features, controller:
  1708. - Add a REASON field to CIRC events; for backward compatibility, this
  1709. field is sent only to controllers that have enabled the extended
  1710. event format. Also, add additional reason codes to explain why
  1711. a given circuit has been destroyed or truncated. (Patches from
  1712. Mike Perry)
  1713. - Add a REMOTE_REASON field to extended CIRC events to tell the
  1714. controller about why a remote OR told us to close a circuit.
  1715. - Stream events also now have REASON and REMOTE_REASON fields,
  1716. working much like those for circuit events.
  1717. - There's now a GETINFO ns/... field so that controllers can ask Tor
  1718. about the current status of a router.
  1719. - A new event type "NS" to inform a controller when our opinion of
  1720. a router's status has changed.
  1721. - Add a GETINFO events/names and GETINFO features/names so controllers
  1722. can tell which events and features are supported.
  1723. - A new CLEARDNSCACHE signal to allow controllers to clear the
  1724. client-side DNS cache without expiring circuits.
  1725. o Security bugfixes:
  1726. - When the user sends a NEWNYM signal, clear the client-side DNS
  1727. cache too. Otherwise we continue to act on previous information.
  1728. o Minor bugfixes:
  1729. - Avoid sending junk to controllers or segfaulting when a controller
  1730. uses EVENT_NEW_DESC with verbose nicknames.
  1731. - Stop triggering asserts if the controller tries to extend hidden
  1732. service circuits (reported by mwenge).
  1733. - Avoid infinite loop on unexpected controller input.
  1734. - When the controller does a "GETINFO network-status", tell it
  1735. about even those routers whose descriptors are very old, and use
  1736. long nicknames where appropriate.
  1737. - Change NT service functions to be loaded on demand. This lets us
  1738. build with MinGW without breaking Tor for Windows 98 users.
  1739. - Do DirPort reachability tests less often, since a single test
  1740. chews through many circuits before giving up.
  1741. - In the hidden service example in torrc.sample, stop recommending
  1742. esoteric and discouraged hidden service options.
  1743. - When stopping an NT service, wait up to 10 sec for it to actually
  1744. stop. (Patch from Matt Edman; resolves bug 295.)
  1745. - Fix handling of verbose nicknames with ORCONN controller events:
  1746. make them show up exactly when requested, rather than exactly when
  1747. not requested.
  1748. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  1749. printing a duplicate "$" in the keys we send (reported by mwenge).
  1750. - Correctly set maximum connection limit on Cygwin. (This time
  1751. for sure!)
  1752. - Try to detect Windows correctly when cross-compiling.
  1753. - Detect the size of the routers file correctly even if it is
  1754. corrupted (on systems without mmap) or not page-aligned (on systems
  1755. with mmap). This bug was harmless.
  1756. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  1757. to open a stream fails; now we do in more cases. This should
  1758. make clients able to find a good exit faster in some cases, since
  1759. unhandleable requests will now get an error rather than timing out.
  1760. - Resolve two memory leaks when rebuilding the on-disk router cache
  1761. (reported by fookoowa).
  1762. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  1763. and reported by some Centos users.
  1764. - Controller signals now work on non-Unix platforms that don't define
  1765. SIGUSR1 and SIGUSR2 the way we expect.
  1766. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  1767. values before failing, and always enables eventdns.
  1768. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  1769. Try to fix this in configure.in by checking for most functions
  1770. before we check for libevent.
  1771. Changes in version 0.1.2.2-alpha - 2006-10-07
  1772. o Major features:
  1773. - Make our async eventdns library on-by-default for Tor servers,
  1774. and plan to deprecate the separate dnsworker threads.
  1775. - Add server-side support for "reverse" DNS lookups (using PTR
  1776. records so clients can determine the canonical hostname for a given
  1777. IPv4 address). Only supported by servers using eventdns; servers
  1778. now announce in their descriptors whether they support eventdns.
  1779. - Specify and implement client-side SOCKS5 interface for reverse DNS
  1780. lookups (see doc/socks-extensions.txt).
  1781. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  1782. connect to directory servers through Tor. Previously, clients needed
  1783. to find Tor exits to make private connections to directory servers.
  1784. - Avoid choosing Exit nodes for entry or middle hops when the
  1785. total bandwidth available from non-Exit nodes is much higher than
  1786. the total bandwidth available from Exit nodes.
  1787. - Workaround for name servers (like Earthlink's) that hijack failing
  1788. DNS requests and replace the no-such-server answer with a "helpful"
  1789. redirect to an advertising-driven search portal. Also work around
  1790. DNS hijackers who "helpfully" decline to hijack known-invalid
  1791. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  1792. lets you turn it off.
  1793. - Send out a burst of long-range padding cells once we've established
  1794. that we're reachable. Spread them over 4 circuits, so hopefully
  1795. a few will be fast. This exercises our bandwidth and bootstraps
  1796. us into the directory more quickly.
  1797. o New/improved config options:
  1798. - Add new config option "ResolvConf" to let the server operator
  1799. choose an alternate resolve.conf file when using eventdns.
  1800. - Add an "EnforceDistinctSubnets" option to control our "exclude
  1801. servers on the same /16" behavior. It's still on by default; this
  1802. is mostly for people who want to operate private test networks with
  1803. all the machines on the same subnet.
  1804. - If one of our entry guards is on the ExcludeNodes list, or the
  1805. directory authorities don't think it's a good guard, treat it as
  1806. if it were unlisted: stop using it as a guard, and throw it off
  1807. the guards list if it stays that way for a long time.
  1808. - Allow directory authorities to be marked separately as authorities
  1809. for the v1 directory protocol, the v2 directory protocol, and
  1810. as hidden service directories, to make it easier to retire old
  1811. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  1812. to continue being hidden service authorities too.
  1813. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  1814. o Minor features, controller:
  1815. - Fix CIRC controller events so that controllers can learn the
  1816. identity digests of non-Named servers used in circuit paths.
  1817. - Let controllers ask for more useful identifiers for servers. Instead
  1818. of learning identity digests for un-Named servers and nicknames
  1819. for Named servers, the new identifiers include digest, nickname,
  1820. and indication of Named status. Off by default; see control-spec.txt
  1821. for more information.
  1822. - Add a "getinfo address" controller command so it can display Tor's
  1823. best guess to the user.
  1824. - New controller event to alert the controller when our server
  1825. descriptor has changed.
  1826. - Give more meaningful errors on controller authentication failure.
  1827. o Minor features, other:
  1828. - When asked to resolve a hostname, don't use non-exit servers unless
  1829. requested to do so. This allows servers with broken DNS to be
  1830. useful to the network.
  1831. - Divide eventdns log messages into warn and info messages.
  1832. - Reserve the nickname "Unnamed" for routers that can't pick
  1833. a hostname: any router can call itself Unnamed; directory
  1834. authorities will never allocate Unnamed to any particular router;
  1835. clients won't believe that any router is the canonical Unnamed.
  1836. - Only include function names in log messages for info/debug messages.
  1837. For notice/warn/err, the content of the message should be clear on
  1838. its own, and printing the function name only confuses users.
  1839. - Avoid some false positives during reachability testing: don't try
  1840. to test via a server that's on the same /24 as us.
  1841. - If we fail to build a circuit to an intended enclave, and it's
  1842. not mandatory that we use that enclave, stop wanting it.
  1843. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  1844. OpenBSD. (We had previously disabled threads on these platforms
  1845. because they didn't have working thread-safe resolver functions.)
  1846. o Major bugfixes, anonymity/security:
  1847. - If a client asked for a server by name, and there's a named server
  1848. in our network-status but we don't have its descriptor yet, we
  1849. could return an unnamed server instead.
  1850. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  1851. to be sent to a server's DNS resolver. This only affects NetBSD
  1852. and other platforms that do not bounds-check tolower().
  1853. - Reject (most) attempts to use Tor circuits with length one. (If
  1854. many people start using Tor as a one-hop proxy, exit nodes become
  1855. a more attractive target for compromise.)
  1856. - Just because your DirPort is open doesn't mean people should be
  1857. able to remotely teach you about hidden service descriptors. Now
  1858. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  1859. o Major bugfixes, other:
  1860. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  1861. - When a client asks the server to resolve (not connect to)
  1862. an address, and it has a cached answer, give them the cached answer.
  1863. Previously, the server would give them no answer at all.
  1864. - Allow really slow clients to not hang up five minutes into their
  1865. directory downloads (suggested by Adam J. Richter).
  1866. - We were building exactly the wrong circuits when we anticipated
  1867. hidden service requirements, meaning Tor would have to build all
  1868. its circuits on demand.
  1869. - Avoid crashing when we mmap a router cache file of size 0.
  1870. - When testing reachability of our DirPort, don't launch new
  1871. tests when there's already one in progress -- unreachable
  1872. servers were stacking up dozens of testing streams.
  1873. o Minor bugfixes, correctness:
  1874. - If we're a directory mirror and we ask for "all" network status
  1875. documents, we would discard status documents from authorities
  1876. we don't recognize.
  1877. - Avoid a memory corruption bug when creating a hash table for
  1878. the first time.
  1879. - Avoid controller-triggered crash when misusing certain commands
  1880. from a v0 controller on platforms that do not handle
  1881. printf("%s",NULL) gracefully.
  1882. - Don't crash when a controller sends a third argument to an
  1883. "extendcircuit" request.
  1884. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1885. response; fix error code when "getinfo dir/status/" fails.
  1886. - Avoid crash when telling controller stream-status and a stream
  1887. is detached.
  1888. - Patch from Adam Langley to fix assert() in eventdns.c.
  1889. - Fix a debug log message in eventdns to say "X resolved to Y"
  1890. instead of "X resolved to X".
  1891. - Make eventdns give strings for DNS errors, not just error numbers.
  1892. - Track unreachable entry guards correctly: don't conflate
  1893. 'unreachable by us right now' with 'listed as down by the directory
  1894. authorities'. With the old code, if a guard was unreachable by
  1895. us but listed as running, it would clog our guard list forever.
  1896. - Behave correctly in case we ever have a network with more than
  1897. 2GB/s total advertised capacity.
  1898. - Make TrackExitHosts case-insensitive, and fix the behavior of
  1899. ".suffix" TrackExitHosts items to avoid matching in the middle of
  1900. an address.
  1901. - Finally fix the openssl warnings from newer gccs that believe that
  1902. ignoring a return value is okay, but casting a return value and
  1903. then ignoring it is a sign of madness.
  1904. - Prevent the contrib/exitlist script from printing the same
  1905. result more than once.
  1906. - Patch from Steve Hildrey: Generate network status correctly on
  1907. non-versioning dirservers.
  1908. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  1909. via Tor; otherwise you'll think you're the exit node's IP address.
  1910. o Minor bugfixes, performance:
  1911. - Two small performance improvements on parsing descriptors.
  1912. - Major performance improvement on inserting descriptors: change
  1913. algorithm from O(n^2) to O(n).
  1914. - Make the common memory allocation path faster on machines where
  1915. malloc(0) returns a pointer.
  1916. - Start remembering X-Your-Address-Is directory hints even if you're
  1917. a client, so you can become a server more smoothly.
  1918. - Avoid duplicate entries on MyFamily line in server descriptor.
  1919. o Packaging, features:
  1920. - Remove architecture from OS X builds. The official builds are
  1921. now universal binaries.
  1922. - The Debian package now uses --verify-config when (re)starting,
  1923. to distinguish configuration errors from other errors.
  1924. - Update RPMs to require libevent 1.1b.
  1925. o Packaging, bugfixes:
  1926. - Patches so Tor builds with MinGW on Windows.
  1927. - Patches so Tor might run on Cygwin again.
  1928. - Resume building on non-gcc compilers and ancient gcc. Resume
  1929. building with the -O0 compile flag. Resume building cleanly on
  1930. Debian woody.
  1931. - Run correctly on OS X platforms with case-sensitive filesystems.
  1932. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  1933. - Add autoconf checks so Tor can build on Solaris x86 again.
  1934. o Documentation
  1935. - Documented (and renamed) ServerDNSSearchDomains and
  1936. ServerDNSResolvConfFile options.
  1937. - Be clearer that the *ListenAddress directives can be repeated
  1938. multiple times.
  1939. Changes in version 0.1.1.24 - 2006-09-29
  1940. o Major bugfixes:
  1941. - Allow really slow clients to not hang up five minutes into their
  1942. directory downloads (suggested by Adam J. Richter).
  1943. - Fix major performance regression from 0.1.0.x: instead of checking
  1944. whether we have enough directory information every time we want to
  1945. do something, only check when the directory information has changed.
  1946. This should improve client CPU usage by 25-50%.
  1947. - Don't crash if, after a server has been running for a while,
  1948. it can't resolve its hostname.
  1949. o Minor bugfixes:
  1950. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  1951. - Don't crash when the controller receives a third argument to an
  1952. "extendcircuit" request.
  1953. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1954. response; fix error code when "getinfo dir/status/" fails.
  1955. - Fix configure.in to not produce broken configure files with
  1956. more recent versions of autoconf. Thanks to Clint for his auto*
  1957. voodoo.
  1958. - Fix security bug on NetBSD that could allow someone to force
  1959. uninitialized RAM to be sent to a server's DNS resolver. This
  1960. only affects NetBSD and other platforms that do not bounds-check
  1961. tolower().
  1962. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  1963. methods: these are known to be buggy.
  1964. - If we're a directory mirror and we ask for "all" network status
  1965. documents, we would discard status documents from authorities
  1966. we don't recognize.
  1967. Changes in version 0.1.2.1-alpha - 2006-08-27
  1968. o Major features:
  1969. - Add "eventdns" async dns library from Adam Langley, tweaked to
  1970. build on OSX and Windows. Only enabled if you pass the
  1971. --enable-eventdns argument to configure.
  1972. - Allow servers with no hostname or IP address to learn their
  1973. IP address by asking the directory authorities. This code only
  1974. kicks in when you would normally have exited with a "no address"
  1975. error. Nothing's authenticated, so use with care.
  1976. - Rather than waiting a fixed amount of time between retrying
  1977. application connections, we wait only 5 seconds for the first,
  1978. 10 seconds for the second, and 15 seconds for each retry after
  1979. that. Hopefully this will improve the expected user experience.
  1980. - Patch from Tup to add support for transparent AP connections:
  1981. this basically bundles the functionality of trans-proxy-tor
  1982. into the Tor mainline. Now hosts with compliant pf/netfilter
  1983. implementations can redirect TCP connections straight to Tor
  1984. without diverting through SOCKS. Needs docs.
  1985. - Busy directory servers save lots of memory by spooling server
  1986. descriptors, v1 directories, and v2 networkstatus docs to buffers
  1987. as needed rather than en masse. Also mmap the cached-routers
  1988. files, so we don't need to keep the whole thing in memory too.
  1989. - Automatically avoid picking more than one node from the same
  1990. /16 network when constructing a circuit.
  1991. - Revise and clean up the torrc.sample that we ship with; add
  1992. a section for BandwidthRate and BandwidthBurst.
  1993. o Minor features:
  1994. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  1995. split connection_t into edge, or, dir, control, and base structs.
  1996. These will save quite a bit of memory on busy servers, and they'll
  1997. also help us track down bugs in the code and bugs in the spec.
  1998. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  1999. or later. Log when we are doing this, so we can diagnose it when
  2000. it fails. (Also, recommend libevent 1.1b for kqueue and
  2001. win32 methods; deprecate libevent 1.0b harder; make libevent
  2002. recommendation system saner.)
  2003. - Start being able to build universal binaries on OS X (thanks
  2004. to Phobos).
  2005. - Export the default exit policy via the control port, so controllers
  2006. don't need to guess what it is / will be later.
  2007. - Add a man page entry for ProtocolWarnings.
  2008. - Add TestVia config option to the man page.
  2009. - Remove even more protocol-related warnings from Tor server logs,
  2010. such as bad TLS handshakes and malformed begin cells.
  2011. - Stop fetching descriptors if you're not a dir mirror and you
  2012. haven't tried to establish any circuits lately. [This currently
  2013. causes some dangerous behavior, because when you start up again
  2014. you'll use your ancient server descriptors.]
  2015. - New DirPort behavior: if you have your dirport set, you download
  2016. descriptors aggressively like a directory mirror, whether or not
  2017. your ORPort is set.
  2018. - Get rid of the router_retry_connections notion. Now routers
  2019. no longer try to rebuild long-term connections to directory
  2020. authorities, and directory authorities no longer try to rebuild
  2021. long-term connections to all servers. We still don't hang up
  2022. connections in these two cases though -- we need to look at it
  2023. more carefully to avoid flapping, and we likely need to wait til
  2024. 0.1.1.x is obsolete.
  2025. - Drop compatibility with obsolete Tors that permit create cells
  2026. to have the wrong circ_id_type.
  2027. - Re-enable per-connection rate limiting. Get rid of the "OP
  2028. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2029. separate global buckets that apply depending on what sort of conn
  2030. it is.
  2031. - Start publishing one minute or so after we find our ORPort
  2032. to be reachable. This will help reduce the number of descriptors
  2033. we have for ourselves floating around, since it's quite likely
  2034. other things (e.g. DirPort) will change during that minute too.
  2035. - Fork the v1 directory protocol into its own spec document,
  2036. and mark dir-spec.txt as the currently correct (v2) spec.
  2037. o Major bugfixes:
  2038. - When we find our DirPort to be reachable, publish a new descriptor
  2039. so we'll tell the world (reported by pnx).
  2040. - Publish a new descriptor after we hup/reload. This is important
  2041. if our config has changed such that we'll want to start advertising
  2042. our DirPort now, etc.
  2043. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2044. - When we have a state file we cannot parse, tell the user and
  2045. move it aside. Now we avoid situations where the user starts
  2046. Tor in 1904, Tor writes a state file with that timestamp in it,
  2047. the user fixes her clock, and Tor refuses to start.
  2048. - Fix configure.in to not produce broken configure files with
  2049. more recent versions of autoconf. Thanks to Clint for his auto*
  2050. voodoo.
  2051. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2052. whether the config options are bad or good.
  2053. - Resolve bug 321 when using dnsworkers: append a period to every
  2054. address we resolve at the exit node, so that we do not accidentally
  2055. pick up local addresses, and so that failing searches are retried
  2056. in the resolver search domains. (This is already solved for
  2057. eventdns.) (This breaks Blossom servers for now.)
  2058. - If we are using an exit enclave and we can't connect, e.g. because
  2059. its webserver is misconfigured to not listen on localhost, then
  2060. back off and try connecting from somewhere else before we fail.
  2061. o Minor bugfixes:
  2062. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2063. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2064. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2065. when the IP address is mapped through MapAddress to a hostname.
  2066. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2067. useless IPv6 DNS resolves.
  2068. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2069. before we execute the signal, in case the signal shuts us down.
  2070. - Clean up AllowInvalidNodes man page entry.
  2071. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2072. - Add more asserts to track down an assert error on a windows Tor
  2073. server with connection_add being called with socket == -1.
  2074. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2075. - Fix misleading log messages: an entry guard that is "unlisted",
  2076. as well as not known to be "down" (because we've never heard
  2077. of it), is not therefore "up".
  2078. - Remove code to special-case "-cvs" ending, since it has not
  2079. actually mattered since 0.0.9.
  2080. - Make our socks5 handling more robust to broken socks clients:
  2081. throw out everything waiting on the buffer in between socks
  2082. handshake phases, since they can't possibly (so the theory
  2083. goes) have predicted what we plan to respond to them.
  2084. Changes in version 0.1.1.23 - 2006-07-30
  2085. o Major bugfixes:
  2086. - Fast Tor servers, especially exit nodes, were triggering asserts
  2087. due to a bug in handling the list of pending DNS resolves. Some
  2088. bugs still remain here; we're hunting them.
  2089. - Entry guards could crash clients by sending unexpected input.
  2090. - More fixes on reachability testing: if you find yourself reachable,
  2091. then don't ever make any client requests (so you stop predicting
  2092. circuits), then hup or have your clock jump, then later your IP
  2093. changes, you won't think circuits are working, so you won't try to
  2094. test reachability, so you won't publish.
  2095. o Minor bugfixes:
  2096. - Avoid a crash if the controller does a resetconf firewallports
  2097. and then a setconf fascistfirewall=1.
  2098. - Avoid an integer underflow when the dir authority decides whether
  2099. a router is stable: we might wrongly label it stable, and compute
  2100. a slightly wrong median stability, when a descriptor is published
  2101. later than now.
  2102. - Fix a place where we might trigger an assert if we can't build our
  2103. own server descriptor yet.
  2104. Changes in version 0.1.1.22 - 2006-07-05
  2105. o Major bugfixes:
  2106. - Fix a big bug that was causing servers to not find themselves
  2107. reachable if they changed IP addresses. Since only 0.1.1.22+
  2108. servers can do reachability testing correctly, now we automatically
  2109. make sure to test via one of these.
  2110. - Fix to allow clients and mirrors to learn directory info from
  2111. descriptor downloads that get cut off partway through.
  2112. - Directory authorities had a bug in deciding if a newly published
  2113. descriptor was novel enough to make everybody want a copy -- a few
  2114. servers seem to be publishing new descriptors many times a minute.
  2115. o Minor bugfixes:
  2116. - Fix a rare bug that was causing some servers to complain about
  2117. "closing wedged cpuworkers" and skip some circuit create requests.
  2118. - Make the Exit flag in directory status documents actually work.
  2119. Changes in version 0.1.1.21 - 2006-06-10
  2120. o Crash and assert fixes from 0.1.1.20:
  2121. - Fix a rare crash on Tor servers that have enabled hibernation.
  2122. - Fix a seg fault on startup for Tor networks that use only one
  2123. directory authority.
  2124. - Fix an assert from a race condition that occurs on Tor servers
  2125. while exiting, where various threads are trying to log that they're
  2126. exiting, and delete the logs, at the same time.
  2127. - Make our unit tests pass again on certain obscure platforms.
  2128. o Other fixes:
  2129. - Add support for building SUSE RPM packages.
  2130. - Speed up initial bootstrapping for clients: if we are making our
  2131. first ever connection to any entry guard, then don't mark it down
  2132. right after that.
  2133. - When only one Tor server in the network is labelled as a guard,
  2134. and we've already picked him, we would cycle endlessly picking him
  2135. again, being unhappy about it, etc. Now we specifically exclude
  2136. current guards when picking a new guard.
  2137. - Servers send create cells more reliably after the TLS connection
  2138. is established: we were sometimes forgetting to send half of them
  2139. when we had more than one pending.
  2140. - If we get a create cell that asks us to extend somewhere, but the
  2141. Tor server there doesn't match the expected digest, we now send
  2142. a destroy cell back, rather than silently doing nothing.
  2143. - Make options->RedirectExit work again.
  2144. - Make cookie authentication for the controller work again.
  2145. - Stop being picky about unusual characters in the arguments to
  2146. mapaddress. It's none of our business.
  2147. - Add a new config option "TestVia" that lets you specify preferred
  2148. middle hops to use for test circuits. Perhaps this will let me
  2149. debug the reachability problems better.
  2150. o Log / documentation fixes:
  2151. - If we're a server and some peer has a broken TLS certificate, don't
  2152. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2153. about protocol violations by others.
  2154. - Fix spelling of VirtualAddrNetwork in man page.
  2155. - Add a better explanation at the top of the autogenerated torrc file
  2156. about what happened to our old torrc.
  2157. Changes in version 0.1.1.20 - 2006-05-23
  2158. o Bugfixes:
  2159. - Downgrade a log severity where servers complain that they're
  2160. invalid.
  2161. - Avoid a compile warning on FreeBSD.
  2162. - Remove string size limit on NEWDESC messages; solve bug 291.
  2163. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2164. more thoroughly when we're running on windows.
  2165. Changes in version 0.1.1.19-rc - 2006-05-03
  2166. o Minor bugs:
  2167. - Regenerate our local descriptor if it's dirty and we try to use
  2168. it locally (e.g. if it changes during reachability detection).
  2169. - If we setconf our ORPort to 0, we continued to listen on the
  2170. old ORPort and receive connections.
  2171. - Avoid a second warning about machine/limits.h on Debian
  2172. GNU/kFreeBSD.
  2173. - Be willing to add our own routerinfo into the routerlist.
  2174. Now authorities will include themselves in their directories
  2175. and network-statuses.
  2176. - Stop trying to upload rendezvous descriptors to every
  2177. directory authority: only try the v1 authorities.
  2178. - Servers no longer complain when they think they're not
  2179. registered with the directory authorities. There were too many
  2180. false positives.
  2181. - Backport dist-rpm changes so rpms can be built without errors.
  2182. o Features:
  2183. - Implement an option, VirtualAddrMask, to set which addresses
  2184. get handed out in response to mapaddress requests. This works
  2185. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2186. Changes in version 0.1.1.18-rc - 2006-04-10
  2187. o Major fixes:
  2188. - Work harder to download live network-statuses from all the
  2189. directory authorities we know about. Improve the threshold
  2190. decision logic so we're more robust to edge cases.
  2191. - When fetching rendezvous descriptors, we were willing to ask
  2192. v2 authorities too, which would always return 404.
  2193. o Minor fixes:
  2194. - Stop listing down or invalid nodes in the v1 directory. This will
  2195. reduce its bulk by about 1/3, and reduce load on directory
  2196. mirrors.
  2197. - When deciding whether a router is Fast or Guard-worthy, consider
  2198. his advertised BandwidthRate and not just the BandwidthCapacity.
  2199. - No longer ship INSTALL and README files -- they are useless now.
  2200. - Force rpmbuild to behave and honor target_cpu.
  2201. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2202. - Start to include translated versions of the tor-doc-*.html
  2203. files, along with the screenshots. Still needs more work.
  2204. - Start sending back 512 and 451 errors if mapaddress fails,
  2205. rather than not sending anything back at all.
  2206. - When we fail to bind or listen on an incoming or outgoing
  2207. socket, we should close it before failing. otherwise we just
  2208. leak it. (thanks to weasel for finding.)
  2209. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2210. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2211. - Make NoPublish (even though deprecated) work again.
  2212. - Fix a minor security flaw where a versioning auth dirserver
  2213. could list a recommended version many times in a row to make
  2214. clients more convinced that it's recommended.
  2215. - Fix crash bug if there are two unregistered servers running
  2216. with the same nickname, one of them is down, and you ask for
  2217. them by nickname in your EntryNodes or ExitNodes. Also, try
  2218. to pick the one that's running rather than an arbitrary one.
  2219. - Fix an infinite loop we could hit if we go offline for too long.
  2220. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2221. Perhaps this will help us hunt the bug.
  2222. - If you're not a versioning dirserver, don't put the string
  2223. "client-versions \nserver-versions \n" in your network-status.
  2224. - Lower the minimum required number of file descriptors to 1000,
  2225. so we can have some overhead for Valgrind on Linux, where the
  2226. default ulimit -n is 1024.
  2227. o New features:
  2228. - Add tor.dizum.com as the fifth authoritative directory server.
  2229. - Add a new config option FetchUselessDescriptors, off by default,
  2230. for when you plan to run "exitlist" on your client and you want
  2231. to know about even the non-running descriptors.
  2232. Changes in version 0.1.1.17-rc - 2006-03-28
  2233. o Major fixes:
  2234. - Clients and servers since 0.1.1.10-alpha have been expiring
  2235. connections whenever they are idle for 5 minutes and they *do*
  2236. have circuits on them. Oops. With this new version, clients will
  2237. discard their previous entry guard choices and avoid choosing
  2238. entry guards running these flawed versions.
  2239. - Fix memory leak when uncompressing concatenated zlib streams. This
  2240. was causing substantial leaks over time on Tor servers.
  2241. - The v1 directory was including servers as much as 48 hours old,
  2242. because that's how the new routerlist->routers works. Now only
  2243. include them if they're 20 hours old or less.
  2244. o Minor fixes:
  2245. - Resume building on irix64, netbsd 2.0, etc.
  2246. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2247. "-Wall -g -O2".
  2248. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2249. and it is confusing some users.
  2250. - Mirrors stop caching the v1 directory so often.
  2251. - Make the max number of old descriptors that a cache will hold
  2252. rise with the number of directory authorities, so we can scale.
  2253. - Change our win32 uname() hack to be more forgiving about what
  2254. win32 versions it thinks it's found.
  2255. o New features:
  2256. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2257. server.
  2258. - When the controller's *setconf commands fail, collect an error
  2259. message in a string and hand it back to the controller.
  2260. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2261. like "Stable" is based on median uptime. Name everything in the
  2262. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2263. - Log server fingerprint on startup, so new server operators don't
  2264. have to go hunting around their filesystem for it.
  2265. - Return a robots.txt on our dirport to discourage google indexing.
  2266. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2267. directly rather than connecting to the dir port. Only works when
  2268. dirport is set for now.
  2269. o New config options rather than constants in the code:
  2270. - SocksTimeout: How long do we let a socks connection wait
  2271. unattached before we fail it?
  2272. - CircuitBuildTimeout: Cull non-open circuits that were born
  2273. at least this many seconds ago.
  2274. - CircuitIdleTimeout: Cull open clean circuits that were born
  2275. at least this many seconds ago.
  2276. Changes in version 0.1.1.16-rc - 2006-03-18
  2277. o Bugfixes on 0.1.1.15-rc:
  2278. - Fix assert when the controller asks to attachstream a connect-wait
  2279. or resolve-wait stream.
  2280. - Now do address rewriting when the controller asks us to attach
  2281. to a particular circuit too. This will let Blossom specify
  2282. "moria2.exit" without having to learn what moria2's IP address is.
  2283. - Make the "tor --verify-config" command-line work again, so people
  2284. can automatically check if their torrc will parse.
  2285. - Authoritative dirservers no longer require an open connection from
  2286. a server to consider him "reachable". We need this change because
  2287. when we add new auth dirservers, old servers won't know not to
  2288. hang up on them.
  2289. - Let Tor build on Sun CC again.
  2290. - Fix an off-by-one buffer size in dirserv.c that magically never
  2291. hit our three authorities but broke sjmurdoch's own tor network.
  2292. - If we as a directory mirror don't know of any v1 directory
  2293. authorities, then don't try to cache any v1 directories.
  2294. - Stop warning about unknown servers in our family when they are
  2295. given as hex digests.
  2296. - Stop complaining as quickly to the server operator that he
  2297. hasn't registered his nickname/key binding.
  2298. - Various cleanups so we can add new V2 Auth Dirservers.
  2299. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2300. reflect the updated flags in our v2 dir protocol.
  2301. - Resume allowing non-printable characters for exit streams (both
  2302. for connecting and for resolving). Now we tolerate applications
  2303. that don't follow the RFCs. But continue to block malformed names
  2304. at the socks side.
  2305. o Bugfixes on 0.1.0.x:
  2306. - Fix assert bug in close_logs(): when we close and delete logs,
  2307. remove them all from the global "logfiles" list.
  2308. - Fix minor integer overflow in calculating when we expect to use up
  2309. our bandwidth allocation before hibernating.
  2310. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2311. there are multiple SSLs installed with different versions.
  2312. - When we try to be a server and Address is not explicitly set and
  2313. our hostname resolves to a private IP address, try to use an
  2314. interface address if it has a public address. Now Windows machines
  2315. that think of themselves as localhost can work by default.
  2316. o New features:
  2317. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2318. directly rather than connecting to the dir port.
  2319. - Let the controller tell us about certain router descriptors
  2320. that it doesn't want Tor to use in circuits. Implement
  2321. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2322. - New config option SafeSocks to reject all application connections
  2323. using unsafe socks protocols. Defaults to off.
  2324. Changes in version 0.1.1.15-rc - 2006-03-11
  2325. o Bugfixes and cleanups:
  2326. - When we're printing strings from the network, don't try to print
  2327. non-printable characters. This protects us against shell escape
  2328. sequence exploits, and also against attacks to fool humans into
  2329. misreading their logs.
  2330. - Fix a bug where Tor would fail to establish any connections if you
  2331. left it off for 24 hours and then started it: we were happy with
  2332. the obsolete network statuses, but they all referred to router
  2333. descriptors that were too old to fetch, so we ended up with no
  2334. valid router descriptors.
  2335. - Fix a seg fault in the controller's "getinfo orconn-status"
  2336. command while listing status on incoming handshaking connections.
  2337. Introduce a status name "NEW" for these connections.
  2338. - If we get a linelist or linelist_s config option from the torrc
  2339. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2340. silently resetting it to its default.
  2341. - Don't abandon entry guards until they've been down or gone for
  2342. a whole month.
  2343. - Cleaner and quieter log messages.
  2344. o New features:
  2345. - New controller signal NEWNYM that makes new application requests
  2346. use clean circuits.
  2347. - Add a new circuit purpose 'controller' to let the controller ask
  2348. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2349. controller command to let you specify the purpose if you're
  2350. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2351. command to let you change a circuit's purpose after it's been
  2352. created.
  2353. - Accept "private:*" in routerdesc exit policies; not generated yet
  2354. because older Tors do not understand it.
  2355. - Add BSD-style contributed startup script "rc.subr" from Peter
  2356. Thoenen.
  2357. Changes in version 0.1.1.14-alpha - 2006-02-20
  2358. o Bugfixes on 0.1.1.x:
  2359. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2360. and we're set to RunAsDaemon -- just warn.
  2361. - We still had a few bugs in the OR connection rotation code that
  2362. caused directory servers to slowly aggregate connections to other
  2363. fast Tor servers. This time for sure!
  2364. - Make log entries on Win32 include the name of the function again.
  2365. - We were treating a pair of exit policies if they were equal even
  2366. if one said accept and the other said reject -- causing us to
  2367. not always publish a new descriptor since we thought nothing
  2368. had changed.
  2369. - Retry pending server downloads as well as pending networkstatus
  2370. downloads when we unexpectedly get a socks request.
  2371. - We were ignoring the IS_FAST flag in the directory status,
  2372. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2373. connections.
  2374. - If the controller's SAVECONF command fails (e.g. due to file
  2375. permissions), let the controller know that it failed.
  2376. o Features:
  2377. - If we're trying to be a Tor server and running Windows 95/98/ME
  2378. as a server, explain that we'll likely crash.
  2379. - When we're a server, a client asks for an old-style directory,
  2380. and our write bucket is empty, don't give it to him. This way
  2381. small servers can continue to serve the directory *sometimes*,
  2382. without getting overloaded.
  2383. - Compress exit policies even more -- look for duplicate lines
  2384. and remove them.
  2385. - Clients now honor the "guard" flag in the router status when
  2386. picking entry guards, rather than looking at is_fast or is_stable.
  2387. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2388. be forward-compatible.
  2389. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2390. warn when the mask is not reducible to a bit-prefix.
  2391. - Let the user set ControlListenAddress in the torrc. This can be
  2392. dangerous, but there are some cases (like a secured LAN) where it
  2393. makes sense.
  2394. - Split ReachableAddresses into ReachableDirAddresses and
  2395. ReachableORAddresses, so we can restrict Dir conns to port 80
  2396. and OR conns to port 443.
  2397. - Now we can target arch and OS in rpm builds (contributed by
  2398. Phobos). Also make the resulting dist-rpm filename match the
  2399. target arch.
  2400. - New config options to help controllers: FetchServerDescriptors
  2401. and FetchHidServDescriptors for whether to fetch server
  2402. info and hidserv info or let the controller do it, and
  2403. PublishServerDescriptor and PublishHidServDescriptors.
  2404. - Also let the controller set the __AllDirActionsPrivate config
  2405. option if you want all directory fetches/publishes to happen via
  2406. Tor (it assumes your controller bootstraps your circuits).
  2407. Changes in version 0.1.0.17 - 2006-02-17
  2408. o Crash bugfixes on 0.1.0.x:
  2409. - When servers with a non-zero DirPort came out of hibernation,
  2410. sometimes they would trigger an assert.
  2411. o Other important bugfixes:
  2412. - On platforms that don't have getrlimit (like Windows), we were
  2413. artificially constraining ourselves to a max of 1024
  2414. connections. Now just assume that we can handle as many as 15000
  2415. connections. Hopefully this won't cause other problems.
  2416. o Backported features:
  2417. - When we're a server, a client asks for an old-style directory,
  2418. and our write bucket is empty, don't give it to him. This way
  2419. small servers can continue to serve the directory *sometimes*,
  2420. without getting overloaded.
  2421. - Whenever you get a 503 in response to a directory fetch, try
  2422. once more. This will become important once servers start sending
  2423. 503's whenever they feel busy.
  2424. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2425. Now that we have hundreds of thousands of users running the old
  2426. directory algorithm, it's starting to hurt a lot.
  2427. - Bump up the period for forcing a hidden service descriptor upload
  2428. from 20 minutes to 1 hour.
  2429. Changes in version 0.1.1.13-alpha - 2006-02-09
  2430. o Crashes in 0.1.1.x:
  2431. - When you tried to setconf ORPort via the controller, Tor would
  2432. crash. So people using TorCP to become a server were sad.
  2433. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2434. servers. The problem appears to be something do with OpenSSL's
  2435. random number generation, or how we call it, or something. Let me
  2436. know if the crashes continue.
  2437. - Turn crypto hardware acceleration off by default, until we find
  2438. somebody smart who can test it for us. (It appears to produce
  2439. seg faults in at least some cases.)
  2440. - Fix a rare assert error when we've tried all intro points for
  2441. a hidden service and we try fetching the service descriptor again:
  2442. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2443. o Major fixes:
  2444. - Fix a major load balance bug: we were round-robining in 16 KB
  2445. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2446. a 600 KB directory, would starve their other connections. Now we
  2447. try to be a bit more fair.
  2448. - Dir authorities and mirrors were never expiring the newest
  2449. descriptor for each server, causing memory and directory bloat.
  2450. - Fix memory-bloating and connection-bloating bug on servers: We
  2451. were never closing any connection that had ever had a circuit on
  2452. it, because we were checking conn->n_circuits == 0, yet we had a
  2453. bug that let it go negative.
  2454. - Make Tor work using squid as your http proxy again -- squid
  2455. returns an error if you ask for a URL that's too long, and it uses
  2456. a really generic error message. Plus, many people are behind a
  2457. transparent squid so they don't even realize it.
  2458. - On platforms that don't have getrlimit (like Windows), we were
  2459. artificially constraining ourselves to a max of 1024
  2460. connections. Now just assume that we can handle as many as 15000
  2461. connections. Hopefully this won't cause other problems.
  2462. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2463. 1. This means all exit policies will begin with rejecting private
  2464. addresses, unless the server operator explicitly turns it off.
  2465. o Major features:
  2466. - Clients no longer download descriptors for non-running
  2467. descriptors.
  2468. - Before we add new directory authorities, we should make it
  2469. clear that only v1 authorities should receive/publish hidden
  2470. service descriptors.
  2471. o Minor features:
  2472. - As soon as we've fetched some more directory info, immediately
  2473. try to download more server descriptors. This way we don't have
  2474. a 10 second pause during initial bootstrapping.
  2475. - Remove even more loud log messages that the server operator can't
  2476. do anything about.
  2477. - When we're running an obsolete or un-recommended version, make
  2478. the log message more clear about what the problem is and what
  2479. versions *are* still recommended.
  2480. - Provide a more useful warn message when our onion queue gets full:
  2481. the CPU is too slow or the exit policy is too liberal.
  2482. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2483. will pave the way for them being able to refuse if they're busy.
  2484. - When we fail to bind a listener, try to provide a more useful
  2485. log message: e.g., "Is Tor already running?"
  2486. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2487. Goldberg can prove things about our handshake protocol more
  2488. easily.
  2489. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2490. config option, which is a *minimum* number of file descriptors
  2491. that must be available else Tor refuses to start.
  2492. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2493. if you log to syslog and want something other than LOG_DAEMON.
  2494. - Make dirservers generate a separate "guard" flag to mean,
  2495. "would make a good entry guard". Make clients parse it and vote
  2496. on it. Not used by clients yet.
  2497. - Implement --with-libevent-dir option to ./configure. Also, improve
  2498. search techniques to find libevent, and use those for openssl too.
  2499. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2500. - Only start testing reachability once we've established a
  2501. circuit. This will make startup on dirservers less noisy.
  2502. - Don't try to upload hidden service descriptors until we have
  2503. established a circuit.
  2504. - Fix the controller's "attachstream 0" command to treat conn like
  2505. it just connected, doing address remapping, handling .exit and
  2506. .onion idioms, and so on. Now we're more uniform in making sure
  2507. that the controller hears about new and closing connections.
  2508. Changes in version 0.1.1.12-alpha - 2006-01-11
  2509. o Bugfixes on 0.1.1.x:
  2510. - The fix to close duplicate server connections was closing all
  2511. Tor client connections if they didn't establish a circuit
  2512. quickly enough. Oops.
  2513. - Fix minor memory issue (double-free) that happened on exit.
  2514. o Bugfixes on 0.1.0.x:
  2515. - Tor didn't warn when it failed to open a log file.
  2516. Changes in version 0.1.1.11-alpha - 2006-01-10
  2517. o Crashes in 0.1.1.x:
  2518. - Include all the assert/crash fixes from 0.1.0.16.
  2519. - If you start Tor and then quit very quickly, there were some
  2520. races that tried to free things that weren't allocated yet.
  2521. - Fix a rare memory stomp if you're running hidden services.
  2522. - Fix segfault when specifying DirServer in config without nickname.
  2523. - Fix a seg fault when you finish connecting to a server but at
  2524. that moment you dump his server descriptor.
  2525. - Extendcircuit and Attachstream controller commands would
  2526. assert/crash if you don't give them enough arguments.
  2527. - Fix an assert error when we're out of space in the connection_list
  2528. and we try to post a hidden service descriptor (reported by weasel).
  2529. - If you specify a relative torrc path and you set RunAsDaemon in
  2530. your torrc, then it chdir()'s to the new directory. If you HUP,
  2531. it tries to load the new torrc location, fails, and exits.
  2532. The fix: no longer allow a relative path to torrc using -f.
  2533. o Major features:
  2534. - Implement "entry guards": automatically choose a handful of entry
  2535. nodes and stick with them for all circuits. Only pick new guards
  2536. when the ones you have are unsuitable, and if the old guards
  2537. become suitable again, switch back. This will increase security
  2538. dramatically against certain end-point attacks. The EntryNodes
  2539. config option now provides some hints about which entry guards you
  2540. want to use most; and StrictEntryNodes means to only use those.
  2541. - New directory logic: download by descriptor digest, not by
  2542. fingerprint. Caches try to download all listed digests from
  2543. authorities; clients try to download "best" digests from caches.
  2544. This avoids partitioning and isolating attacks better.
  2545. - Make the "stable" router flag in network-status be the median of
  2546. the uptimes of running valid servers, and make clients pay
  2547. attention to the network-status flags. Thus the cutoff adapts
  2548. to the stability of the network as a whole, making IRC, IM, etc
  2549. connections more reliable.
  2550. o Major fixes:
  2551. - Tor servers with dynamic IP addresses were needing to wait 18
  2552. hours before they could start doing reachability testing using
  2553. the new IP address and ports. This is because they were using
  2554. the internal descriptor to learn what to test, yet they were only
  2555. rebuilding the descriptor once they decided they were reachable.
  2556. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2557. to download certain server descriptors, throw them away, and then
  2558. fetch them again after 30 minutes. Now mirrors throw away these
  2559. server descriptors so clients can't get them.
  2560. - We were leaving duplicate connections to other ORs open for a week,
  2561. rather than closing them once we detect a duplicate. This only
  2562. really affected authdirservers, but it affected them a lot.
  2563. - Spread the authdirservers' reachability testing over the entire
  2564. testing interval, so we don't try to do 500 TLS's at once every
  2565. 20 minutes.
  2566. o Minor fixes:
  2567. - If the network is down, and we try to connect to a conn because
  2568. we have a circuit in mind, and we timeout (30 seconds) because the
  2569. network never answers, we were expiring the circuit, but we weren't
  2570. obsoleting the connection or telling the entry_guards functions.
  2571. - Some Tor servers process billions of cells per day. These statistics
  2572. need to be uint64_t's.
  2573. - Check for integer overflows in more places, when adding elements
  2574. to smartlists. This could possibly prevent a buffer overflow
  2575. on malicious huge inputs. I don't see any, but I haven't looked
  2576. carefully.
  2577. - ReachableAddresses kept growing new "reject *:*" lines on every
  2578. setconf/reload.
  2579. - When you "setconf log" via the controller, it should remove all
  2580. logs. We were automatically adding back in a "log notice stdout".
  2581. - Newly bootstrapped Tor networks couldn't establish hidden service
  2582. circuits until they had nodes with high uptime. Be more tolerant.
  2583. - We were marking servers down when they could not answer every piece
  2584. of the directory request we sent them. This was far too harsh.
  2585. - Fix the torify (tsocks) config file to not use Tor for localhost
  2586. connections.
  2587. - Directory authorities now go to the proper authority when asking for
  2588. a networkstatus, even when they want a compressed one.
  2589. - Fix a harmless bug that was causing Tor servers to log
  2590. "Got an end because of misc error, but we're not an AP. Closing."
  2591. - Authorities were treating their own descriptor changes as cosmetic,
  2592. meaning the descriptor available in the network-status and the
  2593. descriptor that clients downloaded were different.
  2594. - The OS X installer was adding a symlink for tor_resolve but
  2595. the binary was called tor-resolve (reported by Thomas Hardly).
  2596. - Workaround a problem with some http proxies where they refuse GET
  2597. requests that specify "Content-Length: 0" (reported by Adrian).
  2598. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2599. line without any HiddenServiceDir line (reported by Chris Thomas).
  2600. o Minor features:
  2601. - Write the TorVersion into the state file so we have a prayer of
  2602. keeping forward and backward compatibility.
  2603. - Revive the FascistFirewall config option rather than eliminating it:
  2604. now it's a synonym for ReachableAddresses *:80,*:443.
  2605. - Clients choose directory servers from the network status lists,
  2606. not from their internal list of router descriptors. Now they can
  2607. go to caches directly rather than needing to go to authorities
  2608. to bootstrap.
  2609. - Directory authorities ignore router descriptors that have only
  2610. cosmetic differences: do this for 0.1.0.x servers now too.
  2611. - Add a new flag to network-status indicating whether the server
  2612. can answer v2 directory requests too.
  2613. - Authdirs now stop whining so loudly about bad descriptors that
  2614. they fetch from other dirservers. So when there's a log complaint,
  2615. it's for sure from a freshly uploaded descriptor.
  2616. - Reduce memory requirements in our structs by changing the order
  2617. of fields.
  2618. - There used to be two ways to specify your listening ports in a
  2619. server descriptor: on the "router" line and with a separate "ports"
  2620. line. Remove support for the "ports" line.
  2621. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2622. a panic button: if we get flooded with unusable servers we can
  2623. revert to only listing servers in the approved-routers file.
  2624. - Auth dir servers can now mark a fingerprint as "!reject" or
  2625. "!invalid" in the approved-routers file (as its nickname), to
  2626. refuse descriptors outright or include them but marked as invalid.
  2627. - Servers store bandwidth history across restarts/crashes.
  2628. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2629. get a better idea of why their circuits failed. Not used yet.
  2630. - Directory mirrors now cache up to 16 unrecognized network-status
  2631. docs. Now we can add new authdirservers and they'll be cached too.
  2632. - When picking a random directory, prefer non-authorities if any
  2633. are known.
  2634. - New controller option "getinfo desc/all-recent" to fetch the
  2635. latest server descriptor for every router that Tor knows about.
  2636. Changes in version 0.1.0.16 - 2006-01-02
  2637. o Crash bugfixes on 0.1.0.x:
  2638. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2639. corrupting the heap, losing FDs, or crashing when we need to resize
  2640. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2641. - It turns out sparc64 platforms crash on unaligned memory access
  2642. too -- so detect and avoid this.
  2643. - Handle truncated compressed data correctly (by detecting it and
  2644. giving an error).
  2645. - Fix possible-but-unlikely free(NULL) in control.c.
  2646. - When we were closing connections, there was a rare case that
  2647. stomped on memory, triggering seg faults and asserts.
  2648. - Avoid potential infinite recursion when building a descriptor. (We
  2649. don't know that it ever happened, but better to fix it anyway.)
  2650. - We were neglecting to unlink marked circuits from soon-to-close OR
  2651. connections, which caused some rare scribbling on freed memory.
  2652. - Fix a memory stomping race bug when closing the joining point of two
  2653. rendezvous circuits.
  2654. - Fix an assert in time parsing found by Steven Murdoch.
  2655. o Other bugfixes on 0.1.0.x:
  2656. - When we're doing reachability testing, provide more useful log
  2657. messages so the operator knows what to expect.
  2658. - Do not check whether DirPort is reachable when we are suppressing
  2659. advertising it because of hibernation.
  2660. - When building with -static or on Solaris, we sometimes needed -ldl.
  2661. - When we're deciding whether a stream has enough circuits around
  2662. that can handle it, count the freshly dirty ones and not the ones
  2663. that are so dirty they won't be able to handle it.
  2664. - When we're expiring old circuits, we had a logic error that caused
  2665. us to close new rendezvous circuits rather than old ones.
  2666. - Give a more helpful log message when you try to change ORPort via
  2667. the controller: you should upgrade Tor if you want that to work.
  2668. - We were failing to parse Tor versions that start with "Tor ".
  2669. - Tolerate faulty streams better: when a stream fails for reason
  2670. exitpolicy, stop assuming that the router is lying about his exit
  2671. policy. When a stream fails for reason misc, allow it to retry just
  2672. as if it was resolvefailed. When a stream has failed three times,
  2673. reset its failure count so we can try again and get all three tries.
  2674. Changes in version 0.1.1.10-alpha - 2005-12-11
  2675. o Correctness bugfixes on 0.1.0.x:
  2676. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2677. corrupting the heap, losing FDs, or crashing when we need to resize
  2678. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2679. - Stop doing the complex voodoo overkill checking for insecure
  2680. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2681. - When we were closing connections, there was a rare case that
  2682. stomped on memory, triggering seg faults and asserts.
  2683. - We were neglecting to unlink marked circuits from soon-to-close OR
  2684. connections, which caused some rare scribbling on freed memory.
  2685. - When we're deciding whether a stream has enough circuits around
  2686. that can handle it, count the freshly dirty ones and not the ones
  2687. that are so dirty they won't be able to handle it.
  2688. - Recover better from TCP connections to Tor servers that are
  2689. broken but don't tell you (it happens!); and rotate TLS
  2690. connections once a week.
  2691. - When we're expiring old circuits, we had a logic error that caused
  2692. us to close new rendezvous circuits rather than old ones.
  2693. - Fix a scary-looking but apparently harmless bug where circuits
  2694. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2695. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2696. - When building with -static or on Solaris, we sometimes needed to
  2697. build with -ldl.
  2698. - Give a useful message when people run Tor as the wrong user,
  2699. rather than telling them to start chowning random directories.
  2700. - We were failing to inform the controller about new .onion streams.
  2701. o Security bugfixes on 0.1.0.x:
  2702. - Refuse server descriptors if the fingerprint line doesn't match
  2703. the included identity key. Tor doesn't care, but other apps (and
  2704. humans) might actually be trusting the fingerprint line.
  2705. - We used to kill the circuit when we receive a relay command we
  2706. don't recognize. Now we just drop it.
  2707. - Start obeying our firewall options more rigorously:
  2708. . If we can't get to a dirserver directly, try going via Tor.
  2709. . Don't ever try to connect (as a client) to a place our
  2710. firewall options forbid.
  2711. . If we specify a proxy and also firewall options, obey the
  2712. firewall options even when we're using the proxy: some proxies
  2713. can only proxy to certain destinations.
  2714. - Fix a bug found by Lasse Overlier: when we were making internal
  2715. circuits (intended to be cannibalized later for rendezvous and
  2716. introduction circuits), we were picking them so that they had
  2717. useful exit nodes. There was no need for this, and it actually
  2718. aids some statistical attacks.
  2719. - Start treating internal circuits and exit circuits separately.
  2720. It's important to keep them separate because internal circuits
  2721. have their last hops picked like middle hops, rather than like
  2722. exit hops. So exiting on them will break the user's expectations.
  2723. o Bugfixes on 0.1.1.x:
  2724. - Take out the mis-feature where we tried to detect IP address
  2725. flapping for people with DynDNS, and chose not to upload a new
  2726. server descriptor sometimes.
  2727. - Try to be compatible with OpenSSL 0.9.6 again.
  2728. - Log fix: when the controller is logging about .onion addresses,
  2729. sometimes it didn't include the ".onion" part of the address.
  2730. - Don't try to modify options->DirServers internally -- if the
  2731. user didn't specify any, just add the default ones directly to
  2732. the trusted dirserver list. This fixes a bug where people running
  2733. controllers would use SETCONF on some totally unrelated config
  2734. option, and Tor would start yelling at them about changing their
  2735. DirServer lines.
  2736. - Let the controller's redirectstream command specify a port, in
  2737. case the controller wants to change that too.
  2738. - When we requested a pile of server descriptors, we sometimes
  2739. accidentally launched a duplicate request for the first one.
  2740. - Bugfix for trackhostexits: write down the fingerprint of the
  2741. chosen exit, not its nickname, because the chosen exit might not
  2742. be verified.
  2743. - When parsing foo.exit, if foo is unknown, and we are leaving
  2744. circuits unattached, set the chosen_exit field and leave the
  2745. address empty. This matters because controllers got confused
  2746. otherwise.
  2747. - Directory authorities no longer try to download server
  2748. descriptors that they know they will reject.
  2749. o Features and updates:
  2750. - Replace balanced trees with hash tables: this should make stuff
  2751. significantly faster.
  2752. - Resume using the AES counter-mode implementation that we ship,
  2753. rather than OpenSSL's. Ours is significantly faster.
  2754. - Many other CPU and memory improvements.
  2755. - Add a new config option FastFirstHopPK (on by default) so clients
  2756. do a trivial crypto handshake for their first hop, since TLS has
  2757. already taken care of confidentiality and authentication.
  2758. - Add a new config option TestSocks so people can see if their
  2759. applications are using socks4, socks4a, socks5-with-ip, or
  2760. socks5-with-hostname. This way they don't have to keep mucking
  2761. with tcpdump and wondering if something got cached somewhere.
  2762. - Warn when listening on a public address for socks. I suspect a
  2763. lot of people are setting themselves up as open socks proxies,
  2764. and they have no idea that jerks on the Internet are using them,
  2765. since they simply proxy the traffic into the Tor network.
  2766. - Add "private:*" as an alias in configuration for policies. Now
  2767. you can simplify your exit policy rather than needing to list
  2768. every single internal or nonroutable network space.
  2769. - Add a new controller event type that allows controllers to get
  2770. all server descriptors that were uploaded to a router in its role
  2771. as authoritative dirserver.
  2772. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  2773. tor-doc-server.html, and stylesheet.css in the tarball.
  2774. - Stop shipping tor-doc.html in the tarball.
  2775. Changes in version 0.1.1.9-alpha - 2005-11-15
  2776. o Usability improvements:
  2777. - Start calling it FooListenAddress rather than FooBindAddress,
  2778. since few of our users know what it means to bind an address
  2779. or port.
  2780. - Reduce clutter in server logs. We're going to try to make
  2781. them actually usable now. New config option ProtocolWarnings that
  2782. lets you hear about how _other Tors_ are breaking the protocol. Off
  2783. by default.
  2784. - Divide log messages into logging domains. Once we put some sort
  2785. of interface on this, it will let people looking at more verbose
  2786. log levels specify the topics they want to hear more about.
  2787. - Make directory servers return better http 404 error messages
  2788. instead of a generic "Servers unavailable".
  2789. - Check for even more Windows version flags when writing the platform
  2790. string in server descriptors, and note any we don't recognize.
  2791. - Clean up more of the OpenSSL memory when exiting, so we can detect
  2792. memory leaks better.
  2793. - Make directory authorities be non-versioning, non-naming by
  2794. default. Now we can add new directory servers without requiring
  2795. their operators to pay close attention.
  2796. - When logging via syslog, include the pid whenever we provide
  2797. a log entry. Suggested by Todd Fries.
  2798. o Performance improvements:
  2799. - Directory servers now silently throw away new descriptors that
  2800. haven't changed much if the timestamps are similar. We do this to
  2801. tolerate older Tor servers that upload a new descriptor every 15
  2802. minutes. (It seemed like a good idea at the time.)
  2803. - Inline bottleneck smartlist functions; use fast versions by default.
  2804. - Add a "Map from digest to void*" abstraction digestmap_t so we
  2805. can do less hex encoding/decoding. Use it in router_get_by_digest()
  2806. to resolve a performance bottleneck.
  2807. - Allow tor_gzip_uncompress to extract as much as possible from
  2808. truncated compressed data. Try to extract as many
  2809. descriptors as possible from truncated http responses (when
  2810. DIR_PURPOSE_FETCH_ROUTERDESC).
  2811. - Make circ->onionskin a pointer, not a static array. moria2 was using
  2812. 125000 circuit_t's after it had been up for a few weeks, which
  2813. translates to 20+ megs of wasted space.
  2814. - The private half of our EDH handshake keys are now chosen out
  2815. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  2816. o Security improvements:
  2817. - Start making directory caches retain old routerinfos, so soon
  2818. clients can start asking by digest of descriptor rather than by
  2819. fingerprint of server.
  2820. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  2821. to use egd (if present), openbsd weirdness (if present), vms/os2
  2822. weirdness (if we ever port there), and more in the future.
  2823. o Bugfixes on 0.1.0.x:
  2824. - Do round-robin writes of at most 16 kB per write. This might be
  2825. more fair on loaded Tor servers, and it might resolve our Windows
  2826. crash bug. It might also slow things down.
  2827. - Our TLS handshakes were generating a single public/private
  2828. keypair for the TLS context, rather than making a new one for
  2829. each new connections. Oops. (But we were still rotating them
  2830. periodically, so it's not so bad.)
  2831. - When we were cannibalizing a circuit with a particular exit
  2832. node in mind, we weren't checking to see if that exit node was
  2833. already present earlier in the circuit. Oops.
  2834. - When a Tor server's IP changes (e.g. from a dyndns address),
  2835. upload a new descriptor so clients will learn too.
  2836. - Really busy servers were keeping enough circuits open on stable
  2837. connections that they were wrapping around the circuit_id
  2838. space. (It's only two bytes.) This exposed a bug where we would
  2839. feel free to reuse a circuit_id even if it still exists but has
  2840. been marked for close. Try to fix this bug. Some bug remains.
  2841. - If we would close a stream early (e.g. it asks for a .exit that
  2842. we know would refuse it) but the LeaveStreamsUnattached config
  2843. option is set by the controller, then don't close it.
  2844. o Bugfixes on 0.1.1.8-alpha:
  2845. - Fix a big pile of memory leaks, some of them serious.
  2846. - Do not try to download a routerdesc if we would immediately reject
  2847. it as obsolete.
  2848. - Resume inserting a newline between all router descriptors when
  2849. generating (old style) signed directories, since our spec says
  2850. we do.
  2851. - When providing content-type application/octet-stream for
  2852. server descriptors using .z, we were leaving out the
  2853. content-encoding header. Oops. (Everything tolerated this just
  2854. fine, but that doesn't mean we need to be part of the problem.)
  2855. - Fix a potential seg fault in getconf and getinfo using version 1
  2856. of the controller protocol.
  2857. - Avoid crash: do not check whether DirPort is reachable when we
  2858. are suppressing it because of hibernation.
  2859. - Make --hash-password not crash on exit.
  2860. Changes in version 0.1.1.8-alpha - 2005-10-07
  2861. o New features (major):
  2862. - Clients don't download or use the directory anymore. Now they
  2863. download and use network-statuses from the trusted dirservers,
  2864. and fetch individual server descriptors as needed from mirrors.
  2865. See dir-spec.txt for all the gory details.
  2866. - Be more conservative about whether to advertise our DirPort.
  2867. The main change is to not advertise if we're running at capacity
  2868. and either a) we could hibernate or b) our capacity is low and
  2869. we're using a default DirPort.
  2870. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  2871. o New features (minor):
  2872. - Try to be smart about when to retry network-status and
  2873. server-descriptor fetches. Still needs some tuning.
  2874. - Stop parsing, storing, or using running-routers output (but
  2875. mirrors still cache and serve it).
  2876. - Consider a threshold of versioning dirservers (dirservers who have
  2877. an opinion about which Tor versions are still recommended) before
  2878. deciding whether to warn the user that he's obsolete.
  2879. - Dirservers can now reject/invalidate by key and IP, with the
  2880. config options "AuthDirInvalid" and "AuthDirReject". This is
  2881. useful since currently we automatically list servers as running
  2882. and usable even if we know they're jerks.
  2883. - Provide dire warnings to any users who set DirServer; move it out
  2884. of torrc.sample and into torrc.complete.
  2885. - Add MyFamily to torrc.sample in the server section.
  2886. - Add nicknames to the DirServer line, so we can refer to them
  2887. without requiring all our users to memorize their IP addresses.
  2888. - When we get an EOF or a timeout on a directory connection, note
  2889. how many bytes of serverdesc we are dropping. This will help
  2890. us determine whether it is smart to parse incomplete serverdesc
  2891. responses.
  2892. - Add a new function to "change pseudonyms" -- that is, to stop
  2893. using any currently-dirty circuits for new streams, so we don't
  2894. link new actions to old actions. Currently it's only called on
  2895. HUP (or SIGNAL RELOAD).
  2896. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  2897. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  2898. OpenSSL. Also, reseed our entropy every hour, not just at
  2899. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  2900. o Fixes on 0.1.1.7-alpha:
  2901. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  2902. version 0, so don't let version 0 controllers ask for it.
  2903. - If you requested something with too many newlines via the
  2904. v1 controller protocol, you could crash tor.
  2905. - Fix a number of memory leaks, including some pretty serious ones.
  2906. - Re-enable DirPort testing again, so Tor servers will be willing
  2907. to advertise their DirPort if it's reachable.
  2908. - On TLS handshake, only check the other router's nickname against
  2909. its expected nickname if is_named is set.
  2910. o Fixes forward-ported from 0.1.0.15:
  2911. - Don't crash when we don't have any spare file descriptors and we
  2912. try to spawn a dns or cpu worker.
  2913. - Make the numbers in read-history and write-history into uint64s,
  2914. so they don't overflow and publish negatives in the descriptor.
  2915. o Fixes on 0.1.0.x:
  2916. - For the OS X package's modified privoxy config file, comment
  2917. out the "logfile" line so we don't log everything passed
  2918. through privoxy.
  2919. - We were whining about using socks4 or socks5-with-local-lookup
  2920. even when it's an IP in the "virtual" range we designed exactly
  2921. for this case.
  2922. - We were leaking some memory every time the client changes IPs.
  2923. - Never call free() on tor_malloc()d memory. This will help us
  2924. use dmalloc to detect memory leaks.
  2925. - Check for named servers when looking them up by nickname;
  2926. warn when we'recalling a non-named server by its nickname;
  2927. don't warn twice about the same name.
  2928. - Try to list MyFamily elements by key, not by nickname, and warn
  2929. if we've not heard of the server.
  2930. - Make windows platform detection (uname equivalent) smarter.
  2931. - It turns out sparc64 doesn't like unaligned access either.
  2932. Changes in version 0.1.0.15 - 2005-09-23
  2933. o Bugfixes on 0.1.0.x:
  2934. - Reject ports 465 and 587 (spam targets) in default exit policy.
  2935. - Don't crash when we don't have any spare file descriptors and we
  2936. try to spawn a dns or cpu worker.
  2937. - Get rid of IgnoreVersion undocumented config option, and make us
  2938. only warn, never exit, when we're running an obsolete version.
  2939. - Don't try to print a null string when your server finds itself to
  2940. be unreachable and the Address config option is empty.
  2941. - Make the numbers in read-history and write-history into uint64s,
  2942. so they don't overflow and publish negatives in the descriptor.
  2943. - Fix a minor memory leak in smartlist_string_remove().
  2944. - We were only allowing ourselves to upload a server descriptor at
  2945. most every 20 minutes, even if it changed earlier than that.
  2946. - Clean up log entries that pointed to old URLs.
  2947. Changes in version 0.1.1.7-alpha - 2005-09-14
  2948. o Fixes on 0.1.1.6-alpha:
  2949. - Exit servers were crashing when people asked them to make a
  2950. connection to an address not in their exit policy.
  2951. - Looking up a non-existent stream for a v1 control connection would
  2952. cause a segfault.
  2953. - Fix a seg fault if we ask a dirserver for a descriptor by
  2954. fingerprint but he doesn't know about him.
  2955. - SETCONF was appending items to linelists, not clearing them.
  2956. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  2957. out and refuse the setconf if it would fail.
  2958. - Downgrade the dirserver log messages when whining about
  2959. unreachability.
  2960. o New features:
  2961. - Add Peter Palfrader's check-tor script to tor/contrib/
  2962. It lets you easily check whether a given server (referenced by
  2963. nickname) is reachable by you.
  2964. - Numerous changes to move towards client-side v2 directories. Not
  2965. enabled yet.
  2966. o Fixes on 0.1.0.x:
  2967. - If the user gave tor an odd number of command-line arguments,
  2968. we were silently ignoring the last one. Now we complain and fail.
  2969. [This wins the oldest-bug prize -- this bug has been present since
  2970. November 2002, as released in Tor 0.0.0.]
  2971. - Do not use unaligned memory access on alpha, mips, or mipsel.
  2972. It *works*, but is very slow, so we treat them as if it doesn't.
  2973. - Retry directory requests if we fail to get an answer we like
  2974. from a given dirserver (we were retrying before, but only if
  2975. we fail to connect).
  2976. - When writing the RecommendedVersions line, sort them first.
  2977. - When the client asked for a rendezvous port that the hidden
  2978. service didn't want to provide, we were sending an IP address
  2979. back along with the end cell. Fortunately, it was zero. But stop
  2980. that anyway.
  2981. - Correct "your server is reachable" log entries to indicate that
  2982. it was self-testing that told us so.
  2983. Changes in version 0.1.1.6-alpha - 2005-09-09
  2984. o Fixes on 0.1.1.5-alpha:
  2985. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  2986. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  2987. - Fix bug with tor_memmem finding a match at the end of the string.
  2988. - Make unit tests run without segfaulting.
  2989. - Resolve some solaris x86 compile warnings.
  2990. - Handle duplicate lines in approved-routers files without warning.
  2991. - Fix bug where as soon as a server refused any requests due to his
  2992. exit policy (e.g. when we ask for localhost and he tells us that's
  2993. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  2994. exit policy using him for any exits.
  2995. - Only do openssl hardware accelerator stuff if openssl version is
  2996. at least 0.9.7.
  2997. o New controller features/fixes:
  2998. - Add a "RESETCONF" command so you can set config options like
  2999. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3000. a config option in the torrc with no value, then it clears it
  3001. entirely (rather than setting it to its default).
  3002. - Add a "GETINFO config-file" to tell us where torrc is.
  3003. - Avoid sending blank lines when GETINFO replies should be empty.
  3004. - Add a QUIT command for the controller (for using it manually).
  3005. - Fix a bug in SAVECONF that was adding default dirservers and
  3006. other redundant entries to the torrc file.
  3007. o Start on the new directory design:
  3008. - Generate, publish, cache, serve new network-status format.
  3009. - Publish individual descriptors (by fingerprint, by "all", and by
  3010. "tell me yours").
  3011. - Publish client and server recommended versions separately.
  3012. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3013. compressed strings. Serve compressed groups of router
  3014. descriptors. The compression logic here could be more
  3015. memory-efficient.
  3016. - Distinguish v1 authorities (all currently trusted directories)
  3017. from v2 authorities (all trusted directories).
  3018. - Change DirServers config line to note which dirs are v1 authorities.
  3019. - Add configuration option "V1AuthoritativeDirectory 1" which
  3020. moria1, moria2, and tor26 should set.
  3021. - Remove option when getting directory cache to see whether they
  3022. support running-routers; they all do now. Replace it with one
  3023. to see whether caches support v2 stuff.
  3024. o New features:
  3025. - Dirservers now do their own external reachability testing of each
  3026. Tor server, and only list them as running if they've been found to
  3027. be reachable. We also send back warnings to the server's logs if
  3028. it uploads a descriptor that we already believe is unreachable.
  3029. - Implement exit enclaves: if we know an IP address for the
  3030. destination, and there's a running Tor server at that address
  3031. which allows exit to the destination, then extend the circuit to
  3032. that exit first. This provides end-to-end encryption and end-to-end
  3033. authentication. Also, if the user wants a .exit address or enclave,
  3034. use 4 hops rather than 3, and cannibalize a general circ for it
  3035. if you can.
  3036. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3037. controller. Also, rotate dns and cpu workers if the controller
  3038. changes options that will affect them; and initialize the dns
  3039. worker cache tree whether or not we start out as a server.
  3040. - Only upload a new server descriptor when options change, 18
  3041. hours have passed, uptime is reset, or bandwidth changes a lot.
  3042. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3043. log messages. This lets people run dirservers (and caches) behind
  3044. Apache but still know which IP addresses are causing warnings.
  3045. o Config option changes:
  3046. - Replace (Fascist)Firewall* config options with a new
  3047. ReachableAddresses option that understands address policies.
  3048. For example, "ReachableAddresses *:80,*:443"
  3049. - Get rid of IgnoreVersion undocumented config option, and make us
  3050. only warn, never exit, when we're running an obsolete version.
  3051. - Make MonthlyAccountingStart config option truly obsolete now.
  3052. o Fixes on 0.1.0.x:
  3053. - Reject ports 465 and 587 in the default exit policy, since
  3054. people have started using them for spam too.
  3055. - It turns out we couldn't bootstrap a network since we added
  3056. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3057. has never gone down. Add an AssumeReachable config option to let
  3058. servers and dirservers bootstrap. When we're trying to build a
  3059. high-uptime or high-bandwidth circuit but there aren't enough
  3060. suitable servers, try being less picky rather than simply failing.
  3061. - Our logic to decide if the OR we connected to was the right guy
  3062. was brittle and maybe open to a mitm for unverified routers.
  3063. - We weren't cannibalizing circuits correctly for
  3064. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3065. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3066. build those from scratch. This should make hidden services faster.
  3067. - Predict required circuits better, with an eye toward making hidden
  3068. services faster on the service end.
  3069. - Retry streams if the exit node sends back a 'misc' failure. This
  3070. should result in fewer random failures. Also, after failing
  3071. from resolve failed or misc, reset the num failures, so we give
  3072. it a fair shake next time we try.
  3073. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3074. - Reduce severity on logs about dns worker spawning and culling.
  3075. - When we're shutting down and we do something like try to post a
  3076. server descriptor or rendezvous descriptor, don't complain that
  3077. we seem to be unreachable. Of course we are, we're shutting down.
  3078. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3079. We don't use them yet, but maybe one day our DNS resolver will be
  3080. able to discover them.
  3081. - Make ContactInfo mandatory for authoritative directory servers.
  3082. - Require server descriptors to list IPv4 addresses -- hostnames
  3083. are no longer allowed. This also fixes some potential security
  3084. problems with people providing hostnames as their address and then
  3085. preferentially resolving them to partition users.
  3086. - Change log line for unreachability to explicitly suggest /etc/hosts
  3087. as the culprit. Also make it clearer what IP address and ports we're
  3088. testing for reachability.
  3089. - Put quotes around user-supplied strings when logging so users are
  3090. more likely to realize if they add bad characters (like quotes)
  3091. to the torrc.
  3092. - Let auth dir servers start without specifying an Address config
  3093. option.
  3094. - Make unit tests (and other invocations that aren't the real Tor)
  3095. run without launching listeners, creating subdirectories, and so on.
  3096. Changes in version 0.1.1.5-alpha - 2005-08-08
  3097. o Bugfixes included in 0.1.0.14.
  3098. o Bugfixes on 0.1.0.x:
  3099. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3100. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3101. it would silently using ignore the 6668.
  3102. Changes in version 0.1.0.14 - 2005-08-08
  3103. o Bugfixes on 0.1.0.x:
  3104. - Fix the other half of the bug with crypto handshakes
  3105. (CVE-2005-2643).
  3106. - Fix an assert trigger if you send a 'signal term' via the
  3107. controller when it's listening for 'event info' messages.
  3108. Changes in version 0.1.1.4-alpha - 2005-08-04
  3109. o Bugfixes included in 0.1.0.13.
  3110. o Features:
  3111. - Improve tor_gettimeofday() granularity on windows.
  3112. - Make clients regenerate their keys when their IP address changes.
  3113. - Implement some more GETINFO goodness: expose helper nodes, config
  3114. options, getinfo keys.
  3115. Changes in version 0.1.0.13 - 2005-08-04
  3116. o Bugfixes on 0.1.0.x:
  3117. - Fix a critical bug in the security of our crypto handshakes.
  3118. - Fix a size_t underflow in smartlist_join_strings2() that made
  3119. it do bad things when you hand it an empty smartlist.
  3120. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3121. pointing out this oversight) and put a link to the doc directory
  3122. in the start menu.
  3123. - Explicitly set no-unaligned-access for sparc: it turns out the
  3124. new gcc's let you compile broken code, but that doesn't make it
  3125. not-broken.
  3126. Changes in version 0.1.1.3-alpha - 2005-07-23
  3127. o Bugfixes on 0.1.1.2-alpha:
  3128. - Fix a bug in handling the controller's "post descriptor"
  3129. function.
  3130. - Fix several bugs in handling the controller's "extend circuit"
  3131. function.
  3132. - Fix a bug in handling the controller's "stream status" event.
  3133. - Fix an assert failure if we have a controller listening for
  3134. circuit events and we go offline.
  3135. - Re-allow hidden service descriptors to publish 0 intro points.
  3136. - Fix a crash when generating your hidden service descriptor if
  3137. you don't have enough intro points already.
  3138. o New features on 0.1.1.2-alpha:
  3139. - New controller function "getinfo accounting", to ask how
  3140. many bytes we've used in this time period.
  3141. - Experimental support for helper nodes: a lot of the risk from
  3142. a small static adversary comes because users pick new random
  3143. nodes every time they rebuild a circuit. Now users will try to
  3144. stick to the same small set of entry nodes if they can. Not
  3145. enabled by default yet.
  3146. o Bugfixes on 0.1.0.12:
  3147. - If you're an auth dir server, always publish your dirport,
  3148. even if you haven't yet found yourself to be reachable.
  3149. - Fix a size_t underflow in smartlist_join_strings2() that made
  3150. it do bad things when you hand it an empty smartlist.
  3151. Changes in version 0.1.0.12 - 2005-07-18
  3152. o New directory servers:
  3153. - tor26 has changed IP address.
  3154. o Bugfixes on 0.1.0.x:
  3155. - Fix a possible double-free in tor_gzip_uncompress().
  3156. - When --disable-threads is set, do not search for or link against
  3157. pthreads libraries.
  3158. - Don't trigger an assert if an authoritative directory server
  3159. claims its dirport is 0.
  3160. - Fix bug with removing Tor as an NT service: some people were
  3161. getting "The service did not return an error." Thanks to Matt
  3162. Edman for the fix.
  3163. Changes in version 0.1.1.2-alpha - 2005-07-15
  3164. o New directory servers:
  3165. - tor26 has changed IP address.
  3166. o Bugfixes on 0.1.0.x, crashes/leaks:
  3167. - Port the servers-not-obeying-their-exit-policies fix from
  3168. 0.1.0.11.
  3169. - Fix an fd leak in start_daemon().
  3170. - On Windows, you can't always reopen a port right after you've
  3171. closed it. So change retry_listeners() to only close and re-open
  3172. ports that have changed.
  3173. - Fix a possible double-free in tor_gzip_uncompress().
  3174. o Bugfixes on 0.1.0.x, usability:
  3175. - When tor_socketpair() fails in Windows, give a reasonable
  3176. Windows-style errno back.
  3177. - Let people type "tor --install" as well as "tor -install" when
  3178. they
  3179. want to make it an NT service.
  3180. - NT service patch from Matt Edman to improve error messages.
  3181. - When the controller asks for a config option with an abbreviated
  3182. name, give the full name in our response.
  3183. - Correct the man page entry on TrackHostExitsExpire.
  3184. - Looks like we were never delivering deflated (i.e. compressed)
  3185. running-routers lists, even when asked. Oops.
  3186. - When --disable-threads is set, do not search for or link against
  3187. pthreads libraries.
  3188. o Bugfixes on 0.1.1.x:
  3189. - Fix a seg fault with autodetecting which controller version is
  3190. being used.
  3191. o Features:
  3192. - New hidden service descriptor format: put a version in it, and
  3193. let people specify introduction/rendezvous points that aren't
  3194. in "the directory" (which is subjective anyway).
  3195. - Allow the DEBUG controller event to work again. Mark certain log
  3196. entries as "don't tell this to controllers", so we avoid cycles.
  3197. Changes in version 0.1.0.11 - 2005-06-30
  3198. o Bugfixes on 0.1.0.x:
  3199. - Fix major security bug: servers were disregarding their
  3200. exit policies if clients behaved unexpectedly.
  3201. - Make OS X init script check for missing argument, so we don't
  3202. confuse users who invoke it incorrectly.
  3203. - Fix a seg fault in "tor --hash-password foo".
  3204. - The MAPADDRESS control command was broken.
  3205. Changes in version 0.1.1.1-alpha - 2005-06-29
  3206. o Bugfixes:
  3207. - Make OS X init script check for missing argument, so we don't
  3208. confuse users who invoke it incorrectly.
  3209. - Fix a seg fault in "tor --hash-password foo".
  3210. - Fix a possible way to DoS dirservers.
  3211. - When we complain that your exit policy implicitly allows local or
  3212. private address spaces, name them explicitly so operators can
  3213. fix it.
  3214. - Make the log message less scary when all the dirservers are
  3215. temporarily unreachable.
  3216. - We were printing the number of idle dns workers incorrectly when
  3217. culling them.
  3218. o Features:
  3219. - Revised controller protocol (version 1) that uses ascii rather
  3220. than binary. Add supporting libraries in python and java so you
  3221. can use the controller from your applications without caring how
  3222. our protocol works.
  3223. - Spiffy new support for crypto hardware accelerators. Can somebody
  3224. test this?
  3225. Changes in version 0.0.9.10 - 2005-06-16
  3226. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3227. - Refuse relay cells that claim to have a length larger than the
  3228. maximum allowed. This prevents a potential attack that could read
  3229. arbitrary memory (e.g. keys) from an exit server's process
  3230. (CVE-2005-2050).
  3231. Changes in version 0.1.0.10 - 2005-06-14
  3232. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3233. libevent before 1.1a.
  3234. Changes in version 0.1.0.9-rc - 2005-06-09
  3235. o Bugfixes:
  3236. - Reset buf->highwater every time buf_shrink() is called, not just on
  3237. a successful shrink. This was causing significant memory bloat.
  3238. - Fix buffer overflow when checking hashed passwords.
  3239. - Security fix: if seeding the RNG on Win32 fails, quit.
  3240. - Allow seeding the RNG on Win32 even when you're not running as
  3241. Administrator.
  3242. - Disable threading on Solaris too. Something is wonky with it,
  3243. cpuworkers, and reentrant libs.
  3244. - Reenable the part of the code that tries to flush as soon as an
  3245. OR outbuf has a full TLS record available. Perhaps this will make
  3246. OR outbufs not grow as huge except in rare cases, thus saving lots
  3247. of CPU time plus memory.
  3248. - Reject malformed .onion addresses rather then passing them on as
  3249. normal web requests.
  3250. - Adapt patch from Adam Langley: fix possible memory leak in
  3251. tor_lookup_hostname().
  3252. - Initialize libevent later in the startup process, so the logs are
  3253. already established by the time we start logging libevent warns.
  3254. - Use correct errno on win32 if libevent fails.
  3255. - Check and warn about known-bad/slow libevent versions.
  3256. - Pay more attention to the ClientOnly config option.
  3257. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3258. on FreeBSD)
  3259. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3260. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3261. HttpProxyAuthenticator
  3262. - Stop warning about sigpipes in the logs. We're going to
  3263. pretend that getting these occassionally is normal and fine.
  3264. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3265. certain
  3266. installer screens; and don't put stuff into StartupItems unless
  3267. the user asks you to.
  3268. - Require servers that use the default dirservers to have public IP
  3269. addresses. We have too many servers that are configured with private
  3270. IPs and their admins never notice the log entries complaining that
  3271. their descriptors are being rejected.
  3272. - Add OSX uninstall instructions. An actual uninstall script will
  3273. come later.
  3274. Changes in version 0.1.0.8-rc - 2005-05-23
  3275. o Bugfixes:
  3276. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3277. panics. Disable kqueue on all OS X Tors.
  3278. - Fix RPM: remove duplicate line accidentally added to the rpm
  3279. spec file.
  3280. - Disable threads on openbsd too, since its gethostaddr is not
  3281. reentrant either.
  3282. - Tolerate libevent 0.8 since it still works, even though it's
  3283. ancient.
  3284. - Enable building on Red Hat 9.0 again.
  3285. - Allow the middle hop of the testing circuit to be running any
  3286. version, now that most of them have the bugfix to let them connect
  3287. to unknown servers. This will allow reachability testing to work
  3288. even when 0.0.9.7-0.0.9.9 become obsolete.
  3289. - Handle relay cells with rh.length too large. This prevents
  3290. a potential attack that could read arbitrary memory (maybe even
  3291. keys) from the exit server's process.
  3292. - We screwed up the dirport reachability testing when we don't yet
  3293. have a cached version of the directory. Hopefully now fixed.
  3294. - Clean up router_load_single_router() (used by the controller),
  3295. so it doesn't seg fault on error.
  3296. - Fix a minor memory leak when somebody establishes an introduction
  3297. point at your Tor server.
  3298. - If a socks connection ends because read fails, don't warn that
  3299. you're not sending a socks reply back.
  3300. o Features:
  3301. - Add HttpProxyAuthenticator config option too, that works like
  3302. the HttpsProxyAuthenticator config option.
  3303. - Encode hashed controller passwords in hex instead of base64,
  3304. to make it easier to write controllers.
  3305. Changes in version 0.1.0.7-rc - 2005-05-17
  3306. o Bugfixes:
  3307. - Fix a bug in the OS X package installer that prevented it from
  3308. installing on Tiger.
  3309. - Fix a script bug in the OS X package installer that made it
  3310. complain during installation.
  3311. - Find libevent even if it's hiding in /usr/local/ and your
  3312. CFLAGS and LDFLAGS don't tell you to look there.
  3313. - Be able to link with libevent as a shared library (the default
  3314. after 1.0d), even if it's hiding in /usr/local/lib and even
  3315. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3316. assuming you're running gcc. Otherwise fail and give a useful
  3317. error message.
  3318. - Fix a bug in the RPM packager: set home directory for _tor to
  3319. something more reasonable when first installing.
  3320. - Free a minor amount of memory that is still reachable on exit.
  3321. Changes in version 0.1.0.6-rc - 2005-05-14
  3322. o Bugfixes:
  3323. - Implement --disable-threads configure option. Disable threads on
  3324. netbsd by default, because it appears to have no reentrant resolver
  3325. functions.
  3326. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3327. release (1.1) detects and disables kqueue if it's broken.
  3328. - Append default exit policy before checking for implicit internal
  3329. addresses. Now we don't log a bunch of complaints on startup
  3330. when using the default exit policy.
  3331. - Some people were putting "Address " in their torrc, and they had
  3332. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3333. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3334. LOCALSTATEDIR/tor instead.
  3335. - Fix fragmented-message bug in TorControl.py.
  3336. - Resolve a minor bug which would prevent unreachable dirports
  3337. from getting suppressed in the published descriptor.
  3338. - When the controller gave us a new descriptor, we weren't resolving
  3339. it immediately, so Tor would think its address was 0.0.0.0 until
  3340. we fetched a new directory.
  3341. - Fix an uppercase/lowercase case error in suppressing a bogus
  3342. libevent warning on some Linuxes.
  3343. o Features:
  3344. - Begin scrubbing sensitive strings from logs by default. Turn off
  3345. the config option SafeLogging if you need to do debugging.
  3346. - Switch to a new buffer management algorithm, which tries to avoid
  3347. reallocing and copying quite as much. In first tests it looks like
  3348. it uses *more* memory on average, but less cpu.
  3349. - First cut at support for "create-fast" cells. Clients can use
  3350. these when extending to their first hop, since the TLS already
  3351. provides forward secrecy and authentication. Not enabled on
  3352. clients yet.
  3353. - When dirservers refuse a router descriptor, we now log its
  3354. contactinfo, platform, and the poster's IP address.
  3355. - Call tor_free_all instead of connections_free_all after forking, to
  3356. save memory on systems that need to fork.
  3357. - Whine at you if you're a server and you don't set your contactinfo.
  3358. - Implement --verify-config command-line option to check if your torrc
  3359. is valid without actually launching Tor.
  3360. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3361. rather than just rejecting it.
  3362. Changes in version 0.1.0.5-rc - 2005-04-27
  3363. o Bugfixes:
  3364. - Stop trying to print a null pointer if an OR conn fails because
  3365. we didn't like its cert.
  3366. o Features:
  3367. - Switch our internal buffers implementation to use a ring buffer,
  3368. to hopefully improve performance for fast servers a lot.
  3369. - Add HttpsProxyAuthenticator support (basic auth only), based
  3370. on patch from Adam Langley.
  3371. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3372. the fast servers that have been joining lately.
  3373. - Give hidden service accesses extra time on the first attempt,
  3374. since 60 seconds is often only barely enough. This might improve
  3375. robustness more.
  3376. - Improve performance for dirservers: stop re-parsing the whole
  3377. directory every time you regenerate it.
  3378. - Add more debugging info to help us find the weird dns freebsd
  3379. pthreads bug; cleaner debug messages to help track future issues.
  3380. Changes in version 0.0.9.9 - 2005-04-23
  3381. o Bugfixes on 0.0.9.x:
  3382. - If unofficial Tor clients connect and send weird TLS certs, our
  3383. Tor server triggers an assert. This release contains a minimal
  3384. backport from the broader fix that we put into 0.1.0.4-rc.
  3385. Changes in version 0.1.0.4-rc - 2005-04-23
  3386. o Bugfixes:
  3387. - If unofficial Tor clients connect and send weird TLS certs, our
  3388. Tor server triggers an assert. Stop asserting, and start handling
  3389. TLS errors better in other situations too.
  3390. - When the controller asks us to tell it about all the debug-level
  3391. logs, it turns out we were generating debug-level logs while
  3392. telling it about them, which turns into a bad loop. Now keep
  3393. track of whether you're sending a debug log to the controller,
  3394. and don't log when you are.
  3395. - Fix the "postdescriptor" feature of the controller interface: on
  3396. non-complete success, only say "done" once.
  3397. o Features:
  3398. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3399. of advertised bandwidth capacity.
  3400. - Add a NoPublish config option, so you can be a server (e.g. for
  3401. testing running Tor servers in other Tor networks) without
  3402. publishing your descriptor to the primary dirservers.
  3403. Changes in version 0.1.0.3-rc - 2005-04-08
  3404. o Improvements on 0.1.0.2-rc:
  3405. - Client now retries when streams end early for 'hibernating' or
  3406. 'resource limit' reasons, rather than failing them.
  3407. - More automated handling for dirserver operators:
  3408. - Automatically approve nodes running 0.1.0.2-rc or later,
  3409. now that the the reachability detection stuff is working.
  3410. - Now we allow two unverified servers with the same nickname
  3411. but different keys. But if a nickname is verified, only that
  3412. nickname+key are allowed.
  3413. - If you're an authdirserver connecting to an address:port,
  3414. and it's not the OR you were expecting, forget about that
  3415. descriptor. If he *was* the one you were expecting, then forget
  3416. about all other descriptors for that address:port.
  3417. - Allow servers to publish descriptors from 12 hours in the future.
  3418. Corollary: only whine about clock skew from the dirserver if
  3419. he's a trusted dirserver (since now even verified servers could
  3420. have quite wrong clocks).
  3421. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3422. be 48 hours rather than 90 minutes.
  3423. - Efficiency improvements:
  3424. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3425. it much faster to look up a circuit for each relay cell.
  3426. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3427. since they're eating our cpu on exit nodes.
  3428. - Stop wasting time doing a case insensitive comparison for every
  3429. dns name every time we do any lookup. Canonicalize the names to
  3430. lowercase and be done with it.
  3431. - Start sending 'truncated' cells back rather than destroy cells,
  3432. if the circuit closes in front of you. This means we won't have
  3433. to abandon partially built circuits.
  3434. - Only warn once per nickname from add_nickname_list_to_smartlist
  3435. per failure, so an entrynode or exitnode choice that's down won't
  3436. yell so much.
  3437. - Put a note in the torrc about abuse potential with the default
  3438. exit policy.
  3439. - Revise control spec and implementation to allow all log messages to
  3440. be sent to controller with their severities intact (suggested by
  3441. Matt Edman). Update TorControl to handle new log event types.
  3442. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3443. fails.
  3444. - Stop putting nodename in the Platform string in server descriptors.
  3445. It doesn't actually help, and it is confusing/upsetting some people.
  3446. o Bugfixes on 0.1.0.2-rc:
  3447. - We were printing the host mask wrong in exit policies in server
  3448. descriptors. This isn't a critical bug though, since we were still
  3449. obeying the exit policy internally.
  3450. - Fix Tor when compiled with libevent but without pthreads: move
  3451. connection_unregister() from _connection_free() to
  3452. connection_free().
  3453. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3454. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3455. when we look through the connection array, we'll find any of the
  3456. cpu/dnsworkers. This is no good.
  3457. o Bugfixes on 0.0.9.8:
  3458. - Fix possible bug on threading platforms (e.g. win32) which was
  3459. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3460. - When using preferred entry or exit nodes, ignore whether the
  3461. circuit wants uptime or capacity. They asked for the nodes, they
  3462. get the nodes.
  3463. - chdir() to your datadirectory at the *end* of the daemonize process,
  3464. not the beginning. This was a problem because the first time you
  3465. run tor, if your datadir isn't there, and you have runasdaemon set
  3466. to 1, it will try to chdir to it before it tries to create it. Oops.
  3467. - Handle changed router status correctly when dirserver reloads
  3468. fingerprint file. We used to be dropping all unverified descriptors
  3469. right then. The bug was hidden because we would immediately
  3470. fetch a directory from another dirserver, which would include the
  3471. descriptors we just dropped.
  3472. - When we're connecting to an OR and he's got a different nickname/key
  3473. than we were expecting, only complain loudly if we're an OP or a
  3474. dirserver. Complaining loudly to the OR admins just confuses them.
  3475. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3476. artificially capped at 500kB.
  3477. Changes in version 0.0.9.8 - 2005-04-07
  3478. o Bugfixes on 0.0.9.x:
  3479. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3480. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3481. thinks of itself as idle. This meant that no new circuits ever got
  3482. established. Here's a workaround to kill any cpuworker that's been
  3483. busy for more than 100 seconds.
  3484. Changes in version 0.1.0.2-rc - 2005-04-01
  3485. o Bugfixes on 0.1.0.1-rc:
  3486. - Fixes on reachability detection:
  3487. - Don't check for reachability while hibernating.
  3488. - If ORPort is reachable but DirPort isn't, still publish the
  3489. descriptor, but zero out DirPort until it's found reachable.
  3490. - When building testing circs for ORPort testing, use only
  3491. high-bandwidth nodes, so fewer circuits fail.
  3492. - Complain about unreachable ORPort separately from unreachable
  3493. DirPort, so the user knows what's going on.
  3494. - Make sure we only conclude ORPort reachability if we didn't
  3495. initiate the conn. Otherwise we could falsely conclude that
  3496. we're reachable just because we connected to the guy earlier
  3497. and he used that same pipe to extend to us.
  3498. - Authdirservers shouldn't do ORPort reachability detection,
  3499. since they're in clique mode, so it will be rare to find a
  3500. server not already connected to them.
  3501. - When building testing circuits, always pick middle hops running
  3502. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3503. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3504. obsolete.)
  3505. - When we decide we're reachable, actually publish our descriptor
  3506. right then.
  3507. - Fix bug in redirectstream in the controller.
  3508. - Fix the state descriptor strings so logs don't claim edge streams
  3509. are in a different state than they actually are.
  3510. - Use recent libevent features when possible (this only really affects
  3511. win32 and osx right now, because the new libevent with these
  3512. features hasn't been released yet). Add code to suppress spurious
  3513. libevent log msgs.
  3514. - Prevent possible segfault in connection_close_unattached_ap().
  3515. - Fix newlines on torrc in win32.
  3516. - Improve error msgs when tor-resolve fails.
  3517. o Improvements on 0.0.9.x:
  3518. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3519. work) that uses the controller interface to build circuits and
  3520. fetch pages over them. This will help us bootstrap servers that
  3521. have lots of capacity but haven't noticed it yet.
  3522. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3523. that uses the controller interface to let you choose whole paths
  3524. via addresses like
  3525. "<hostname>.<path,separated by dots>.<length of path>.path"
  3526. - When we've connected to an OR and handshaked but didn't like
  3527. the result, we were closing the conn without sending destroy
  3528. cells back for pending circuits. Now send those destroys.
  3529. Changes in version 0.0.9.7 - 2005-04-01
  3530. o Bugfixes on 0.0.9.x:
  3531. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3532. - Compare identity to identity, not to nickname, when extending to
  3533. a router not already in the directory. This was preventing us from
  3534. extending to unknown routers. Oops.
  3535. - Make sure to create OS X Tor user in <500 range, so we aren't
  3536. creating actual system users.
  3537. - Note where connection-that-hasn't-sent-end was marked, and fix
  3538. a few really loud instances of this harmless bug (it's fixed more
  3539. in 0.1.0.x).
  3540. Changes in version 0.1.0.1-rc - 2005-03-28
  3541. o New features:
  3542. - Add reachability testing. Your Tor server will automatically try
  3543. to see if its ORPort and DirPort are reachable from the outside,
  3544. and it won't upload its descriptor until it decides they are.
  3545. - Handle unavailable hidden services better. Handle slow or busy
  3546. hidden services better.
  3547. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3548. config option.
  3549. - New exit policy: accept most low-numbered ports, rather than
  3550. rejecting most low-numbered ports.
  3551. - More Tor controller support (still experimental). See
  3552. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3553. including signals to emulate unix signals from any platform;
  3554. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3555. closestream; closecircuit; etc.
  3556. - Make nt services work and start on startup on win32 (based on
  3557. patch by Matt Edman).
  3558. - Add a new AddressMap config directive to rewrite incoming socks
  3559. addresses. This lets you, for example, declare an implicit
  3560. required exit node for certain sites.
  3561. - Add a new TrackHostExits config directive to trigger addressmaps
  3562. for certain incoming socks addresses -- for sites that break when
  3563. your exit keeps changing (based on patch by Mike Perry).
  3564. - Redo the client-side dns cache so it's just an addressmap too.
  3565. - Notice when our IP changes, and reset stats/uptime/reachability.
  3566. - When an application is using socks5, give him the whole variety of
  3567. potential socks5 responses (connect refused, host unreachable, etc),
  3568. rather than just "success" or "failure".
  3569. - A more sane version numbering system. See
  3570. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3571. - New contributed script "exitlist": a simple python script to
  3572. parse directories and find Tor nodes that exit to listed
  3573. addresses/ports.
  3574. - New contributed script "privoxy-tor-toggle" to toggle whether
  3575. Privoxy uses Tor. Seems to be configured for Debian by default.
  3576. - Report HTTP reasons to client when getting a response from directory
  3577. servers -- so you can actually know what went wrong.
  3578. - New config option MaxAdvertisedBandwidth which lets you advertise
  3579. a low bandwidthrate (to not attract as many circuits) while still
  3580. allowing a higher bandwidthrate in reality.
  3581. o Robustness/stability fixes:
  3582. - Make Tor use Niels Provos's libevent instead of its current
  3583. poll-but-sometimes-select mess. This will let us use faster async
  3584. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3585. on Windows too.
  3586. - pthread support now too. This was forced because when we forked,
  3587. we ended up wasting a lot of duplicate ram over time. Also switch
  3588. to foo_r versions of some library calls to allow reentry and
  3589. threadsafeness.
  3590. - Better handling for heterogeneous / unreliable nodes:
  3591. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3592. and/or high capacity nodes. When building circuits, choose
  3593. appropriate nodes.
  3594. - This means that every single node in an intro rend circuit,
  3595. not just the last one, will have a minimum uptime.
  3596. - New config option LongLivedPorts to indicate application streams
  3597. that will want high uptime circuits.
  3598. - Servers reset uptime when a dir fetch entirely fails. This
  3599. hopefully reflects stability of the server's network connectivity.
  3600. - If somebody starts his tor server in Jan 2004 and then fixes his
  3601. clock, don't make his published uptime be a year.
  3602. - Reset published uptime when you wake up from hibernation.
  3603. - Introduce a notion of 'internal' circs, which are chosen without
  3604. regard to the exit policy of the last hop. Intro and rendezvous
  3605. circs must be internal circs, to avoid leaking information. Resolve
  3606. and connect streams can use internal circs if they want.
  3607. - New circuit pooling algorithm: make sure to have enough circs around
  3608. to satisfy any predicted ports, and also make sure to have 2 internal
  3609. circs around if we've required internal circs lately (and with high
  3610. uptime if we've seen that lately too).
  3611. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3612. which describes how often we retry making new circuits if current
  3613. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3614. how long we're willing to make use of an already-dirty circuit.
  3615. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3616. circ as necessary, if there are any completed ones lying around
  3617. when we try to launch one.
  3618. - Make hidden services try to establish a rendezvous for 30 seconds,
  3619. rather than for n (where n=3) attempts to build a circuit.
  3620. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3621. "ShutdownWaitLength".
  3622. - Try to be more zealous about calling connection_edge_end when
  3623. things go bad with edge conns in connection.c.
  3624. - Revise tor-spec to add more/better stream end reasons.
  3625. - Revise all calls to connection_edge_end to avoid sending "misc",
  3626. and to take errno into account where possible.
  3627. o Bug fixes:
  3628. - Fix a race condition that can trigger an assert, when we have a
  3629. pending create cell and an OR connection fails right then.
  3630. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3631. a conn for a cell even if that conn is already marked for close.
  3632. - Make sequence of log messages when starting on win32 with no config
  3633. file more reasonable.
  3634. - When choosing an exit node for a new non-internal circ, don't take
  3635. into account whether it'll be useful for any pending x.onion
  3636. addresses -- it won't.
  3637. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3638. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3639. for google.com" problem.
  3640. - Make "platform" string in descriptor more accurate for Win32 servers,
  3641. so it's not just "unknown platform".
  3642. - Fix an edge case in parsing config options (thanks weasel).
  3643. If they say "--" on the commandline, it's not an option.
  3644. - Reject odd-looking addresses at the client (e.g. addresses that
  3645. contain a colon), rather than having the server drop them because
  3646. they're malformed.
  3647. - tor-resolve requests were ignoring .exit if there was a working circuit
  3648. they could use instead.
  3649. - REUSEADDR on normal platforms means you can rebind to the port
  3650. right after somebody else has let it go. But REUSEADDR on win32
  3651. means to let you bind to the port _even when somebody else
  3652. already has it bound_! So, don't do that on Win32.
  3653. - Change version parsing logic: a version is "obsolete" if it is not
  3654. recommended and (1) there is a newer recommended version in the
  3655. same series, or (2) there are no recommended versions in the same
  3656. series, but there are some recommended versions in a newer series.
  3657. A version is "new" if it is newer than any recommended version in
  3658. the same series.
  3659. - Stop most cases of hanging up on a socks connection without sending
  3660. the socks reject.
  3661. o Helpful fixes:
  3662. - Require BandwidthRate to be at least 20kB/s for servers.
  3663. - When a dirserver causes you to give a warn, mention which dirserver
  3664. it was.
  3665. - New config option DirAllowPrivateAddresses for authdirservers.
  3666. Now by default they refuse router descriptors that have non-IP or
  3667. private-IP addresses.
  3668. - Stop publishing socksport in the directory, since it's not
  3669. actually meant to be public. For compatibility, publish a 0 there
  3670. for now.
  3671. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3672. smart" value, that is low for servers and high for clients.
  3673. - If our clock jumps forward by 100 seconds or more, assume something
  3674. has gone wrong with our network and abandon all not-yet-used circs.
  3675. - Warn when exit policy implicitly allows local addresses.
  3676. - If we get an incredibly skewed timestamp from a dirserver mirror
  3677. that isn't a verified OR, don't warn -- it's probably him that's
  3678. wrong.
  3679. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3680. cookies to disk and doesn't log each web request to disk. (Thanks
  3681. to Brett Carrington for pointing this out.)
  3682. - When a client asks us for a dir mirror and we don't have one,
  3683. launch an attempt to get a fresh one.
  3684. - If we're hibernating and we get a SIGINT, exit immediately.
  3685. - Add --with-dmalloc ./configure option, to track memory leaks.
  3686. - And try to free all memory on closing, so we can detect what
  3687. we're leaking.
  3688. - Cache local dns resolves correctly even when they're .exit
  3689. addresses.
  3690. - Give a better warning when some other server advertises an
  3691. ORPort that is actually an apache running ssl.
  3692. - Add "opt hibernating 1" to server descriptor to make it clearer
  3693. whether the server is hibernating.
  3694. Changes in version 0.0.9.6 - 2005-03-24
  3695. o Bugfixes on 0.0.9.x (crashes and asserts):
  3696. - Add new end stream reasons to maintainance branch. Fix bug where
  3697. reason (8) could trigger an assert. Prevent bug from recurring.
  3698. - Apparently win32 stat wants paths to not end with a slash.
  3699. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3700. blowing away the circuit that conn->cpath_layer points to, then
  3701. checking to see if the circ is well-formed. Backport check to make
  3702. sure we dont use the cpath on a closed connection.
  3703. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3704. inbufs for marked-for-close streams.
  3705. - Don't crash on hup if your options->address has become unresolvable.
  3706. - Some systems (like OS X) sometimes accept() a connection and tell
  3707. you the remote host is 0.0.0.0:0. If this happens, due to some
  3708. other mis-features, we get confused; so refuse the conn for now.
  3709. o Bugfixes on 0.0.9.x (other):
  3710. - Fix harmless but scary "Unrecognized content encoding" warn message.
  3711. - Add new stream error reason: TORPROTOCOL reason means "you are not
  3712. speaking a version of Tor I understand; say bye-bye to your stream."
  3713. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  3714. into the future, now that we are more tolerant of skew. This
  3715. resolves a bug where a Tor server would refuse to cache a directory
  3716. because all the directories it gets are too far in the future;
  3717. yet the Tor server never logs any complaints about clock skew.
  3718. - Mac packaging magic: make man pages useable, and do not overwrite
  3719. existing torrc files.
  3720. - Make OS X log happily to /var/log/tor/tor.log
  3721. Changes in version 0.0.9.5 - 2005-02-22
  3722. o Bugfixes on 0.0.9.x:
  3723. - Fix an assert race at exit nodes when resolve requests fail.
  3724. - Stop picking unverified dir mirrors--it only leads to misery.
  3725. - Patch from Matt Edman to make NT services work better. Service
  3726. support is still not compiled into the executable by default.
  3727. - Patch from Dmitri Bely so the Tor service runs better under
  3728. the win32 SYSTEM account.
  3729. - Make tor-resolve actually work (?) on Win32.
  3730. - Fix a sign bug when getrlimit claims to have 4+ billion
  3731. file descriptors available.
  3732. - Stop refusing to start when bandwidthburst == bandwidthrate.
  3733. - When create cells have been on the onion queue more than five
  3734. seconds, just send back a destroy and take them off the list.
  3735. Changes in version 0.0.9.4 - 2005-02-03
  3736. o Bugfixes on 0.0.9:
  3737. - Fix an assert bug that took down most of our servers: when
  3738. a server claims to have 1 GB of bandwidthburst, don't
  3739. freak out.
  3740. - Don't crash as badly if we have spawned the max allowed number
  3741. of dnsworkers, or we're out of file descriptors.
  3742. - Block more file-sharing ports in the default exit policy.
  3743. - MaxConn is now automatically set to the hard limit of max
  3744. file descriptors we're allowed (ulimit -n), minus a few for
  3745. logs, etc.
  3746. - Give a clearer message when servers need to raise their
  3747. ulimit -n when they start running out of file descriptors.
  3748. - SGI Compatibility patches from Jan Schaumann.
  3749. - Tolerate a corrupt cached directory better.
  3750. - When a dirserver hasn't approved your server, list which one.
  3751. - Go into soft hibernation after 95% of the bandwidth is used,
  3752. not 99%. This is especially important for daily hibernators who
  3753. have a small accounting max. Hopefully it will result in fewer
  3754. cut connections when the hard hibernation starts.
  3755. - Load-balance better when using servers that claim more than
  3756. 800kB/s of capacity.
  3757. - Make NT services work (experimental, only used if compiled in).
  3758. Changes in version 0.0.9.3 - 2005-01-21
  3759. o Bugfixes on 0.0.9:
  3760. - Backport the cpu use fixes from main branch, so busy servers won't
  3761. need as much processor time.
  3762. - Work better when we go offline and then come back, or when we
  3763. run Tor at boot before the network is up. We do this by
  3764. optimistically trying to fetch a new directory whenever an
  3765. application request comes in and we think we're offline -- the
  3766. human is hopefully a good measure of when the network is back.
  3767. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  3768. long as you keep using them; actually publish hidserv descriptors
  3769. shortly after they change, rather than waiting 20-40 minutes.
  3770. - Enable Mac startup script by default.
  3771. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  3772. - When you update AllowUnverifiedNodes or FirewallPorts via the
  3773. controller's setconf feature, we were always appending, never
  3774. resetting.
  3775. - When you update HiddenServiceDir via setconf, it was screwing up
  3776. the order of reading the lines, making it fail.
  3777. - Do not rewrite a cached directory back to the cache; otherwise we
  3778. will think it is recent and not fetch a newer one on startup.
  3779. - Workaround for webservers that lie about Content-Encoding: Tor
  3780. now tries to autodetect compressed directories and compression
  3781. itself. This lets us Proxypass dir fetches through apache.
  3782. Changes in version 0.0.9.2 - 2005-01-04
  3783. o Bugfixes on 0.0.9 (crashes and asserts):
  3784. - Fix an assert on startup when the disk is full and you're logging
  3785. to a file.
  3786. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  3787. style address, then we'd crash.
  3788. - Fix an assert trigger when the running-routers string we get from
  3789. a dirserver is broken.
  3790. - Make worker threads start and run on win32. Now win32 servers
  3791. may work better.
  3792. - Bandaid (not actually fix, but now it doesn't crash) an assert
  3793. where the dns worker dies mysteriously and the main Tor process
  3794. doesn't remember anything about the address it was resolving.
  3795. o Bugfixes on 0.0.9 (Win32):
  3796. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  3797. name out of the warning/assert messages.
  3798. - Fix a superficial "unhandled error on read" bug on win32.
  3799. - The win32 installer no longer requires a click-through for our
  3800. license, since our Free Software license grants rights but does not
  3801. take any away.
  3802. - Win32: When connecting to a dirserver fails, try another one
  3803. immediately. (This was already working for non-win32 Tors.)
  3804. - Stop trying to parse $HOME on win32 when hunting for default
  3805. DataDirectory.
  3806. - Make tor-resolve.c work on win32 by calling network_init().
  3807. o Bugfixes on 0.0.9 (other):
  3808. - Make 0.0.9.x build on Solaris again.
  3809. - Due to a fencepost error, we were blowing away the \n when reporting
  3810. confvalue items in the controller. So asking for multiple config
  3811. values at once couldn't work.
  3812. - When listing circuits that are pending on an opening OR connection,
  3813. if we're an OR we were listing circuits that *end* at us as
  3814. being pending on every listener, dns/cpu worker, etc. Stop that.
  3815. - Dirservers were failing to create 'running-routers' or 'directory'
  3816. strings if we had more than some threshold of routers. Fix them so
  3817. they can handle any number of routers.
  3818. - Fix a superficial "Duplicate mark for close" bug.
  3819. - Stop checking for clock skew for OR connections, even for servers.
  3820. - Fix a fencepost error that was chopping off the last letter of any
  3821. nickname that is the maximum allowed nickname length.
  3822. - Update URLs in log messages so they point to the new website.
  3823. - Fix a potential problem in mangling server private keys while
  3824. writing to disk (not triggered yet, as far as we know).
  3825. - Include the licenses for other free software we include in Tor,
  3826. now that we're shipping binary distributions more regularly.
  3827. Changes in version 0.0.9.1 - 2004-12-15
  3828. o Bugfixes on 0.0.9:
  3829. - Make hibernation actually work.
  3830. - Make HashedControlPassword config option work.
  3831. - When we're reporting event circuit status to a controller,
  3832. don't use the stream status code.
  3833. Changes in version 0.0.9 - 2004-12-12
  3834. o Cleanups:
  3835. - Clean up manpage and torrc.sample file.
  3836. - Clean up severities and text of log warnings.
  3837. o Mistakes:
  3838. - Make servers trigger an assert when they enter hibernation.
  3839. Changes in version 0.0.9rc7 - 2004-12-08
  3840. o Bugfixes on 0.0.9rc:
  3841. - Fix a stack-trashing crash when an exit node begins hibernating.
  3842. - Avoid looking at unallocated memory while considering which
  3843. ports we need to build circuits to cover.
  3844. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  3845. we shouldn't hold-open-until-flush if the eof arrived first.
  3846. - Fix a bug with init_cookie_authentication() in the controller.
  3847. - When recommending new-format log lines, if the upper bound is
  3848. LOG_ERR, leave it implicit.
  3849. o Bugfixes on 0.0.8.1:
  3850. - Fix a whole slew of memory leaks.
  3851. - Fix isspace() and friends so they still make Solaris happy
  3852. but also so they don't trigger asserts on win32.
  3853. - Fix parse_iso_time on platforms without strptime (eg win32).
  3854. - win32: tolerate extra "readable" events better.
  3855. - win32: when being multithreaded, leave parent fdarray open.
  3856. - Make unit tests work on win32.
  3857. Changes in version 0.0.9rc6 - 2004-12-06
  3858. o Bugfixes on 0.0.9pre:
  3859. - Clean up some more integer underflow opportunities (not exploitable
  3860. we think).
  3861. - While hibernating, hup should not regrow our listeners.
  3862. - Send an end to the streams we close when we hibernate, rather
  3863. than just chopping them off.
  3864. - React to eof immediately on non-open edge connections.
  3865. o Bugfixes on 0.0.8.1:
  3866. - Calculate timeout for waiting for a connected cell from the time
  3867. we sent the begin cell, not from the time the stream started. If
  3868. it took a long time to establish the circuit, we would time out
  3869. right after sending the begin cell.
  3870. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  3871. of * as always matching, so we were picking reject *:* nodes as
  3872. exit nodes too. Oops.
  3873. o Features:
  3874. - New circuit building strategy: keep a list of ports that we've
  3875. used in the past 6 hours, and always try to have 2 circuits open
  3876. or on the way that will handle each such port. Seed us with port
  3877. 80 so web users won't complain that Tor is "slow to start up".
  3878. - Make kill -USR1 dump more useful stats about circuits.
  3879. - When warning about retrying or giving up, print the address, so
  3880. the user knows which one it's talking about.
  3881. - If you haven't used a clean circuit in an hour, throw it away,
  3882. just to be on the safe side. (This means after 6 hours a totally
  3883. unused Tor client will have no circuits open.)
  3884. Changes in version 0.0.9rc5 - 2004-12-01
  3885. o Bugfixes on 0.0.8.1:
  3886. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  3887. - Let resolve conns retry/expire also, rather than sticking around
  3888. forever.
  3889. - If we are using select, make sure we stay within FD_SETSIZE.
  3890. o Bugfixes on 0.0.9pre:
  3891. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  3892. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  3893. finding it.
  3894. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  3895. instead. Impose minima and maxima for all *Period options; impose
  3896. even tighter maxima for fetching if we are a caching dirserver.
  3897. Clip rather than rejecting.
  3898. - Fetch cached running-routers from servers that serve it (that is,
  3899. authdirservers and servers running 0.0.9rc5-cvs or later.)
  3900. o Features:
  3901. - Accept *:706 (silc) in default exit policy.
  3902. - Implement new versioning format for post 0.1.
  3903. - Support "foo.nickname.exit" addresses, to let Alice request the
  3904. address "foo" as viewed by exit node "nickname". Based on a patch
  3905. by Geoff Goodell.
  3906. - Make tor --version --version dump the cvs Id of every file.
  3907. Changes in version 0.0.9rc4 - 2004-11-28
  3908. o Bugfixes on 0.0.8.1:
  3909. - Make windows sockets actually non-blocking (oops), and handle
  3910. win32 socket errors better.
  3911. o Bugfixes on 0.0.9rc1:
  3912. - Actually catch the -USR2 signal.
  3913. Changes in version 0.0.9rc3 - 2004-11-25
  3914. o Bugfixes on 0.0.8.1:
  3915. - Flush the log file descriptor after we print "Tor opening log file",
  3916. so we don't see those messages days later.
  3917. o Bugfixes on 0.0.9rc1:
  3918. - Make tor-resolve work again.
  3919. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  3920. - Fix an assert trigger for clients/servers handling resolves.
  3921. Changes in version 0.0.9rc2 - 2004-11-24
  3922. o Bugfixes on 0.0.9rc1:
  3923. - I broke socks5 support while fixing the eof bug.
  3924. - Allow unitless bandwidths and intervals; they default to bytes
  3925. and seconds.
  3926. - New servers don't start out hibernating; they are active until
  3927. they run out of bytes, so they have a better estimate of how
  3928. long it takes, and so their operators can know they're working.
  3929. Changes in version 0.0.9rc1 - 2004-11-23
  3930. o Bugfixes on 0.0.8.1:
  3931. - Finally fix a bug that's been plaguing us for a year:
  3932. With high load, circuit package window was reaching 0. Whenever
  3933. we got a circuit-level sendme, we were reading a lot on each
  3934. socket, but only writing out a bit. So we would eventually reach
  3935. eof. This would be noticed and acted on even when there were still
  3936. bytes sitting in the inbuf.
  3937. - When poll() is interrupted, we shouldn't believe the revents values.
  3938. o Bugfixes on 0.0.9pre6:
  3939. - Fix hibernate bug that caused pre6 to be broken.
  3940. - Don't keep rephist info for routers that haven't had activity for
  3941. 24 hours. (This matters now that clients have keys, since we track
  3942. them too.)
  3943. - Never call close_temp_logs while validating log options.
  3944. - Fix backslash-escaping on tor.sh.in and torctl.in.
  3945. o Features:
  3946. - Implement weekly/monthly/daily accounting: now you specify your
  3947. hibernation properties by
  3948. AccountingMax N bytes|KB|MB|GB|TB
  3949. AccountingStart day|week|month [day] HH:MM
  3950. Defaults to "month 1 0:00".
  3951. - Let bandwidth and interval config options be specified as 5 bytes,
  3952. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  3953. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  3954. get back to normal.)
  3955. - If your requested entry or exit node has advertised bandwidth 0,
  3956. pick it anyway.
  3957. - Be more greedy about filling up relay cells -- we try reading again
  3958. once we've processed the stuff we read, in case enough has arrived
  3959. to fill the last cell completely.
  3960. - Apply NT service patch from Osamu Fujino. Still needs more work.
  3961. Changes in version 0.0.9pre6 - 2004-11-15
  3962. o Bugfixes on 0.0.8.1:
  3963. - Fix assert failure on malformed socks4a requests.
  3964. - Use identity comparison, not nickname comparison, to choose which
  3965. half of circuit-ID-space each side gets to use. This is needed
  3966. because sometimes we think of a router as a nickname, and sometimes
  3967. as a hex ID, and we can't predict what the other side will do.
  3968. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  3969. write() call will fail and we handle it there.
  3970. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  3971. and smartlist_len, which are two major profiling offenders.
  3972. o Bugfixes on 0.0.9pre5:
  3973. - Fix a bug in read_all that was corrupting config files on windows.
  3974. - When we're raising the max number of open file descriptors to
  3975. 'unlimited', don't log that we just raised it to '-1'.
  3976. - Include event code with events, as required by control-spec.txt.
  3977. - Don't give a fingerprint when clients do --list-fingerprint:
  3978. it's misleading, because it will never be the same again.
  3979. - Stop using strlcpy in tor_strndup, since it was slowing us
  3980. down a lot.
  3981. - Remove warn on startup about missing cached-directory file.
  3982. - Make kill -USR1 work again.
  3983. - Hibernate if we start tor during the "wait for wakeup-time" phase
  3984. of an accounting interval. Log our hibernation plans better.
  3985. - Authoritative dirservers now also cache their directory, so they
  3986. have it on start-up.
  3987. o Features:
  3988. - Fetch running-routers; cache running-routers; compress
  3989. running-routers; serve compressed running-routers.z
  3990. - Add NSI installer script contributed by J Doe.
  3991. - Commit VC6 and VC7 workspace/project files.
  3992. - Commit a tor.spec for making RPM files, with help from jbash.
  3993. - Add contrib/torctl.in contributed by Glenn Fink.
  3994. - Implement the control-spec's SAVECONF command, to write your
  3995. configuration to torrc.
  3996. - Get cookie authentication for the controller closer to working.
  3997. - Include control-spec.txt in the tarball.
  3998. - When set_conf changes our server descriptor, upload a new copy.
  3999. But don't upload it too often if there are frequent changes.
  4000. - Document authentication config in man page, and document signals
  4001. we catch.
  4002. - Clean up confusing parts of man page and torrc.sample.
  4003. - Make expand_filename handle ~ and ~username.
  4004. - Use autoconf to enable largefile support where necessary. Use
  4005. ftello where available, since ftell can fail at 2GB.
  4006. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4007. log more informatively.
  4008. - Give a slightly more useful output for "tor -h".
  4009. - Refuse application socks connections to port 0.
  4010. - Check clock skew for verified servers, but allow unverified
  4011. servers and clients to have any clock skew.
  4012. - Break DirFetchPostPeriod into:
  4013. - DirFetchPeriod for fetching full directory,
  4014. - StatusFetchPeriod for fetching running-routers,
  4015. - DirPostPeriod for posting server descriptor,
  4016. - RendPostPeriod for posting hidden service descriptors.
  4017. - Make sure the hidden service descriptors are at a random offset
  4018. from each other, to hinder linkability.
  4019. Changes in version 0.0.9pre5 - 2004-11-09
  4020. o Bugfixes on 0.0.9pre4:
  4021. - Fix a seg fault in unit tests (doesn't affect main program).
  4022. - Fix an assert bug where a hidden service provider would fail if
  4023. the first hop of his rendezvous circuit was down.
  4024. - Hidden service operators now correctly handle version 1 style
  4025. INTRODUCE1 cells (nobody generates them still, so not a critical
  4026. bug).
  4027. - If do_hup fails, actually notice.
  4028. - Handle more errnos from accept() without closing the listener.
  4029. Some OpenBSD machines were closing their listeners because
  4030. they ran out of file descriptors.
  4031. - Send resolve cells to exit routers that are running a new
  4032. enough version of the resolve code to work right.
  4033. - Better handling of winsock includes on non-MSV win32 compilers.
  4034. - Some people had wrapped their tor client/server in a script
  4035. that would restart it whenever it died. This did not play well
  4036. with our "shut down if your version is obsolete" code. Now people
  4037. don't fetch a new directory if their local cached version is
  4038. recent enough.
  4039. - Make our autogen.sh work on ksh as well as bash.
  4040. o Major Features:
  4041. - Hibernation: New config option "AccountingMaxKB" lets you
  4042. set how many KBytes per month you want to allow your server to
  4043. consume. Rather than spreading those bytes out evenly over the
  4044. month, we instead hibernate for some of the month and pop up
  4045. at a deterministic time, work until the bytes are consumed, then
  4046. hibernate again. Config option "MonthlyAccountingStart" lets you
  4047. specify which day of the month your billing cycle starts on.
  4048. - Control interface: a separate program can now talk to your
  4049. client/server over a socket, and get/set config options, receive
  4050. notifications of circuits and streams starting/finishing/dying,
  4051. bandwidth used, etc. The next step is to get some GUIs working.
  4052. Let us know if you want to help out. See doc/control-spec.txt .
  4053. - Ship a contrib/tor-control.py as an example script to interact
  4054. with the control port.
  4055. - "tor --hash-password zzyxz" will output a salted password for
  4056. use in authenticating to the control interface.
  4057. - New log format in config:
  4058. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4059. "Log minsev[-maxsev] file /var/foo"
  4060. o Minor Features:
  4061. - DirPolicy config option, to let people reject incoming addresses
  4062. from their dirserver.
  4063. - "tor --list-fingerprint" will list your identity key fingerprint
  4064. and then exit.
  4065. - Add "pass" target for RedirectExit, to make it easier to break
  4066. out of a sequence of RedirectExit rules.
  4067. - Clients now generate a TLS cert too, in preparation for having
  4068. them act more like real nodes.
  4069. - Ship src/win32/ in the tarball, so people can use it to build.
  4070. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4071. is broken.
  4072. - New "router-status" line in directory, to better bind each verified
  4073. nickname to its identity key.
  4074. - Deprecate unofficial config option abbreviations, and abbreviations
  4075. not on the command line.
  4076. - Add a pure-C tor-resolve implementation.
  4077. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4078. 1024) file descriptors.
  4079. o Code security improvements, inspired by Ilja:
  4080. - Replace sprintf with snprintf. (I think they were all safe, but
  4081. hey.)
  4082. - Replace strcpy/strncpy with strlcpy in more places.
  4083. - Avoid strcat; use snprintf or strlcat instead.
  4084. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4085. Changes in version 0.0.9pre4 - 2004-10-17
  4086. o Bugfixes on 0.0.9pre3:
  4087. - If the server doesn't specify an exit policy, use the real default
  4088. exit policy, not reject *:*.
  4089. - Ignore fascistfirewall when uploading/downloading hidden service
  4090. descriptors, since we go through Tor for those; and when using
  4091. an HttpProxy, since we assume it can reach them all.
  4092. - When looking for an authoritative dirserver, use only the ones
  4093. configured at boot. Don't bother looking in the directory.
  4094. - The rest of the fix for get_default_conf_file() on older win32.
  4095. - Make 'Routerfile' config option obsolete.
  4096. o Features:
  4097. - New 'MyFamily nick1,...' config option for a server to
  4098. specify other servers that shouldn't be used in the same circuit
  4099. with it. Only believed if nick1 also specifies us.
  4100. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4101. specify nodes that it doesn't want to use in the same circuit.
  4102. - New 'Redirectexit pattern address:port' config option for a
  4103. server to redirect exit connections, e.g. to a local squid.
  4104. Changes in version 0.0.9pre3 - 2004-10-13
  4105. o Bugfixes on 0.0.8.1:
  4106. - Better torrc example lines for dirbindaddress and orbindaddress.
  4107. - Improved bounds checking on parsed ints (e.g. config options and
  4108. the ones we find in directories.)
  4109. - Better handling of size_t vs int, so we're more robust on 64
  4110. bit platforms.
  4111. - Fix the rest of the bug where a newly started OR would appear
  4112. as unverified even after we've added his fingerprint and hupped
  4113. the dirserver.
  4114. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4115. close it without sending back an end. So 'connection refused'
  4116. would simply be ignored and the user would get no response.
  4117. o Bugfixes on 0.0.9pre2:
  4118. - Serving the cached-on-disk directory to people is bad. We now
  4119. provide no directory until we've fetched a fresh one.
  4120. - Workaround for bug on windows where cached-directories get crlf
  4121. corruption.
  4122. - Make get_default_conf_file() work on older windows too.
  4123. - If we write a *:* exit policy line in the descriptor, don't write
  4124. any more exit policy lines.
  4125. o Features:
  4126. - Use only 0.0.9pre1 and later servers for resolve cells.
  4127. - Make the dirservers file obsolete.
  4128. - Include a dir-signing-key token in directories to tell the
  4129. parsing entity which key is being used to sign.
  4130. - Remove the built-in bulky default dirservers string.
  4131. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4132. repeated as many times as needed. If no dirservers specified,
  4133. default to moria1,moria2,tor26.
  4134. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4135. will be able to get a directory.
  4136. - Http proxy support
  4137. - Dirservers translate requests for http://%s:%d/x to /x
  4138. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4139. be routed through this host.
  4140. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4141. This way we can one day coexist peacefully with apache.
  4142. - Clients specify a "Host: %s%d" http header, to be compatible
  4143. with more proxies, and so running squid on an exit node can work.
  4144. Changes in version 0.0.8.1 - 2004-10-13
  4145. o Bugfixes:
  4146. - Fix a seg fault that can be triggered remotely for Tor
  4147. clients/servers with an open dirport.
  4148. - Fix a rare assert trigger, where routerinfos for entries in
  4149. our cpath would expire while we're building the path.
  4150. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4151. - Fix a rare seg fault for people running hidden services on
  4152. intermittent connections.
  4153. - Fix a bug in parsing opt keywords with objects.
  4154. - Fix a stale pointer assert bug when a stream detaches and
  4155. reattaches.
  4156. - Fix a string format vulnerability (probably not exploitable)
  4157. in reporting stats locally.
  4158. - Fix an assert trigger: sometimes launching circuits can fail
  4159. immediately, e.g. because too many circuits have failed recently.
  4160. - Fix a compile warning on 64 bit platforms.
  4161. Changes in version 0.0.9pre2 - 2004-10-03
  4162. o Bugfixes:
  4163. - Make fetching a cached directory work for 64-bit platforms too.
  4164. - Make zlib.h a required header, not an optional header.
  4165. Changes in version 0.0.9pre1 - 2004-10-01
  4166. o Bugfixes:
  4167. - Stop using separate defaults for no-config-file and
  4168. empty-config-file. Now you have to explicitly turn off SocksPort,
  4169. if you don't want it open.
  4170. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4171. - Improve man page to mention more of the 0.0.8 features.
  4172. - Fix a rare seg fault for people running hidden services on
  4173. intermittent connections.
  4174. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4175. happier.
  4176. - Fix more dns related bugs: send back resolve_failed and end cells
  4177. more reliably when the resolve fails, rather than closing the
  4178. circuit and then trying to send the cell. Also attach dummy resolve
  4179. connections to a circuit *before* calling dns_resolve(), to fix
  4180. a bug where cached answers would never be sent in RESOLVED cells.
  4181. - When we run out of disk space, or other log writing error, don't
  4182. crash. Just stop logging to that log and continue.
  4183. - We were starting to daemonize before we opened our logs, so if
  4184. there were any problems opening logs, we would complain to stderr,
  4185. which wouldn't work, and then mysteriously exit.
  4186. - Fix a rare bug where sometimes a verified OR would connect to us
  4187. before he'd uploaded his descriptor, which would cause us to
  4188. assign conn->nickname as though he's unverified. Now we look through
  4189. the fingerprint list to see if he's there.
  4190. - Fix a rare assert trigger, where routerinfos for entries in
  4191. our cpath would expire while we're building the path.
  4192. o Features:
  4193. - Clients can ask dirservers for /dir.z to get a compressed version
  4194. of the directory. Only works for servers running 0.0.9, of course.
  4195. - Make clients cache directories and use them to seed their router
  4196. lists at startup. This means clients have a datadir again.
  4197. - Configuration infrastructure support for warning on obsolete
  4198. options.
  4199. - Respond to content-encoding headers by trying to uncompress as
  4200. appropriate.
  4201. - Reply with a deflated directory when a client asks for "dir.z".
  4202. We could use allow-encodings instead, but allow-encodings isn't
  4203. specified in HTTP 1.0.
  4204. - Raise the max dns workers from 50 to 100.
  4205. - Discourage people from setting their dirfetchpostperiod more often
  4206. than once per minute.
  4207. - Protect dirservers from overzealous descriptor uploading -- wait
  4208. 10 seconds after directory gets dirty, before regenerating.
  4209. Changes in version 0.0.8 - 2004-08-25
  4210. o Port it to SunOS 5.9 / Athena
  4211. Changes in version 0.0.8rc2 - 2004-08-20
  4212. o Make it compile on cygwin again.
  4213. o When picking unverified routers, skip those with low uptime and/or
  4214. low bandwidth, depending on what properties you care about.
  4215. Changes in version 0.0.8rc1 - 2004-08-18
  4216. o Changes from 0.0.7.3:
  4217. - Bugfixes:
  4218. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4219. don't put it into the client dns cache.
  4220. - If a begin failed due to exit policy, but we believe the IP address
  4221. should have been allowed, switch that router to exitpolicy reject *:*
  4222. until we get our next directory.
  4223. - Features:
  4224. - Clients choose nodes proportional to advertised bandwidth.
  4225. - Avoid using nodes with low uptime as introduction points.
  4226. - Handle servers with dynamic IP addresses: don't replace
  4227. options->Address with the resolved one at startup, and
  4228. detect our address right before we make a routerinfo each time.
  4229. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4230. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4231. which ports are open. (Defaults to 80,443)
  4232. - Be more aggressive about trying to make circuits when the network
  4233. has changed (e.g. when you unsuspend your laptop).
  4234. - Check for time skew on http headers; report date in response to
  4235. "GET /".
  4236. - If the entrynode config line has only one node, don't pick it as
  4237. an exitnode.
  4238. - Add strict{entry|exit}nodes config options. If set to 1, then
  4239. we refuse to build circuits that don't include the specified entry
  4240. or exit nodes.
  4241. - OutboundBindAddress config option, to bind to a specific
  4242. IP address for outgoing connect()s.
  4243. - End truncated log entries (e.g. directories) with "[truncated]".
  4244. o Patches to 0.0.8preX:
  4245. - Bugfixes:
  4246. - Patches to compile and run on win32 again (maybe)?
  4247. - Fix crash when looking for ~/.torrc with no $HOME set.
  4248. - Fix a race bug in the unit tests.
  4249. - Handle verified/unverified name collisions better when new
  4250. routerinfo's arrive in a directory.
  4251. - Sometimes routers were getting entered into the stats before
  4252. we'd assigned their identity_digest. Oops.
  4253. - Only pick and establish intro points after we've gotten a
  4254. directory.
  4255. - Features:
  4256. - AllowUnverifiedNodes config option to let circuits choose no-name
  4257. routers in entry,middle,exit,introduction,rendezvous positions.
  4258. Allow middle and rendezvous positions by default.
  4259. - Add a man page for tor-resolve.
  4260. Changes in version 0.0.7.3 - 2004-08-12
  4261. o Stop dnsworkers from triggering an assert failure when you
  4262. ask them to resolve the host "".
  4263. Changes in version 0.0.8pre3 - 2004-08-09
  4264. o Changes from 0.0.7.2:
  4265. - Allow multiple ORs with same nickname in routerlist -- now when
  4266. people give us one identity key for a nickname, then later
  4267. another, we don't constantly complain until the first expires.
  4268. - Remember used bandwidth (both in and out), and publish 15-minute
  4269. snapshots for the past day into our descriptor.
  4270. - You can now fetch $DIRURL/running-routers to get just the
  4271. running-routers line, not the whole descriptor list. (But
  4272. clients don't use this yet.)
  4273. - When people mistakenly use Tor as an http proxy, point them
  4274. at the tor-doc.html rather than the INSTALL.
  4275. - Remove our mostly unused -- and broken -- hex_encode()
  4276. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4277. for pointing out this bug.)
  4278. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4279. fewer problems with people using the wrong key.
  4280. - Change the default exit policy to reject the default edonkey,
  4281. kazaa, gnutella ports.
  4282. - Add replace_file() to util.[ch] to handle win32's rename().
  4283. o Changes from 0.0.8preX:
  4284. - Fix two bugs in saving onion keys to disk when rotating, so
  4285. hopefully we'll get fewer people using old onion keys.
  4286. - Fix an assert error that was making SocksPolicy not work.
  4287. - Be willing to expire routers that have an open dirport -- it's
  4288. just the authoritative dirservers we want to not forget.
  4289. - Reject tor-resolve requests for .onion addresses early, so we
  4290. don't build a whole rendezvous circuit and then fail.
  4291. - When you're warning a server that he's unverified, don't cry
  4292. wolf unpredictably.
  4293. - Fix a race condition: don't try to extend onto a connection
  4294. that's still handshaking.
  4295. - For servers in clique mode, require the conn to be open before
  4296. you'll choose it for your path.
  4297. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4298. end relay cell, etc.
  4299. - Measure bandwidth capacity over the last 24 hours, not just 12
  4300. - Bugfix: authoritative dirservers were making and signing a new
  4301. directory for each client, rather than reusing the cached one.
  4302. Changes in version 0.0.8pre2 - 2004-08-04
  4303. o Changes from 0.0.7.2:
  4304. - Security fixes:
  4305. - Check directory signature _before_ you decide whether you're
  4306. you're running an obsolete version and should exit.
  4307. - Check directory signature _before_ you parse the running-routers
  4308. list to decide who's running or verified.
  4309. - Bugfixes and features:
  4310. - Check return value of fclose while writing to disk, so we don't
  4311. end up with broken files when servers run out of disk space.
  4312. - Log a warning if the user uses an unsafe socks variant, so people
  4313. are more likely to learn about privoxy or socat.
  4314. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4315. which one day we will use to better detect clock skew.
  4316. o Changes from 0.0.8pre1:
  4317. - Make it compile without warnings again on win32.
  4318. - Log a warning if you're running an unverified server, to let you
  4319. know you might want to get it verified.
  4320. - Only pick a default nickname if you plan to be a server.
  4321. Changes in version 0.0.8pre1 - 2004-07-23
  4322. o Bugfixes:
  4323. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4324. itself compile again on OpenBSD on a sparc64.
  4325. - We were neglecting milliseconds when logging on win32, so
  4326. everything appeared to happen at the beginning of each second.
  4327. o Protocol changes:
  4328. - 'Extend' relay cell payloads now include the digest of the
  4329. intended next hop's identity key. Now we can verify that we're
  4330. extending to the right router, and also extend to routers we
  4331. hadn't heard of before.
  4332. o Features:
  4333. - Tor nodes can now act as relays (with an advertised ORPort)
  4334. without being manually verified by the dirserver operators.
  4335. - Uploaded descriptors of unverified routers are now accepted
  4336. by the dirservers, and included in the directory.
  4337. - Verified routers are listed by nickname in the running-routers
  4338. list; unverified routers are listed as "$<fingerprint>".
  4339. - We now use hash-of-identity-key in most places rather than
  4340. nickname or addr:port, for improved security/flexibility.
  4341. - To avoid Sybil attacks, paths still use only verified servers.
  4342. But now we have a chance to play around with hybrid approaches.
  4343. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4344. - ClientOnly option for nodes that never want to become servers.
  4345. - Directory caching.
  4346. - "AuthoritativeDir 1" option for the official dirservers.
  4347. - Now other nodes (clients and servers) will cache the latest
  4348. directory they've pulled down.
  4349. - They can enable their DirPort to serve it to others.
  4350. - Clients will pull down a directory from any node with an open
  4351. DirPort, and check the signature/timestamp correctly.
  4352. - Authoritative dirservers now fetch directories from other
  4353. authdirservers, to stay better synced.
  4354. - Running-routers list tells who's down also, along with noting
  4355. if they're verified (listed by nickname) or unverified (listed
  4356. by hash-of-key).
  4357. - Allow dirservers to serve running-router list separately.
  4358. This isn't used yet.
  4359. - ORs connect-on-demand to other ORs
  4360. - If you get an extend cell to an OR you're not connected to,
  4361. connect, handshake, and forward the create cell.
  4362. - The authoritative dirservers stay connected to everybody,
  4363. and everybody stays connected to 0.0.7 servers, but otherwise
  4364. clients/servers expire unused connections after 5 minutes.
  4365. - When servers get a sigint, they delay 30 seconds (refusing new
  4366. connections) then exit. A second sigint causes immediate exit.
  4367. - File and name management:
  4368. - Look for .torrc if no CONFDIR "torrc" is found.
  4369. - If no datadir is defined, then choose, make, and secure ~/.tor
  4370. as datadir.
  4371. - If torrc not found, exitpolicy reject *:*.
  4372. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4373. - If no nickname is defined, derive default from hostname.
  4374. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4375. to discourage people from mailing their identity key to tor-ops.
  4376. - Refuse to build a circuit before the directory has arrived --
  4377. it won't work anyway, since you won't know the right onion keys
  4378. to use.
  4379. - Try other dirservers immediately if the one you try is down. This
  4380. should tolerate down dirservers better now.
  4381. - Parse tor version numbers so we can do an is-newer-than check
  4382. rather than an is-in-the-list check.
  4383. - New socks command 'resolve', to let us shim gethostbyname()
  4384. locally.
  4385. - A 'tor_resolve' script to access the socks resolve functionality.
  4386. - A new socks-extensions.txt doc file to describe our
  4387. interpretation and extensions to the socks protocols.
  4388. - Add a ContactInfo option, which gets published in descriptor.
  4389. - Publish OR uptime in descriptor (and thus in directory) too.
  4390. - Write tor version at the top of each log file
  4391. - New docs in the tarball:
  4392. - tor-doc.html.
  4393. - Document that you should proxy your SSL traffic too.
  4394. Changes in version 0.0.7.2 - 2004-07-07
  4395. o A better fix for the 0.0.0.0 problem, that will hopefully
  4396. eliminate the remaining related assertion failures.
  4397. Changes in version 0.0.7.1 - 2004-07-04
  4398. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4399. since internally we use 0.0.0.0 to signify "not yet resolved".
  4400. Changes in version 0.0.7 - 2004-06-07
  4401. o Updated the man page to reflect the new features.
  4402. Changes in version 0.0.7rc2 - 2004-06-06
  4403. o Changes from 0.0.7rc1:
  4404. - Make it build on Win32 again.
  4405. o Changes from 0.0.6.2:
  4406. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4407. settings too.
  4408. Changes in version 0.0.7rc1 - 2004-06-02
  4409. o Bugfixes:
  4410. - On sighup, we were adding another log without removing the first
  4411. one. So log messages would get duplicated n times for n sighups.
  4412. - Several cases of using a connection after we'd freed it. The
  4413. problem was that connections that are pending resolve are in both
  4414. the pending_resolve tree, and also the circuit's resolving_streams
  4415. list. When you want to remove one, you must remove it from both.
  4416. - Fix a double-mark-for-close where an end cell arrived for a
  4417. resolving stream, and then the resolve failed.
  4418. - Check directory signatures based on name of signer, not on whom
  4419. we got the directory from. This will let us cache directories more
  4420. easily.
  4421. o Features:
  4422. - Crank up some of our constants to handle more users.
  4423. Changes in version 0.0.7pre1 - 2004-06-02
  4424. o Fixes for crashes and other obnoxious bugs:
  4425. - Fix an epipe bug: sometimes when directory connections failed
  4426. to connect, we would give them a chance to flush before closing
  4427. them.
  4428. - When we detached from a circuit because of resolvefailed, we
  4429. would immediately try the same circuit twice more, and then
  4430. give up on the resolve thinking we'd tried three different
  4431. exit nodes.
  4432. - Limit the number of intro circuits we'll attempt to build for a
  4433. hidden service per 15-minute period.
  4434. - Check recommended-software string *early*, before actually parsing
  4435. the directory. Thus we can detect an obsolete version and exit,
  4436. even if the new directory format doesn't parse.
  4437. o Fixes for security bugs:
  4438. - Remember which nodes are dirservers when you startup, and if a
  4439. random OR enables his dirport, don't automatically assume he's
  4440. a trusted dirserver.
  4441. o Other bugfixes:
  4442. - Directory connections were asking the wrong poll socket to
  4443. start writing, and not asking themselves to start writing.
  4444. - When we detached from a circuit because we sent a begin but
  4445. didn't get a connected, we would use it again the first time;
  4446. but after that we would correctly switch to a different one.
  4447. - Stop warning when the first onion decrypt attempt fails; they
  4448. will sometimes legitimately fail now that we rotate keys.
  4449. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4450. arm. Apparently they allow it but the kernel whines.
  4451. - Dirservers try to reconnect periodically too, in case connections
  4452. have failed.
  4453. - Fix some memory leaks in directory servers.
  4454. - Allow backslash in Win32 filenames.
  4455. - Made Tor build complain-free on FreeBSD, hopefully without
  4456. breaking other BSD builds. We'll see.
  4457. o Features:
  4458. - Doxygen markup on all functions and global variables.
  4459. - Make directory functions update routerlist, not replace it. So
  4460. now directory disagreements are not so critical a problem.
  4461. - Remove the upper limit on number of descriptors in a dirserver's
  4462. directory (not that we were anywhere close).
  4463. - Allow multiple logfiles at different severity ranges.
  4464. - Allow *BindAddress to specify ":port" rather than setting *Port
  4465. separately. Allow multiple instances of each BindAddress config
  4466. option, so you can bind to multiple interfaces if you want.
  4467. - Allow multiple exit policy lines, which are processed in order.
  4468. Now we don't need that huge line with all the commas in it.
  4469. - Enable accept/reject policies on SOCKS connections, so you can bind
  4470. to 0.0.0.0 but still control who can use your OP.
  4471. Changes in version 0.0.6.2 - 2004-05-16
  4472. o Our integrity-checking digest was checking only the most recent cell,
  4473. not the previous cells like we'd thought.
  4474. Thanks to Stefan Mark for finding the flaw!
  4475. Changes in version 0.0.6.1 - 2004-05-06
  4476. o Fix two bugs in our AES counter-mode implementation (this affected
  4477. onion-level stream encryption, but not TLS-level). It turns
  4478. out we were doing something much more akin to a 16-character
  4479. polyalphabetic cipher. Oops.
  4480. Thanks to Stefan Mark for finding the flaw!
  4481. o Retire moria3 as a directory server, and add tor26 as a directory
  4482. server.
  4483. Changes in version 0.0.6 - 2004-05-02
  4484. [version bump only]
  4485. Changes in version 0.0.6rc4 - 2004-05-01
  4486. o Update the built-in dirservers list to use the new directory format
  4487. o Fix a rare seg fault: if a node offering a hidden service attempts
  4488. to build a circuit to Alice's rendezvous point and fails before it
  4489. reaches the last hop, it retries with a different circuit, but
  4490. then dies.
  4491. o Handle windows socket errors correctly.
  4492. Changes in version 0.0.6rc3 - 2004-04-28
  4493. o Don't expire non-general excess circuits (if we had enough
  4494. circuits open, we were expiring rendezvous circuits -- even
  4495. when they had a stream attached. oops.)
  4496. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4497. o Better debugging for tls errors
  4498. o Some versions of openssl have an SSL_pending function that erroneously
  4499. returns bytes when there is a non-application record pending.
  4500. o Set Content-Type on the directory and hidserv descriptor.
  4501. o Remove IVs from cipher code, since AES-ctr has none.
  4502. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4503. o We were using an array of length zero in a few places.
  4504. o win32's gethostbyname can't resolve an IP to an IP.
  4505. o win32's close can't close a socket.
  4506. Changes in version 0.0.6rc2 - 2004-04-26
  4507. o Fix a bug where we were closing tls connections intermittently.
  4508. It turns out openssl keeps its errors around -- so if an error
  4509. happens, and you don't ask about it, and then another openssl
  4510. operation happens and succeeds, and you ask if there was an error,
  4511. it tells you about the first error. Fun fun.
  4512. o Fix a bug that's been lurking since 27 may 03 (!)
  4513. When passing back a destroy cell, we would use the wrong circ id.
  4514. 'Mostly harmless', but still worth fixing.
  4515. o Since we don't support truncateds much, don't bother sending them;
  4516. just close the circ.
  4517. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4518. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4519. (this was quite rare).
  4520. Changes in version 0.0.6rc1 - 2004-04-25
  4521. o We now rotate link (tls context) keys and onion keys.
  4522. o CREATE cells now include oaep padding, so you can tell
  4523. if you decrypted them correctly.
  4524. o Add bandwidthburst to server descriptor.
  4525. o Directories now say which dirserver signed them.
  4526. o Use a tor_assert macro that logs failed assertions too.
  4527. Changes in version 0.0.6pre5 - 2004-04-18
  4528. o changes from 0.0.6pre4:
  4529. - make tor build on broken freebsd 5.2 installs
  4530. - fix a failed assert when you try an intro point, get a nack, and try
  4531. a second one and it works.
  4532. - when alice uses a port that the hidden service doesn't accept,
  4533. it now sends back an end cell (denied by exit policy). otherwise
  4534. alice would just have to wait to time out.
  4535. - fix another rare bug: when we had tried all the intro
  4536. points for a hidden service, we fetched the descriptor
  4537. again, but we left our introcirc thinking it had already
  4538. sent an intro, so it kept waiting for a response...
  4539. - bugfix: when you sleep your hidden-service laptop, as soon
  4540. as it wakes up it tries to upload a service descriptor, but
  4541. socketpair fails for some reason (localhost not up yet?).
  4542. now we simply give up on that upload, and we'll try again later.
  4543. i'd still like to find the bug though.
  4544. - if an intro circ waiting for an ack dies before getting one, then
  4545. count it as a nack
  4546. - we were reusing stale service descriptors and refetching usable
  4547. ones. oops.
  4548. Changes in version 0.0.6pre4 - 2004-04-14
  4549. o changes from 0.0.6pre3:
  4550. - when bob fails to connect to the rendezvous point, and his
  4551. circ didn't fail because of the rendezvous point itself, then
  4552. he retries a couple of times
  4553. - we expire introduction and rendezvous circs more thoroughly
  4554. (sometimes they were hanging around forever)
  4555. - we expire unattached rendezvous streams that have been around
  4556. too long (they were sticking around forever).
  4557. - fix a measly fencepost error that was crashing everybody with
  4558. a strict glibc.
  4559. Changes in version 0.0.6pre3 - 2004-04-14
  4560. o changes from 0.0.6pre2:
  4561. - make hup work again
  4562. - fix some memory leaks for dirservers
  4563. - allow more skew in rendezvous descriptor timestamps, to help
  4564. handle people like blanu who don't know what time it is
  4565. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4566. the initiator doesn't get to choose the last hop
  4567. - send acks for introductions, so alice can know whether to try
  4568. again
  4569. - bob publishes intro points more correctly
  4570. o changes from 0.0.5:
  4571. - fix an assert trigger that's been plaguing us since the days
  4572. of 0.0.2prexx (thanks weasel!)
  4573. - retry stream correctly when we fail to connect because of
  4574. exit-policy-reject (should try another) or can't-resolve-address
  4575. (also should try another, because dns on random internet servers
  4576. is flaky).
  4577. - when we hup a dirserver and we've *removed* a server from the
  4578. approved-routers list, now we remove that server from the
  4579. in-memory directories too
  4580. Changes in version 0.0.6pre2 - 2004-04-08
  4581. o We fixed our base32 implementation. Now it works on all architectures.
  4582. Changes in version 0.0.6pre1 - 2004-04-08
  4583. o Features:
  4584. - Hidden services and rendezvous points are implemented. Go to
  4585. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4586. hidden services. (This only works via a socks4a proxy such as
  4587. Privoxy, and currently it's quite slow.)
  4588. Changes in version 0.0.5 - 2004-03-30
  4589. [version bump only]
  4590. Changes in version 0.0.5rc3 - 2004-03-29
  4591. o Install torrc as torrc.sample -- we no longer clobber your
  4592. torrc. (Woo!)
  4593. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4594. o Add in a 'notice' log level for things the operator should hear
  4595. but that aren't warnings
  4596. Changes in version 0.0.5rc2 - 2004-03-29
  4597. o Hold socks connection open until reply is flushed (if possible)
  4598. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4599. the dns farm to do it.
  4600. o Fix c99 aliasing warnings in rephist.c
  4601. o Don't include server descriptors that are older than 24 hours in the
  4602. directory.
  4603. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4604. rather than seeing the 60s timeout and assuming the flush had failed.
  4605. o Clean automake droppings from the cvs repository
  4606. Changes in version 0.0.5rc1 - 2004-03-28
  4607. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4608. o Only build circuits after we've fetched the directory: clients were
  4609. using only the directory servers before they'd fetched a directory.
  4610. This also means longer startup time; so it goes.
  4611. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4612. expect it to have a nickname.
  4613. o Work around a tsocks bug: do a socks reject when AP connection dies
  4614. early, else tsocks goes into an infinite loop.
  4615. Changes in version 0.0.4 - 2004-03-26
  4616. o When connecting to a dirserver or OR and the network is down,
  4617. we would crash.
  4618. Changes in version 0.0.3 - 2004-03-26
  4619. o Warn and fail if server chose a nickname with illegal characters
  4620. o Port to Solaris and Sparc:
  4621. - include missing header fcntl.h
  4622. - have autoconf find -lsocket -lnsl automatically
  4623. - deal with hardware word alignment
  4624. - make uname() work (solaris has a different return convention)
  4625. - switch from using signal() to sigaction()
  4626. o Preliminary work on reputation system:
  4627. - Keep statistics on success/fail of connect attempts; they're published
  4628. by kill -USR1 currently.
  4629. - Add a RunTesting option to try to learn link state by creating test
  4630. circuits, even when SocksPort is off.
  4631. - Remove unused open circuits when there are too many.
  4632. Changes in version 0.0.2 - 2004-03-19
  4633. - Include strlcpy and strlcat for safer string ops
  4634. - define INADDR_NONE so we compile (but still not run) on solaris
  4635. Changes in version 0.0.2pre27 - 2004-03-14
  4636. o Bugfixes:
  4637. - Allow internal tor networks (we were rejecting internal IPs,
  4638. now we allow them if they're set explicitly).
  4639. - And fix a few endian issues.
  4640. Changes in version 0.0.2pre26 - 2004-03-14
  4641. o New features:
  4642. - If a stream times out after 15s without a connected cell, don't
  4643. try that circuit again: try a new one.
  4644. - Retry streams at most 4 times. Then give up.
  4645. - When a dirserver gets a descriptor from an unknown router, it
  4646. logs its fingerprint (so the dirserver operator can choose to
  4647. accept it even without mail from the server operator).
  4648. - Inform unapproved servers when we reject their descriptors.
  4649. - Make tor build on Windows again. It works as a client, who knows
  4650. about as a server.
  4651. - Clearer instructions in the torrc for how to set up a server.
  4652. - Be more efficient about reading fd's when our global token bucket
  4653. (used for rate limiting) becomes empty.
  4654. o Bugfixes:
  4655. - Stop asserting that computers always go forward in time. It's
  4656. simply not true.
  4657. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4658. expired, we might close it before finishing a flush if the other
  4659. side isn't reading right then.
  4660. - Don't allow dirservers to start if they haven't defined
  4661. RecommendedVersions
  4662. - We were caching transient dns failures. Oops.
  4663. - Prevent servers from publishing an internal IP as their address.
  4664. - Address a strcat vulnerability in circuit.c
  4665. Changes in version 0.0.2pre25 - 2004-03-04
  4666. o New features:
  4667. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4668. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4669. e.g. poblano.
  4670. o Bugfixes:
  4671. - If the user typed in an address that didn't resolve, the server
  4672. crashed.
  4673. Changes in version 0.0.2pre24 - 2004-03-03
  4674. o Bugfixes:
  4675. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4676. a pending dns resolve even if it wasn't pending
  4677. - Fix a spurious socks5 warning about still trying to write after the
  4678. connection is finished.
  4679. - Hold certain marked_for_close connections open until they're finished
  4680. flushing, rather than losing bytes by closing them too early.
  4681. - Correctly report the reason for ending a stream
  4682. - Remove some duplicate calls to connection_mark_for_close
  4683. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4684. will actually try to chdir() to options.DataDirectory
  4685. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4686. - Make tor fail when you use a config option it doesn't know about,
  4687. rather than warn and continue.
  4688. - Make --version work
  4689. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4690. Changes in version 0.0.2pre23 - 2004-02-29
  4691. o New features:
  4692. - Print a statement when the first circ is finished, so the user
  4693. knows it's working.
  4694. - If a relay cell is unrecognized at the end of the circuit,
  4695. send back a destroy. (So attacks to mutate cells are more
  4696. clearly thwarted.)
  4697. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4698. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4699. so you can collect coredumps there.
  4700. o Bugfixes:
  4701. - Fix a bug in tls flushing where sometimes data got wedged and
  4702. didn't flush until more data got sent. Hopefully this bug was
  4703. a big factor in the random delays we were seeing.
  4704. - Make 'connected' cells include the resolved IP, so the client
  4705. dns cache actually gets populated.
  4706. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  4707. - When we time-out on a stream and detach from the circuit, send an
  4708. end cell down it first.
  4709. - Only warn about an unknown router (in exitnodes, entrynodes,
  4710. excludenodes) after we've fetched a directory.
  4711. Changes in version 0.0.2pre22 - 2004-02-26
  4712. o New features:
  4713. - Servers publish less revealing uname information in descriptors.
  4714. - More memory tracking and assertions, to crash more usefully when
  4715. errors happen.
  4716. - If the default torrc isn't there, just use some default defaults.
  4717. Plus provide an internal dirservers file if they don't have one.
  4718. - When the user tries to use Tor as an http proxy, give them an http
  4719. 501 failure explaining that we're a socks proxy.
  4720. - Dump a new router.desc on hup, to help confused people who change
  4721. their exit policies and then wonder why router.desc doesn't reflect
  4722. it.
  4723. - Clean up the generic tor.sh init script that we ship with.
  4724. o Bugfixes:
  4725. - If the exit stream is pending on the resolve, and a destroy arrives,
  4726. then the stream wasn't getting removed from the pending list. I
  4727. think this was the one causing recent server crashes.
  4728. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  4729. - When it couldn't resolve any dirservers, it was useless from then on.
  4730. Now it reloads the RouterFile (or default dirservers) if it has no
  4731. dirservers.
  4732. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  4733. many users don't even *have* a /usr/local/sbin/.
  4734. Changes in version 0.0.2pre21 - 2004-02-18
  4735. o New features:
  4736. - There's a ChangeLog file that actually reflects the changelog.
  4737. - There's a 'torify' wrapper script, with an accompanying
  4738. tor-tsocks.conf, that simplifies the process of using tsocks for
  4739. tor. It even has a man page.
  4740. - The tor binary gets installed to sbin rather than bin now.
  4741. - Retry streams where the connected cell hasn't arrived in 15 seconds
  4742. - Clean up exit policy handling -- get the default out of the torrc,
  4743. so we can update it without forcing each server operator to fix
  4744. his/her torrc.
  4745. - Allow imaps and pop3s in default exit policy
  4746. o Bugfixes:
  4747. - Prevent picking middleman nodes as the last node in the circuit
  4748. Changes in version 0.0.2pre20 - 2004-01-30
  4749. o New features:
  4750. - We now have a deb package, and it's in debian unstable. Go to
  4751. it, apt-getters. :)
  4752. - I've split the TotalBandwidth option into BandwidthRate (how many
  4753. bytes per second you want to allow, long-term) and
  4754. BandwidthBurst (how many bytes you will allow at once before the cap
  4755. kicks in). This better token bucket approach lets you, say, set
  4756. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  4757. performance while not exceeding your monthly bandwidth quota.
  4758. - Push out a tls record's worth of data once you've got it, rather
  4759. than waiting until you've read everything waiting to be read. This
  4760. may improve performance by pipelining better. We'll see.
  4761. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  4762. from failed circuits (if they haven't been connected yet) and attach
  4763. to new ones.
  4764. - Expire old streams that haven't managed to connect. Some day we'll
  4765. have them reattach to new circuits instead.
  4766. o Bugfixes:
  4767. - Fix several memory leaks that were causing servers to become bloated
  4768. after a while.
  4769. - Fix a few very rare assert triggers. A few more remain.
  4770. - Setuid to User _before_ complaining about running as root.
  4771. Changes in version 0.0.2pre19 - 2004-01-07
  4772. o Bugfixes:
  4773. - Fix deadlock condition in dns farm. We were telling a child to die by
  4774. closing the parent's file descriptor to him. But newer children were
  4775. inheriting the open file descriptor from the parent, and since they
  4776. weren't closing it, the socket never closed, so the child never read
  4777. eof, so he never knew to exit. Similarly, dns workers were holding
  4778. open other sockets, leading to all sorts of chaos.
  4779. - New cleaner daemon() code for forking and backgrounding.
  4780. - If you log to a file, it now prints an entry at the top of the
  4781. logfile so you know it's working.
  4782. - The onionskin challenge length was 30 bytes longer than necessary.
  4783. - Started to patch up the spec so it's not quite so out of date.
  4784. Changes in version 0.0.2pre18 - 2004-01-02
  4785. o Bugfixes:
  4786. - Fix endian issues with the 'integrity' field in the relay header.
  4787. - Fix a potential bug where connections in state
  4788. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  4789. Changes in version 0.0.2pre17 - 2003-12-30
  4790. o Bugfixes:
  4791. - Made --debuglogfile (or any second log file, actually) work.
  4792. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  4793. adversary could force us into an infinite loop.
  4794. o Features:
  4795. - Each onionskin handshake now includes a hash of the computed key,
  4796. to prove the server's identity and help perfect forward secrecy.
  4797. - Changed cell size from 256 to 512 bytes (working toward compatibility
  4798. with MorphMix).
  4799. - Changed cell length to 2 bytes, and moved it to the relay header.
  4800. - Implemented end-to-end integrity checking for the payloads of
  4801. relay cells.
  4802. - Separated streamid from 'recognized' (otherwise circuits will get
  4803. messed up when we try to have streams exit from the middle). We
  4804. use the integrity-checking to confirm that a cell is addressed to
  4805. this hop.
  4806. - Randomize the initial circid and streamid values, so an adversary who
  4807. breaks into a node can't learn how many circuits or streams have
  4808. been made so far.
  4809. Changes in version 0.0.2pre16 - 2003-12-14
  4810. o Bugfixes:
  4811. - Fixed a bug that made HUP trigger an assert
  4812. - Fixed a bug where a circuit that immediately failed wasn't being
  4813. counted as a failed circuit in counting retries.
  4814. o Features:
  4815. - Now we close the circuit when we get a truncated cell: otherwise we're
  4816. open to an anonymity attack where a bad node in the path truncates
  4817. the circuit and then we open streams at him.
  4818. - Add port ranges to exit policies
  4819. - Add a conservative default exit policy
  4820. - Warn if you're running tor as root
  4821. - on HUP, retry OR connections and close/rebind listeners
  4822. - options.EntryNodes: try these nodes first when picking the first node
  4823. - options.ExitNodes: if your best choices happen to include any of
  4824. your preferred exit nodes, you choose among just those preferred
  4825. exit nodes.
  4826. - options.ExcludedNodes: nodes that are never picked in path building
  4827. Changes in version 0.0.2pre15 - 2003-12-03
  4828. o Robustness and bugfixes:
  4829. - Sometimes clients would cache incorrect DNS resolves, which would
  4830. really screw things up.
  4831. - An OP that goes offline would slowly leak all its sockets and stop
  4832. working.
  4833. - A wide variety of bugfixes in exit node selection, exit policy
  4834. handling, and processing pending streams when a new circuit is
  4835. established.
  4836. - Pick nodes for a path only from those the directory says are up
  4837. - Choose randomly from all running dirservers, not always the first one
  4838. - Increase allowed http header size for directory fetch.
  4839. - Stop writing to stderr (if we're daemonized it will be closed).
  4840. - Enable -g always, so cores will be more useful to me.
  4841. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  4842. o Documentation:
  4843. - Wrote a man page. It lists commonly used options.
  4844. o Configuration:
  4845. - Change default loglevel to warn.
  4846. - Make PidFile default to null rather than littering in your CWD.
  4847. - OnionRouter config option is now obsolete. Instead it just checks
  4848. ORPort>0.
  4849. - Moved to a single unified torrc file for both clients and servers.
  4850. Changes in version 0.0.2pre14 - 2003-11-29
  4851. o Robustness and bugfixes:
  4852. - Force the admin to make the DataDirectory himself
  4853. - to get ownership/permissions right
  4854. - so clients no longer make a DataDirectory and then never use it
  4855. - fix bug where a client who was offline for 45 minutes would never
  4856. pull down a directory again
  4857. - fix (or at least hide really well) the dns assert bug that was
  4858. causing server crashes
  4859. - warnings and improved robustness wrt clockskew for certs
  4860. - use the native daemon(3) to daemonize, when available
  4861. - exit if bind() fails
  4862. - exit if neither socksport nor orport is defined
  4863. - include our own tor_timegm (Win32 doesn't have its own)
  4864. - bugfix for win32 with lots of connections
  4865. - fix minor bias in PRNG
  4866. - make dirserver more robust to corrupt cached directory
  4867. o Documentation:
  4868. - Wrote the design document (woo)
  4869. o Circuit building and exit policies:
  4870. - Circuits no longer try to use nodes that the directory has told them
  4871. are down.
  4872. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  4873. bitcounts (18.0.0.0/8).
  4874. - Make AP connections standby for a circuit if no suitable circuit
  4875. exists, rather than failing
  4876. - Circuits choose exit node based on addr/port, exit policies, and
  4877. which AP connections are standing by
  4878. - Bump min pathlen from 2 to 3
  4879. - Relay end cells have a payload to describe why the stream ended.
  4880. - If the stream failed because of exit policy, try again with a new
  4881. circuit.
  4882. - Clients have a dns cache to remember resolved addresses.
  4883. - Notice more quickly when we have no working circuits
  4884. o Configuration:
  4885. - APPort is now called SocksPort
  4886. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  4887. where to bind
  4888. - RecommendedVersions is now a config variable rather than
  4889. hardcoded (for dirservers)
  4890. - Reloads config on HUP
  4891. - Usage info on -h or --help
  4892. - If you set User and Group config vars, it'll setu/gid to them.
  4893. Changes in version 0.0.2pre13 - 2003-10-19
  4894. o General stability:
  4895. - SSL_write no longer fails when it returns WANTWRITE and the number
  4896. of bytes in the buf has changed by the next SSL_write call.
  4897. - Fix segfault fetching directory when network is down
  4898. - Fix a variety of minor memory leaks
  4899. - Dirservers reload the fingerprints file on HUP, so I don't have
  4900. to take down the network when I approve a new router
  4901. - Default server config file has explicit Address line to specify fqdn
  4902. o Buffers:
  4903. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  4904. - Make listener connections not ever alloc bufs
  4905. o Autoconf improvements:
  4906. - don't clobber an external CFLAGS in ./configure
  4907. - Make install now works
  4908. - create var/lib/tor on make install
  4909. - autocreate a tor.sh initscript to help distribs
  4910. - autocreate the torrc and sample-server-torrc with correct paths
  4911. o Log files and Daemonizing now work:
  4912. - If --DebugLogFile is specified, log to it at -l debug
  4913. - If --LogFile is specified, use it instead of commandline
  4914. - If --RunAsDaemon is set, tor forks and backgrounds on startup