ChangeLog 301 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038
  1. Changes in version 0.2.0.19-alpha - 2008-0?-??
  2. Changes in version 0.2.0.18-alpha - 2008-01-25
  3. o New directory authorities:
  4. - Set up dannenberg (run by CCC) as the sixth v3 directory
  5. authority.
  6. o Major bugfixes:
  7. - Fix a major memory leak when attempting to use the v2 TLS
  8. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  9. - We accidentally enabled the under-development v2 TLS handshake
  10. code, which was causing log entries like "TLS error while
  11. renegotiating handshake". Disable it again. Resolves bug 590.
  12. - We were computing the wrong Content-Length: header for directory
  13. responses that need to be compressed on the fly, causing clients
  14. asking for those items to always fail. Bugfix on 0.2.0.x; fixes
  15. bug 593.
  16. o Major features:
  17. - Avoid going directly to the directory authorities even if you're a
  18. relay, if you haven't found yourself reachable yet or if you've
  19. decided not to advertise your dirport yet. Addresses bug 556.
  20. - If we've gone 12 hours since our last bandwidth check, and we
  21. estimate we have less than 50KB bandwidth capacity but we could
  22. handle more, do another bandwidth test.
  23. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  24. Tor can warn and/or refuse connections to ports commonly used with
  25. vulnerable-plaintext protocols. Currently we warn on ports 23,
  26. 109, 110, and 143, but we don't reject any.
  27. o Minor bugfixes:
  28. - When we setconf ClientOnly to 1, close any current OR and Dir
  29. listeners. Reported by mwenge.
  30. - When we get a consensus that's been signed by more people than
  31. we expect, don't log about it; it's not a big deal. Reported
  32. by Kyle Williams.
  33. o Minor features:
  34. - Don't answer "/tor/networkstatus-bridges" directory requests if
  35. the request isn't encrypted.
  36. - Make "ClientOnly 1" config option disable directory ports too.
  37. - Patches from Karsten Loesing to make v2 hidden services more
  38. robust: work even when there aren't enough HSDir relays available;
  39. retry when a v2 rend desc fetch fails; but don't retry if we
  40. already have a usable v0 rend desc.
  41. Changes in version 0.2.0.17-alpha - 2008-01-17
  42. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  43. o Compile fixes:
  44. - Make the tor-gencert man page get included correctly in the tarball.
  45. Changes in version 0.2.0.16-alpha - 2008-01-17
  46. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  47. Loesing, and generally cleans up a lot of features and minor bugs.
  48. o New directory authorities:
  49. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  50. authority.
  51. o Major performance improvements:
  52. - Switch our old ring buffer implementation for one more like that
  53. used by free Unix kernels. The wasted space in a buffer with 1mb
  54. of data will now be more like 8k than 1mb. The new implementation
  55. also avoids realloc();realloc(); patterns that can contribute to
  56. memory fragmentation.
  57. o Minor features:
  58. - Configuration files now accept C-style strings as values. This
  59. helps encode characters not allowed in the current configuration
  60. file format, such as newline or #. Addresses bug 557.
  61. - Although we fixed bug 539 (where servers would send HTTP status 503
  62. responses _and_ send a body too), there are still servers out
  63. there that haven't upgraded. Therefore, make clients parse such
  64. bodies when they receive them.
  65. - When we're not serving v2 directory information, there is no reason
  66. to actually keep any around. Remove the obsolete files and directory
  67. on startup if they are very old and we aren't going to serve them.
  68. o Minor performance improvements:
  69. - Reference-count and share copies of address policy entries; only 5%
  70. of them were actually distinct.
  71. - Never walk through the list of logs if we know that no log is
  72. interested in a given message.
  73. o Minor bugfixes:
  74. - When an authority has not signed a consensus, do not try to
  75. download a nonexistent "certificate with key 00000000". Bugfix
  76. on 0.2.0.x. Fixes bug 569.
  77. - Fix a rare assert error when we're closing one of our threads:
  78. use a mutex to protect the list of logs, so we never write to the
  79. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  80. bug 575, which is kind of the revenge of bug 222.
  81. - Patch from Karsten Loesing to complain less at both the client
  82. and the relay when a relay used to have the HSDir flag but doesn't
  83. anymore, and we try to upload a hidden service descriptor.
  84. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  85. 0.2.0.15-alpha.
  86. - Do not try to download missing certificates until we have tried
  87. to check our fallback consensus. Fixes bug 583.
  88. - Make bridges round reported GeoIP stats info up to the nearest
  89. estimate, not down. Now we can distinguish between "0 people from
  90. this country" and "1 person from this country".
  91. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  92. - Avoid possible segfault if key generation fails in
  93. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  94. - Avoid segfault in the case where a badly behaved v2 versioning
  95. directory sends a signed networkstatus with missing client-versions.
  96. Bugfix on 0.1.2.
  97. - Avoid segfaults on certain complex invocations of
  98. router_get_by_hexdigest(). Bugfix on 0.1.2.
  99. - Correct bad index on array access in parse_http_time(). Bugfix
  100. on 0.2.0.
  101. - Fix possible bug in vote generation when server versions are present
  102. but client versions are not.
  103. - Fix rare bug on REDIRECTSTREAM control command when called with no
  104. port set: it could erroneously report an error when none had
  105. happened.
  106. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  107. compressing large objects and find ourselves with more than 4k
  108. left over. Bugfix on 0.2.0.
  109. - Fix a small memory leak when setting up a hidden service.
  110. - Fix a few memory leaks that could in theory happen under bizarre
  111. error conditions.
  112. - Fix an assert if we post a general-purpose descriptor via the
  113. control port but that descriptor isn't mentioned in our current
  114. network consensus. Bug reported by Jon McLachlan; bugfix on
  115. 0.2.0.9-alpha.
  116. o Minor features (controller):
  117. - Get NS events working again. Patch from tup.
  118. - The GETCONF command now escapes and quotes configuration values
  119. that don't otherwise fit into the torrc file.
  120. - The SETCONF command now handles quoted values correctly.
  121. o Minor features (directory authorities):
  122. - New configuration options to override default maximum number of
  123. servers allowed on a single IP address. This is important for
  124. running a test network on a single host.
  125. - Actually implement the -s option to tor-gencert.
  126. - Add a manual page for tor-gencert.
  127. o Minor features (bridges):
  128. - Bridge authorities no longer serve bridge descriptors over
  129. unencrypted connections.
  130. o Minor features (other):
  131. - Add hidden services and DNSPorts to the list of things that make
  132. Tor accept that it has running ports. Change starting Tor with no
  133. ports from a fatal error to a warning; we might change it back if
  134. this turns out to confuse anybody. Fixes bug 579.
  135. Changes in version 0.1.2.19 - 2008-01-17
  136. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  137. exit policy a little bit more conservative so it's safer to run an
  138. exit relay on a home system, and fixes a variety of smaller issues.
  139. o Security fixes:
  140. - Exit policies now reject connections that are addressed to a
  141. relay's public (external) IP address too, unless
  142. ExitPolicyRejectPrivate is turned off. We do this because too
  143. many relays are running nearby to services that trust them based
  144. on network address.
  145. o Major bugfixes:
  146. - When the clock jumps forward a lot, do not allow the bandwidth
  147. buckets to become negative. Fixes bug 544.
  148. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  149. on every successful resolve. Reported by Mike Perry.
  150. - Purge old entries from the "rephist" database and the hidden
  151. service descriptor database even when DirPort is zero.
  152. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  153. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  154. crashing or mis-answering these requests.
  155. - When we decide to send a 503 response to a request for servers, do
  156. not then also send the server descriptors: this defeats the whole
  157. purpose. Fixes bug 539.
  158. o Minor bugfixes:
  159. - Changing the ExitPolicyRejectPrivate setting should cause us to
  160. rebuild our server descriptor.
  161. - Fix handling of hex nicknames when answering controller requests for
  162. networkstatus by name, or when deciding whether to warn about
  163. unknown routers in a config option. (Patch from mwenge.)
  164. - Fix a couple of hard-to-trigger autoconf problems that could result
  165. in really weird results on platforms whose sys/types.h files define
  166. nonstandard integer types.
  167. - Don't try to create the datadir when running --verify-config or
  168. --hash-password. Resolves bug 540.
  169. - If we were having problems getting a particular descriptor from the
  170. directory caches, and then we learned about a new descriptor for
  171. that router, we weren't resetting our failure count. Reported
  172. by lodger.
  173. - Although we fixed bug 539 (where servers would send HTTP status 503
  174. responses _and_ send a body too), there are still servers out there
  175. that haven't upgraded. Therefore, make clients parse such bodies
  176. when they receive them.
  177. - Run correctly on systems where rlim_t is larger than unsigned long.
  178. This includes some 64-bit systems.
  179. - Run correctly on platforms (like some versions of OS X 10.5) where
  180. the real limit for number of open files is OPEN_FILES, not rlim_max
  181. from getrlimit(RLIMIT_NOFILES).
  182. - Avoid a spurious free on base64 failure.
  183. - Avoid segfaults on certain complex invocations of
  184. router_get_by_hexdigest().
  185. - Fix rare bug on REDIRECTSTREAM control command when called with no
  186. port set: it could erroneously report an error when none had
  187. happened.
  188. Changes in version 0.2.0.15-alpha - 2007-12-25
  189. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  190. features added in 0.2.0.13-alpha.
  191. o Major bugfixes:
  192. - Fix several remotely triggerable asserts based on DirPort requests
  193. for a v2 or v3 networkstatus object before we were prepared. This
  194. was particularly bad for 0.2.0.13 and later bridge relays, who
  195. would never have a v2 networkstatus and would thus always crash
  196. when used. Bugfixes on 0.2.0.x.
  197. - Estimate the v3 networkstatus size more accurately, rather than
  198. estimating it at zero bytes and giving it artificially high priority
  199. compared to other directory requests. Bugfix on 0.2.0.x.
  200. o Minor bugfixes:
  201. - Fix configure.in logic for cross-compilation.
  202. - When we load a bridge descriptor from the cache, and it was
  203. previously unreachable, mark it as retriable so we won't just
  204. ignore it. Also, try fetching a new copy immediately. Bugfixes
  205. on 0.2.0.13-alpha.
  206. - The bridge GeoIP stats were counting other relays, for example
  207. self-reachability and authority-reachability tests.
  208. o Minor features:
  209. - Support compilation to target iPhone; patch from cjacker huang.
  210. To build for iPhone, pass the --enable-iphone option to configure.
  211. Changes in version 0.2.0.14-alpha - 2007-12-23
  212. o Major bugfixes:
  213. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  214. without a datadirectory from a previous Tor install. Reported
  215. by Zax.
  216. - Fix a crash when we fetch a descriptor that turns out to be
  217. unexpected (it used to be in our networkstatus when we started
  218. fetching it, but it isn't in our current networkstatus), and we
  219. aren't using bridges. Bugfix on 0.2.0.x.
  220. - Fix a crash when accessing hidden services: it would work the first
  221. time you use a given introduction point for your service, but
  222. on subsequent requests we'd be using garbage memory. Fixed by
  223. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  224. - Fix a crash when we load a bridge descriptor from disk but we don't
  225. currently have a Bridge line for it in our torrc. Bugfix on
  226. 0.2.0.13-alpha.
  227. o Major features:
  228. - If bridge authorities set BridgePassword, they will serve a
  229. snapshot of known bridge routerstatuses from their DirPort to
  230. anybody who knows that password. Unset by default.
  231. o Minor bugfixes:
  232. - Make the unit tests build again.
  233. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  234. - Make PublishServerDescriptor default to 1, so the default doesn't
  235. have to change as we invent new directory protocol versions.
  236. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  237. be included unless sys/time.h is already included. Fixes
  238. bug 553. Bugfix on 0.2.0.x.
  239. - If we receive a general-purpose descriptor and then receive an
  240. identical bridge-purpose descriptor soon after, don't discard
  241. the next one as a duplicate.
  242. o Minor features:
  243. - If BridgeRelay is set to 1, then the default for
  244. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  245. - If the user sets RelayBandwidthRate but doesn't set
  246. RelayBandwidthBurst, then make them equal rather than erroring out.
  247. Changes in version 0.2.0.13-alpha - 2007-12-21
  248. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  249. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  250. upcoming features.
  251. o New directory authorities:
  252. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  253. authority.
  254. o Major bugfixes:
  255. - Only update guard status (usable / not usable) once we have
  256. enough directory information. This was causing us to always pick
  257. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  258. causing us to discard all our guards on startup if we hadn't been
  259. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  260. - Purge old entries from the "rephist" database and the hidden
  261. service descriptor databases even when DirPort is zero. Bugfix
  262. on 0.1.2.x.
  263. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  264. after opening a circuit -- even a relayed circuit. Bugfix on
  265. 0.2.0.3-alpha.
  266. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  267. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  268. crashing or mis-answering these types of requests.
  269. - Relays were publishing their server descriptor to v1 and v2
  270. directory authorities, but they didn't try publishing to v3-only
  271. authorities. Fix this; and also stop publishing to v1 authorities.
  272. Bugfix on 0.2.0.x.
  273. - When we were reading router descriptors from cache, we were ignoring
  274. the annotations -- so for example we were reading in bridge-purpose
  275. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  276. - When we decided to send a 503 response to a request for servers, we
  277. were then also sending the server descriptors: this defeats the
  278. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  279. o Major features:
  280. - Bridge relays now behave like clients with respect to time
  281. intervals for downloading new consensus documents -- otherwise they
  282. stand out. Bridge users now wait until the end of the interval,
  283. so their bridge relay will be sure to have a new consensus document.
  284. - Three new config options (AlternateDirAuthority,
  285. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  286. user selectively replace the default directory authorities by type,
  287. rather than the all-or-nothing replacement that DirServer offers.
  288. - Tor can now be configured to read a GeoIP file from disk in one
  289. of two formats. This can be used by controllers to map IP addresses
  290. to countries. Eventually, it may support exit-by-country.
  291. - When possible, bridge relays remember which countries users
  292. are coming from, and report aggregate information in their
  293. extra-info documents, so that the bridge authorities can learn
  294. where Tor is blocked.
  295. - Bridge directory authorities now do reachability testing on the
  296. bridges they know. They provide router status summaries to the
  297. controller via "getinfo ns/purpose/bridge", and also dump summaries
  298. to a file periodically.
  299. - Stop fetching directory info so aggressively if your DirPort is
  300. on but your ORPort is off; stop fetching v2 dir info entirely.
  301. You can override these choices with the new FetchDirInfoEarly
  302. config option.
  303. o Minor bugfixes:
  304. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  305. consensus documents when there are too many relays at a single
  306. IP address. Now clear it in v2 network status documents too, and
  307. also clear it in routerinfo_t when the relay is no longer listed
  308. in the relevant networkstatus document.
  309. - Don't crash if we get an unexpected value for the
  310. PublishServerDescriptor config option. Reported by Matt Edman;
  311. bugfix on 0.2.0.9-alpha.
  312. - Our new v2 hidden service descriptor format allows descriptors
  313. that have no introduction points. But Tor crashed when we tried
  314. to build a descriptor with no intro points (and it would have
  315. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  316. by Karsten Loesing.
  317. - Fix building with dmalloc 5.5.2 with glibc.
  318. - Reject uploaded descriptors and extrainfo documents if they're
  319. huge. Otherwise we'll cache them all over the network and it'll
  320. clog everything up. Reported by Aljosha Judmayer.
  321. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  322. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  323. - When the DANGEROUS_VERSION controller status event told us we're
  324. running an obsolete version, it used the string "OLD" to describe
  325. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  326. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  327. - If we can't expand our list of entry guards (e.g. because we're
  328. using bridges or we have StrictEntryNodes set), don't mark relays
  329. down when they fail a directory request. Otherwise we're too quick
  330. to mark all our entry points down. Bugfix on 0.1.2.x.
  331. - Fix handling of hex nicknames when answering controller requests for
  332. networkstatus by name, or when deciding whether to warn about unknown
  333. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  334. - Fix a couple of hard-to-trigger autoconf problems that could result
  335. in really weird results on platforms whose sys/types.h files define
  336. nonstandard integer types. Bugfix on 0.1.2.x.
  337. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  338. - Don't crash on name lookup when we have no current consensus. Fixes
  339. bug 538; bugfix on 0.2.0.x.
  340. - Only Tors that want to mirror the v2 directory info should
  341. create the "cached-status" directory in their datadir. (All Tors
  342. used to create it.) Bugfix on 0.2.0.9-alpha.
  343. - Directory authorities should only automatically download Extra Info
  344. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  345. o Minor features:
  346. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  347. consumers. (We already do this on HUP.)
  348. - Authorities and caches fetch the v2 networkstatus documents
  349. less often, now that v3 is encouraged.
  350. - Add a new config option BridgeRelay that specifies you want to
  351. be a bridge relay. Right now the only difference is that it makes
  352. you answer begin_dir requests, and it makes you cache dir info,
  353. even if your DirPort isn't on.
  354. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  355. ask about source, timestamp of arrival, purpose, etc. We need
  356. something like this to help Vidalia not do GeoIP lookups on bridge
  357. addresses.
  358. - Allow multiple HashedControlPassword config lines, to support
  359. multiple controller passwords.
  360. - Authorities now decide whether they're authoritative for a given
  361. router based on the router's purpose.
  362. - New config options AuthDirBadDir and AuthDirListBadDirs for
  363. authorities to mark certain relays as "bad directories" in the
  364. networkstatus documents. Also supports the "!baddir" directive in
  365. the approved-routers file.
  366. Changes in version 0.2.0.12-alpha - 2007-11-16
  367. This twelfth development snapshot fixes some more build problems as
  368. well as a few minor bugs.
  369. o Compile fixes:
  370. - Make it build on OpenBSD again. Patch from tup.
  371. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  372. package-building for Red Hat, OS X, etc.
  373. o Minor bugfixes (on 0.1.2.x):
  374. - Changing the ExitPolicyRejectPrivate setting should cause us to
  375. rebuild our server descriptor.
  376. o Minor bugfixes (on 0.2.0.x):
  377. - When we're lacking a consensus, don't try to perform rendezvous
  378. operations. Reported by Karsten Loesing.
  379. - Fix a small memory leak whenever we decide against using a
  380. newly picked entry guard. Reported by Mike Perry.
  381. - When authorities detected more than two relays running on the same
  382. IP address, they were clearing all the status flags but forgetting
  383. to clear the "hsdir" flag. So clients were being told that a
  384. given relay was the right choice for a v2 hsdir lookup, yet they
  385. never had its descriptor because it was marked as 'not running'
  386. in the consensus.
  387. - If we're trying to fetch a bridge descriptor and there's no way
  388. the bridge authority could help us (for example, we don't know
  389. a digest, or there is no bridge authority), don't be so eager to
  390. fall back to asking the bridge authority.
  391. - If we're using bridges or have strictentrynodes set, and our
  392. chosen exit is in the same family as all our bridges/entry guards,
  393. then be flexible about families.
  394. o Minor features:
  395. - When we negotiate a v2 link-layer connection (not yet implemented),
  396. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  397. negotiated a v1 connection for their next step. Initial code for
  398. proposal 110.
  399. Changes in version 0.2.0.11-alpha - 2007-11-12
  400. This eleventh development snapshot fixes some build problems with
  401. the previous snapshot. It also includes a more secure-by-default exit
  402. policy for relays, fixes an enormous memory leak for exit relays, and
  403. fixes another bug where servers were falling out of the directory list.
  404. o Security fixes:
  405. - Exit policies now reject connections that are addressed to a
  406. relay's public (external) IP address too, unless
  407. ExitPolicyRejectPrivate is turned off. We do this because too
  408. many relays are running nearby to services that trust them based
  409. on network address. Bugfix on 0.1.2.x.
  410. o Major bugfixes:
  411. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  412. on every successful resolve. Reported by Mike Perry; bugfix
  413. on 0.1.2.x.
  414. - On authorities, never downgrade to old router descriptors simply
  415. because they're listed in the consensus. This created a catch-22
  416. where we wouldn't list a new descriptor because there was an
  417. old one in the consensus, and we couldn't get the new one in the
  418. consensus because we wouldn't list it. Possible fix for bug 548.
  419. Also, this might cause bug 543 to appear on authorities; if so,
  420. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  421. o Packaging fixes on 0.2.0.10-alpha:
  422. - We were including instructions about what to do with the
  423. src/config/fallback-consensus file, but we weren't actually
  424. including it in the tarball. Disable all of that for now.
  425. o Minor features:
  426. - Allow people to say PreferTunnelledDirConns rather than
  427. PreferTunneledDirConns, for those alternate-spellers out there.
  428. o Minor bugfixes:
  429. - Don't reevaluate all the information from our consensus document
  430. just because we've downloaded a v2 networkstatus that we intend
  431. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  432. Changes in version 0.2.0.10-alpha - 2007-11-10
  433. This tenth development snapshot adds a third v3 directory authority
  434. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  435. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  436. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  437. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  438. addresses many more minor issues.
  439. o New directory authorities:
  440. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  441. o Major features:
  442. - Allow tunnelled directory connections to ask for an encrypted
  443. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  444. connection independently. Now we can make anonymized begin_dir
  445. connections for (e.g.) more secure hidden service posting and
  446. fetching.
  447. - More progress on proposal 114: code from Karsten Loesing to
  448. implement new hidden service descriptor format.
  449. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  450. accommodate the growing number of servers that use the default
  451. and are reaching it.
  452. - Directory authorities use a new formula for selecting which nodes
  453. to advertise as Guards: they must be in the top 7/8 in terms of
  454. how long we have known about them, and above the median of those
  455. nodes in terms of weighted fractional uptime.
  456. - Make "not enough dir info yet" warnings describe *why* Tor feels
  457. it doesn't have enough directory info yet.
  458. o Major bugfixes:
  459. - Stop servers from crashing if they set a Family option (or
  460. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  461. by Fabian Keil.
  462. - Make bridge users work again -- the move to v3 directories in
  463. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  464. no longer work for clients.
  465. - When the clock jumps forward a lot, do not allow the bandwidth
  466. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  467. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  468. - When the consensus lists a router descriptor that we previously were
  469. mirroring, but that we considered non-canonical, reload the
  470. descriptor as canonical. This fixes bug 543 where Tor servers
  471. would start complaining after a few days that they don't have
  472. enough directory information to build a circuit.
  473. - Consider replacing the current consensus when certificates arrive
  474. that make the pending consensus valid. Previously, we were only
  475. considering replacement when the new certs _didn't_ help.
  476. - Fix an assert error on startup if we didn't already have the
  477. consensus and certs cached in our datadirectory: we were caching
  478. the consensus in consensus_waiting_for_certs but then free'ing it
  479. right after.
  480. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  481. Request) if we need more v3 certs but we've already got pending
  482. requests for all of them.
  483. - Correctly back off from failing certificate downloads. Fixes
  484. bug 546.
  485. - Authorities don't vote on the Running flag if they have been running
  486. for less than 30 minutes themselves. Fixes bug 547, where a newly
  487. started authority would vote that everyone was down.
  488. o New requirements:
  489. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  490. it, it had no AES, and it hasn't seen any security patches since
  491. 2004.
  492. o Minor features:
  493. - Clients now hold circuitless TLS connections open for 1.5 times
  494. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  495. rebuild a new circuit over them within that timeframe. Previously,
  496. they held them open only for KeepalivePeriod (5 minutes).
  497. - Use "If-Modified-Since" to avoid retrieving consensus
  498. networkstatuses that we already have.
  499. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  500. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  501. we start knowing some directory caches.
  502. - When we receive a consensus from the future, warn about skew.
  503. - Improve skew reporting: try to give the user a better log message
  504. about how skewed they are, and how much this matters.
  505. - When we have a certificate for an authority, believe that
  506. certificate's claims about the authority's IP address.
  507. - New --quiet command-line option to suppress the default console log.
  508. Good in combination with --hash-password.
  509. - Authorities send back an X-Descriptor-Not-New header in response to
  510. an accepted-but-discarded descriptor upload. Partially implements
  511. fix for bug 535.
  512. - Make the log message for "tls error. breaking." more useful.
  513. - Better log messages about certificate downloads, to attempt to
  514. track down the second incarnation of bug 546.
  515. o Minor features (bridges):
  516. - If bridge users set UpdateBridgesFromAuthority, but the digest
  517. they ask for is a 404 from the bridge authority, they now fall
  518. back to trying the bridge directly.
  519. - Bridges now use begin_dir to publish their server descriptor to
  520. the bridge authority, even when they haven't set TunnelDirConns.
  521. o Minor features (controller):
  522. - When reporting clock skew, and we know that the clock is _at least
  523. as skewed_ as some value, but we don't know the actual value,
  524. report the value as a "minimum skew."
  525. o Utilities:
  526. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  527. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  528. Perry.
  529. o Minor bugfixes:
  530. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  531. on 0.2.0.x, suggested by Matt Edman.
  532. - Don't stop fetching descriptors when FetchUselessDescriptors is
  533. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  534. reported by tup and ioerror.
  535. - Better log message on vote from unknown authority.
  536. - Don't log "Launching 0 request for 0 router" message.
  537. o Minor bugfixes (memory leaks):
  538. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  539. on 0.2.0.1-alpha.
  540. - Stop leaking memory every time we load a v3 certificate. Bugfix
  541. on 0.2.0.1-alpha. Fixes Bug 536.
  542. - Stop leaking a cached networkstatus on exit. Bugfix on
  543. 0.2.0.3-alpha.
  544. - Stop leaking voter information every time we free a consensus.
  545. Bugfix on 0.2.0.3-alpha.
  546. - Stop leaking signed data every time we check a voter signature.
  547. Bugfix on 0.2.0.3-alpha.
  548. - Stop leaking a signature every time we fail to parse a consensus or
  549. a vote. Bugfix on 0.2.0.3-alpha.
  550. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  551. 0.2.0.9-alpha.
  552. - Stop leaking conn->nickname every time we make a connection to a
  553. Tor relay without knowing its expected identity digest (e.g. when
  554. using bridges). Bugfix on 0.2.0.3-alpha.
  555. - Minor bugfixes (portability):
  556. - Run correctly on platforms where rlim_t is larger than unsigned
  557. long, and/or where the real limit for number of open files is
  558. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  559. particular, these may be needed for OS X 10.5.
  560. Changes in version 0.1.2.18 - 2007-10-28
  561. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  562. hidden service introduction that were causing huge delays, and a big
  563. bug that was causing some servers to disappear from the network status
  564. lists for a few hours each day.
  565. o Major bugfixes (crashes):
  566. - If a connection is shut down abruptly because of something that
  567. happened inside connection_flushed_some(), do not call
  568. connection_finished_flushing(). Should fix bug 451:
  569. "connection_stop_writing: Assertion conn->write_event failed"
  570. Bugfix on 0.1.2.7-alpha.
  571. - Fix possible segfaults in functions called from
  572. rend_process_relay_cell().
  573. o Major bugfixes (hidden services):
  574. - Hidden services were choosing introduction points uniquely by
  575. hexdigest, but when constructing the hidden service descriptor
  576. they merely wrote the (potentially ambiguous) nickname.
  577. - Clients now use the v2 intro format for hidden service
  578. connections: they specify their chosen rendezvous point by identity
  579. digest rather than by (potentially ambiguous) nickname. These
  580. changes could speed up hidden service connections dramatically.
  581. o Major bugfixes (other):
  582. - Stop publishing a new server descriptor just because we get a
  583. HUP signal. This led (in a roundabout way) to some servers getting
  584. dropped from the networkstatus lists for a few hours each day.
  585. - When looking for a circuit to cannibalize, consider family as well
  586. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  587. circuit cannibalization).
  588. - When a router wasn't listed in a new networkstatus, we were leaving
  589. the flags for that router alone -- meaning it remained Named,
  590. Running, etc -- even though absence from the networkstatus means
  591. that it shouldn't be considered to exist at all anymore. Now we
  592. clear all the flags for routers that fall out of the networkstatus
  593. consensus. Fixes bug 529.
  594. o Minor bugfixes:
  595. - Don't try to access (or alter) the state file when running
  596. --list-fingerprint or --verify-config or --hash-password. Resolves
  597. bug 499.
  598. - When generating information telling us how to extend to a given
  599. router, do not try to include the nickname if it is
  600. absent. Resolves bug 467.
  601. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  602. a way to trigger this remotely.)
  603. - When sending a status event to the controller telling it that an
  604. OR address is readable, set the port correctly. (Previously we
  605. were reporting the dir port.)
  606. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  607. command. Bugfix on 0.1.2.17.
  608. - When loading bandwidth history, do not believe any information in
  609. the future. Fixes bug 434.
  610. - When loading entry guard information, do not believe any information
  611. in the future.
  612. - When we have our clock set far in the future and generate an
  613. onion key, then re-set our clock to be correct, we should not stop
  614. the onion key from getting rotated.
  615. - On some platforms, accept() can return a broken address. Detect
  616. this more quietly, and deal accordingly. Fixes bug 483.
  617. - It's not actually an error to find a non-pending entry in the DNS
  618. cache when canceling a pending resolve. Don't log unless stuff
  619. is fishy. Resolves bug 463.
  620. - Don't reset trusted dir server list when we set a configuration
  621. option. Patch from Robert Hogan.
  622. - Don't try to create the datadir when running --verify-config or
  623. --hash-password. Resolves bug 540.
  624. Changes in version 0.2.0.9-alpha - 2007-10-24
  625. This ninth development snapshot switches clients to the new v3 directory
  626. system; allows servers to be listed in the network status even when they
  627. have the same nickname as a registered server; and fixes many other
  628. bugs including a big one that was causing some servers to disappear
  629. from the network status lists for a few hours each day.
  630. o Major features (directory system):
  631. - Clients now download v3 consensus networkstatus documents instead
  632. of v2 networkstatus documents. Clients and caches now base their
  633. opinions about routers on these consensus documents. Clients only
  634. download router descriptors listed in the consensus.
  635. - Authorities now list servers who have the same nickname as
  636. a different named server, but list them with a new flag,
  637. "Unnamed". Now we can list servers that happen to pick the same
  638. nickname as a server that registered two years ago and then
  639. disappeared. Partially implements proposal 122.
  640. - If the consensus list a router as "Unnamed", the name is assigned
  641. to a different router: do not identify the router by that name.
  642. Partially implements proposal 122.
  643. - Authorities can now come to a consensus on which method to use to
  644. compute the consensus. This gives us forward compatibility.
  645. o Major bugfixes:
  646. - Stop publishing a new server descriptor just because we HUP or
  647. when we find our DirPort to be reachable but won't actually publish
  648. it. New descriptors without any real changes are dropped by the
  649. authorities, and can screw up our "publish every 18 hours" schedule.
  650. Bugfix on 0.1.2.x.
  651. - When a router wasn't listed in a new networkstatus, we were leaving
  652. the flags for that router alone -- meaning it remained Named,
  653. Running, etc -- even though absence from the networkstatus means
  654. that it shouldn't be considered to exist at all anymore. Now we
  655. clear all the flags for routers that fall out of the networkstatus
  656. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  657. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  658. extrainfo documents and then discard them immediately for not
  659. matching the latest router. Bugfix on 0.2.0.1-alpha.
  660. o Minor features (v3 directory protocol):
  661. - Allow tor-gencert to generate a new certificate without replacing
  662. the signing key.
  663. - Allow certificates to include an address.
  664. - When we change our directory-cache settings, reschedule all voting
  665. and download operations.
  666. - Reattempt certificate downloads immediately on failure, as long as
  667. we haven't failed a threshold number of times yet.
  668. - Delay retrying consensus downloads while we're downloading
  669. certificates to verify the one we just got. Also, count getting a
  670. consensus that we already have (or one that isn't valid) as a failure,
  671. and count failing to get the certificates after 20 minutes as a
  672. failure.
  673. - Build circuits and download descriptors even if our consensus is a
  674. little expired. (This feature will go away once authorities are
  675. more reliable.)
  676. o Minor features (router descriptor cache):
  677. - If we find a cached-routers file that's been sitting around for more
  678. than 28 days unmodified, then most likely it's a leftover from
  679. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  680. routers anyway.
  681. - When we (as a cache) download a descriptor because it was listed
  682. in a consensus, remember when the consensus was supposed to expire,
  683. and don't expire the descriptor until then.
  684. o Minor features (performance):
  685. - Call routerlist_remove_old_routers() much less often. This should
  686. speed startup, especially on directory caches.
  687. - Don't try to launch new descriptor downloads quite so often when we
  688. already have enough directory information to build circuits.
  689. - Base64 decoding was actually showing up on our profile when parsing
  690. the initial descriptor file; switch to an in-process all-at-once
  691. implementation that's about 3.5x times faster than calling out to
  692. OpenSSL.
  693. o Minor features (compilation):
  694. - Detect non-ASCII platforms (if any still exist) and refuse to
  695. build there: some of our code assumes that 'A' is 65 and so on.
  696. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  697. - Make the "next period" votes into "current period" votes immediately
  698. after publishing the consensus; avoid a heisenbug that made them
  699. stick around indefinitely.
  700. - When we discard a vote as a duplicate, do not report this as
  701. an error.
  702. - Treat missing v3 keys or certificates as an error when running as a
  703. v3 directory authority.
  704. - When we're configured to be a v3 authority, but we're only listed
  705. as a non-v3 authority in our DirServer line for ourself, correct
  706. the listing.
  707. - If an authority doesn't have a qualified hostname, just put
  708. its address in the vote. This fixes the problem where we referred to
  709. "moria on moria:9031."
  710. - Distinguish between detached signatures for the wrong period, and
  711. detached signatures for a divergent vote.
  712. - Fix a small memory leak when computing a consensus.
  713. - When there's no concensus, we were forming a vote every 30
  714. minutes, but writing the "valid-after" line in our vote based
  715. on our configured V3AuthVotingInterval: so unless the intervals
  716. matched up, we immediately rejected our own vote because it didn't
  717. start at the voting interval that caused us to construct a vote.
  718. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  719. - Delete unverified-consensus when the real consensus is set.
  720. - Consider retrying a consensus networkstatus fetch immediately
  721. after one fails: don't wait 60 seconds to notice.
  722. - When fetching a consensus as a cache, wait until a newer consensus
  723. should exist before trying to replace the current one.
  724. - Use a more forgiving schedule for retrying failed consensus
  725. downloads than for other types.
  726. o Minor bugfixes (other directory issues):
  727. - Correct the implementation of "download votes by digest." Bugfix on
  728. 0.2.0.8-alpha.
  729. - Authorities no longer send back "400 you're unreachable please fix
  730. it" errors to Tor servers that aren't online all the time. We're
  731. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  732. o Minor bugfixes (controller):
  733. - Don't reset trusted dir server list when we set a configuration
  734. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  735. - Respond to INT and TERM SIGNAL commands before we execute the
  736. signal, in case the signal shuts us down. We had a patch in
  737. 0.1.2.1-alpha that tried to do this by queueing the response on
  738. the connection's buffer before shutting down, but that really
  739. isn't the same thing at all. Bug located by Matt Edman.
  740. o Minor bugfixes (misc):
  741. - Correctly check for bad options to the "PublishServerDescriptor"
  742. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  743. - Stop leaking memory on failing case of base32_decode, and make
  744. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  745. - Don't try to download extrainfo documents when we're trying to
  746. fetch enough directory info to build a circuit: having enough
  747. info should get priority. Bugfix on 0.2.0.x.
  748. - Don't complain that "your server has not managed to confirm that its
  749. ports are reachable" if we haven't been able to build any circuits
  750. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  751. on 0.1.2.x.
  752. - Detect the reason for failing to mmap a descriptor file we just
  753. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  754. on 0.1.2.x.
  755. o Code simplifications and refactoring:
  756. - Remove support for the old bw_accounting file: we've been storing
  757. bandwidth accounting information in the state file since
  758. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  759. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  760. downgrade to 0.1.1.x or earlier.
  761. - New convenience code to locate a file within the DataDirectory.
  762. - Move non-authority functionality out of dirvote.c.
  763. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  764. so that they all take the same named flags.
  765. o Utilities
  766. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  767. Unix users an easy way to script their Tor process (e.g. by
  768. adjusting bandwidth based on the time of the day).
  769. Changes in version 0.2.0.8-alpha - 2007-10-12
  770. This eighth development snapshot fixes a crash bug that's been bothering
  771. us since February 2007, lets bridge authorities store a list of bridge
  772. descriptors they've seen, gets v3 directory voting closer to working,
  773. starts caching v3 directory consensus documents on directory mirrors,
  774. and fixes a variety of smaller issues including some minor memory leaks.
  775. o Major features (router descriptor cache):
  776. - Store routers in a file called cached-descriptors instead of in
  777. cached-routers. Initialize cached-descriptors from cached-routers
  778. if the old format is around. The new format allows us to store
  779. annotations along with descriptors.
  780. - Use annotations to record the time we received each descriptor, its
  781. source, and its purpose.
  782. - Disable the SETROUTERPURPOSE controller command: it is now
  783. obsolete.
  784. - Controllers should now specify cache=no or cache=yes when using
  785. the +POSTDESCRIPTOR command.
  786. - Bridge authorities now write bridge descriptors to disk, meaning
  787. we can export them to other programs and begin distributing them
  788. to blocked users.
  789. o Major features (directory authorities):
  790. - When a v3 authority is missing votes or signatures, it now tries
  791. to fetch them.
  792. - Directory authorities track weighted fractional uptime as well as
  793. weighted mean-time-between failures. WFU is suitable for deciding
  794. whether a node is "usually up", while MTBF is suitable for deciding
  795. whether a node is "likely to stay up." We need both, because
  796. "usually up" is a good requirement for guards, while "likely to
  797. stay up" is a good requirement for long-lived connections.
  798. o Major features (v3 directory system):
  799. - Caches now download v3 network status documents as needed,
  800. and download the descriptors listed in them.
  801. - All hosts now attempt to download and keep fresh v3 authority
  802. certificates, and re-attempt after failures.
  803. - More internal-consistency checks for vote parsing.
  804. o Major bugfixes (crashes):
  805. - If a connection is shut down abruptly because of something that
  806. happened inside connection_flushed_some(), do not call
  807. connection_finished_flushing(). Should fix bug 451. Bugfix on
  808. 0.1.2.7-alpha.
  809. o Major bugfixes (performance):
  810. - Fix really bad O(n^2) performance when parsing a long list of
  811. routers: Instead of searching the entire list for an "extra-info "
  812. string which usually wasn't there, once for every routerinfo
  813. we read, just scan lines forward until we find one we like.
  814. Bugfix on 0.2.0.1.
  815. - When we add data to a write buffer in response to the data on that
  816. write buffer getting low because of a flush, do not consider the
  817. newly added data as a candidate for immediate flushing, but rather
  818. make it wait until the next round of writing. Otherwise, we flush
  819. and refill recursively, and a single greedy TLS connection can
  820. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  821. o Minor features (v3 authority system):
  822. - Add more ways for tools to download the votes that lead to the
  823. current consensus.
  824. - Send a 503 when low on bandwidth and a vote, consensus, or
  825. certificate is requested.
  826. - If-modified-since is now implemented properly for all kinds of
  827. certificate requests.
  828. o Minor bugfixes (network statuses):
  829. - Tweak the implementation of proposal 109 slightly: allow at most
  830. two Tor servers on the same IP address, except if it's the location
  831. of a directory authority, in which case allow five. Bugfix on
  832. 0.2.0.3-alpha.
  833. o Minor bugfixes (controller):
  834. - When sending a status event to the controller telling it that an
  835. OR address is reachable, set the port correctly. (Previously we
  836. were reporting the dir port.) Bugfix on 0.1.2.x.
  837. o Minor bugfixes (v3 directory system):
  838. - Fix logic to look up a cert by its signing key digest. Bugfix on
  839. 0.2.0.7-alpha.
  840. - Only change the reply to a vote to "OK" if it's not already
  841. set. This gets rid of annoying "400 OK" log messages, which may
  842. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  843. - When we get a valid consensus, recompute the voting schedule.
  844. - Base the valid-after time of a vote on the consensus voting
  845. schedule, not on our preferred schedule.
  846. - Make the return values and messages from signature uploads and
  847. downloads more sensible.
  848. - Fix a memory leak when serving votes and consensus documents, and
  849. another when serving certificates.
  850. o Minor bugfixes (performance):
  851. - Use a slightly simpler string hashing algorithm (copying Python's
  852. instead of Java's) and optimize our digest hashing algorithm to take
  853. advantage of 64-bit platforms and to remove some possibly-costly
  854. voodoo.
  855. - Fix a minor memory leak whenever we parse guards from our state
  856. file. Bugfix on 0.2.0.7-alpha.
  857. - Fix a minor memory leak whenever we write out a file. Bugfix on
  858. 0.2.0.7-alpha.
  859. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  860. command. Bugfix on 0.2.0.5-alpha.
  861. o Minor bugfixes (portability):
  862. - On some platforms, accept() can return a broken address. Detect
  863. this more quietly, and deal accordingly. Fixes bug 483.
  864. - Stop calling tor_strlower() on uninitialized memory in some cases.
  865. Bugfix in 0.2.0.7-alpha.
  866. o Minor bugfixes (usability):
  867. - Treat some 403 responses from directory servers as INFO rather than
  868. WARN-severity events.
  869. - It's not actually an error to find a non-pending entry in the DNS
  870. cache when canceling a pending resolve. Don't log unless stuff is
  871. fishy. Resolves bug 463.
  872. o Minor bugfixes (anonymity):
  873. - Never report that we've used more bandwidth than we're willing to
  874. relay: it leaks how much non-relay traffic we're using. Resolves
  875. bug 516.
  876. - When looking for a circuit to cannibalize, consider family as well
  877. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  878. circuit cannibalization).
  879. o Code simplifications and refactoring:
  880. - Make a bunch of functions static. Remove some dead code.
  881. - Pull out about a third of the really big routerlist.c; put it in a
  882. new module, networkstatus.c.
  883. - Merge the extra fields in local_routerstatus_t back into
  884. routerstatus_t: we used to need one routerstatus_t for each
  885. authority's opinion, plus a local_routerstatus_t for the locally
  886. computed consensus opinion. To save space, we put the locally
  887. modified fields into local_routerstatus_t, and only the common
  888. stuff into routerstatus_t. But once v3 directories are in use,
  889. clients and caches will no longer need to hold authority opinions;
  890. thus, the rationale for keeping the types separate is now gone.
  891. - Make the code used to reschedule and reattempt downloads more
  892. uniform.
  893. - Turn all 'Are we a directory server/mirror?' logic into a call to
  894. dirserver_mode().
  895. - Remove the code to generate the oldest (v1) directory format.
  896. The code has been disabled since 0.2.0.5-alpha.
  897. Changes in version 0.2.0.7-alpha - 2007-09-21
  898. This seventh development snapshot makes bridges work again, makes bridge
  899. authorities work for the first time, fixes two huge performance flaws
  900. in hidden services, and fixes a variety of minor issues.
  901. o New directory authorities:
  902. - Set up moria1 and tor26 as the first v3 directory authorities. See
  903. doc/spec/dir-spec.txt for details on the new directory design.
  904. o Major bugfixes (crashes):
  905. - Fix possible segfaults in functions called from
  906. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  907. o Major bugfixes (bridges):
  908. - Fix a bug that made servers send a "404 Not found" in response to
  909. attempts to fetch their server descriptor. This caused Tor servers
  910. to take many minutes to establish reachability for their DirPort,
  911. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  912. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  913. users configure that and specify a bridge with an identity
  914. fingerprint, now they will lookup the bridge descriptor at the
  915. default bridge authority via a one-hop tunnel, but once circuits
  916. are established they will switch to a three-hop tunnel for later
  917. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  918. o Major bugfixes (hidden services):
  919. - Hidden services were choosing introduction points uniquely by
  920. hexdigest, but when constructing the hidden service descriptor
  921. they merely wrote the (potentially ambiguous) nickname.
  922. - Clients now use the v2 intro format for hidden service
  923. connections: they specify their chosen rendezvous point by identity
  924. digest rather than by (potentially ambiguous) nickname. Both
  925. are bugfixes on 0.1.2.x, and they could speed up hidden service
  926. connections dramatically. Thanks to Karsten Loesing.
  927. o Minor features (security):
  928. - As a client, do not believe any server that tells us that an
  929. address maps to an internal address space.
  930. - Make it possible to enable HashedControlPassword and
  931. CookieAuthentication at the same time.
  932. o Minor features (guard nodes):
  933. - Tag every guard node in our state file with the version that
  934. we believe added it, or with our own version if we add it. This way,
  935. if a user temporarily runs an old version of Tor and then switches
  936. back to a new one, she doesn't automatically lose her guards.
  937. o Minor features (speed):
  938. - When implementing AES counter mode, update only the portions of the
  939. counter buffer that need to change, and don't keep separate
  940. network-order and host-order counters when they are the same (i.e.,
  941. on big-endian hosts.)
  942. o Minor features (controller):
  943. - Accept LF instead of CRLF on controller, since some software has a
  944. hard time generating real Internet newlines.
  945. - Add GETINFO values for the server status events
  946. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  947. Robert Hogan.
  948. o Removed features:
  949. - Routers no longer include bandwidth-history lines in their
  950. descriptors; this information is already available in extra-info
  951. documents, and including it in router descriptors took up 60%
  952. (!) of compressed router descriptor downloads. Completes
  953. implementation of proposal 104.
  954. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  955. and TorControl.py, as they use the old v0 controller protocol,
  956. and are obsoleted by TorFlow anyway.
  957. - Drop support for v1 rendezvous descriptors, since we never used
  958. them anyway, and the code has probably rotted by now. Based on
  959. patch from Karsten Loesing.
  960. - On OSX, stop warning the user that kqueue support in libevent is
  961. "experimental", since it seems to have worked fine for ages.
  962. o Minor bugfixes:
  963. - When generating information telling us how to extend to a given
  964. router, do not try to include the nickname if it is absent. Fixes
  965. bug 467. Bugfix on 0.2.0.3-alpha.
  966. - Fix a user-triggerable (but not remotely-triggerable) segfault
  967. in expand_filename(). Bugfix on 0.1.2.x.
  968. - Fix a memory leak when freeing incomplete requests from DNSPort.
  969. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  970. - Don't try to access (or alter) the state file when running
  971. --list-fingerprint or --verify-config or --hash-password. (Resolves
  972. bug 499.) Bugfix on 0.1.2.x.
  973. - Servers used to decline to publish their DirPort if their
  974. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  975. were below a threshold. Now they only look at BandwidthRate and
  976. RelayBandwidthRate. Bugfix on 0.1.2.x.
  977. - Remove an optimization in the AES counter-mode code that assumed
  978. that the counter never exceeded 2^68. When the counter can be set
  979. arbitrarily as an IV (as it is by Karsten's new hidden services
  980. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  981. - Resume listing "AUTHORITY" flag for authorities in network status.
  982. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  983. o Code simplifications and refactoring:
  984. - Revamp file-writing logic so we don't need to have the entire
  985. contents of a file in memory at once before we write to disk. Tor,
  986. meet stdio.
  987. - Turn "descriptor store" into a full-fledged type.
  988. - Move all NT services code into a separate source file.
  989. - Unify all code that computes medians, percentile elements, etc.
  990. - Get rid of a needless malloc when parsing address policies.
  991. Changes in version 0.1.2.17 - 2007-08-30
  992. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  993. X bundles. Vidalia 0.0.14 makes authentication required for the
  994. ControlPort in the default configuration, which addresses important
  995. security risks. Everybody who uses Vidalia (or another controller)
  996. should upgrade.
  997. In addition, this Tor update fixes major load balancing problems with
  998. path selection, which should speed things up a lot once many people
  999. have upgraded.
  1000. o Major bugfixes (security):
  1001. - We removed support for the old (v0) control protocol. It has been
  1002. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  1003. become more of a headache than it's worth.
  1004. o Major bugfixes (load balancing):
  1005. - When choosing nodes for non-guard positions, weight guards
  1006. proportionally less, since they already have enough load. Patch
  1007. from Mike Perry.
  1008. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  1009. will allow fast Tor servers to get more attention.
  1010. - When we're upgrading from an old Tor version, forget our current
  1011. guards and pick new ones according to the new weightings. These
  1012. three load balancing patches could raise effective network capacity
  1013. by a factor of four. Thanks to Mike Perry for measurements.
  1014. o Major bugfixes (stream expiration):
  1015. - Expire not-yet-successful application streams in all cases if
  1016. they've been around longer than SocksTimeout. Right now there are
  1017. some cases where the stream will live forever, demanding a new
  1018. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  1019. o Minor features (controller):
  1020. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  1021. is valid before any authentication has been received. It tells
  1022. a controller what kind of authentication is expected, and what
  1023. protocol is spoken. Implements proposal 119.
  1024. o Minor bugfixes (performance):
  1025. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  1026. greatly speeding up loading cached-routers from disk on startup.
  1027. - Disable sentinel-based debugging for buffer code: we squashed all
  1028. the bugs that this was supposed to detect a long time ago, and now
  1029. its only effect is to change our buffer sizes from nice powers of
  1030. two (which platform mallocs tend to like) to values slightly over
  1031. powers of two (which make some platform mallocs sad).
  1032. o Minor bugfixes (misc):
  1033. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1034. use the correct formula to weight exit nodes when choosing paths.
  1035. Based on patch from Mike Perry.
  1036. - Choose perfectly fairly among routers when choosing by bandwidth and
  1037. weighting by fraction of bandwidth provided by exits. Previously, we
  1038. would choose with only approximate fairness, and correct ourselves
  1039. if we ran off the end of the list.
  1040. - If we require CookieAuthentication but we fail to write the
  1041. cookie file, we would warn but not exit, and end up in a state
  1042. where no controller could authenticate. Now we exit.
  1043. - If we require CookieAuthentication, stop generating a new cookie
  1044. every time we change any piece of our config.
  1045. - Refuse to start with certain directory authority keys, and
  1046. encourage people using them to stop.
  1047. - Terminate multi-line control events properly. Original patch
  1048. from tup.
  1049. - Fix a minor memory leak when we fail to find enough suitable
  1050. servers to choose a circuit.
  1051. - Stop leaking part of the descriptor when we run into a particularly
  1052. unparseable piece of it.
  1053. Changes in version 0.2.0.6-alpha - 2007-08-26
  1054. This sixth development snapshot features a new Vidalia version in the
  1055. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  1056. the ControlPort in the default configuration, which addresses important
  1057. security risks.
  1058. In addition, this snapshot fixes major load balancing problems
  1059. with path selection, which should speed things up a lot once many
  1060. people have upgraded. The directory authorities also use a new
  1061. mean-time-between-failure approach to tracking which servers are stable,
  1062. rather than just looking at the most recent uptime.
  1063. o New directory authorities:
  1064. - Set up Tonga as the default bridge directory authority.
  1065. o Major features:
  1066. - Directory authorities now track servers by weighted
  1067. mean-times-between-failures. When we have 4 or more days of data,
  1068. use measured MTBF rather than declared uptime to decide whether
  1069. to call a router Stable. Implements proposal 108.
  1070. o Major bugfixes (load balancing):
  1071. - When choosing nodes for non-guard positions, weight guards
  1072. proportionally less, since they already have enough load. Patch
  1073. from Mike Perry.
  1074. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  1075. will allow fast Tor servers to get more attention.
  1076. - When we're upgrading from an old Tor version, forget our current
  1077. guards and pick new ones according to the new weightings. These
  1078. three load balancing patches could raise effective network capacity
  1079. by a factor of four. Thanks to Mike Perry for measurements.
  1080. o Major bugfixes (descriptor parsing):
  1081. - Handle unexpected whitespace better in malformed descriptors. Bug
  1082. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  1083. o Minor features:
  1084. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  1085. GETINFO for Torstat to use until it can switch to using extrainfos.
  1086. - Optionally (if built with -DEXPORTMALLINFO) export the output
  1087. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  1088. from localhost.
  1089. o Minor bugfixes:
  1090. - Do not intermix bridge routers with controller-added
  1091. routers. (Bugfix on 0.2.0.x)
  1092. - Do not fail with an assert when accept() returns an unexpected
  1093. address family. Addresses but does not wholly fix bug 483. (Bugfix
  1094. on 0.2.0.x)
  1095. - Let directory authorities startup even when they can't generate
  1096. a descriptor immediately, e.g. because they don't know their
  1097. address.
  1098. - Stop putting the authentication cookie in a file called "0"
  1099. in your working directory if you don't specify anything for the
  1100. new CookieAuthFile option. Reported by Matt Edman.
  1101. - Make it possible to read the PROTOCOLINFO response in a way that
  1102. conforms to our control-spec. Reported by Matt Edman.
  1103. - Fix a minor memory leak when we fail to find enough suitable
  1104. servers to choose a circuit. Bugfix on 0.1.2.x.
  1105. - Stop leaking part of the descriptor when we run into a particularly
  1106. unparseable piece of it. Bugfix on 0.1.2.x.
  1107. - Unmap the extrainfo cache file on exit.
  1108. Changes in version 0.2.0.5-alpha - 2007-08-19
  1109. This fifth development snapshot fixes compilation on Windows again;
  1110. fixes an obnoxious client-side bug that slowed things down and put
  1111. extra load on the network; gets us closer to using the v3 directory
  1112. voting scheme; makes it easier for Tor controllers to use cookie-based
  1113. authentication; and fixes a variety of other bugs.
  1114. o Removed features:
  1115. - Version 1 directories are no longer generated in full. Instead,
  1116. authorities generate and serve "stub" v1 directories that list
  1117. no servers. This will stop Tor versions 0.1.0.x and earlier from
  1118. working, but (for security reasons) nobody should be running those
  1119. versions anyway.
  1120. o Major bugfixes (compilation, 0.2.0.x):
  1121. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  1122. - Try to fix MSVC compilation: build correctly on platforms that do
  1123. not define s6_addr16 or s6_addr32.
  1124. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  1125. Zhou.
  1126. o Major bugfixes (stream expiration):
  1127. - Expire not-yet-successful application streams in all cases if
  1128. they've been around longer than SocksTimeout. Right now there are
  1129. some cases where the stream will live forever, demanding a new
  1130. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  1131. reported by lodger.
  1132. o Minor features (directory servers):
  1133. - When somebody requests a list of statuses or servers, and we have
  1134. none of those, return a 404 rather than an empty 200.
  1135. o Minor features (directory voting):
  1136. - Store v3 consensus status consensuses on disk, and reload them
  1137. on startup.
  1138. o Minor features (security):
  1139. - Warn about unsafe ControlPort configurations.
  1140. - Refuse to start with certain directory authority keys, and
  1141. encourage people using them to stop.
  1142. o Minor features (controller):
  1143. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  1144. is valid before any authentication has been received. It tells
  1145. a controller what kind of authentication is expected, and what
  1146. protocol is spoken. Implements proposal 119.
  1147. - New config option CookieAuthFile to choose a new location for the
  1148. cookie authentication file, and config option
  1149. CookieAuthFileGroupReadable to make it group-readable.
  1150. o Minor features (unit testing):
  1151. - Add command-line arguments to unit-test executable so that we can
  1152. invoke any chosen test from the command line rather than having
  1153. to run the whole test suite at once; and so that we can turn on
  1154. logging for the unit tests.
  1155. o Minor bugfixes (on 0.1.2.x):
  1156. - If we require CookieAuthentication but we fail to write the
  1157. cookie file, we would warn but not exit, and end up in a state
  1158. where no controller could authenticate. Now we exit.
  1159. - If we require CookieAuthentication, stop generating a new cookie
  1160. every time we change any piece of our config.
  1161. - When loading bandwidth history, do not believe any information in
  1162. the future. Fixes bug 434.
  1163. - When loading entry guard information, do not believe any information
  1164. in the future.
  1165. - When we have our clock set far in the future and generate an
  1166. onion key, then re-set our clock to be correct, we should not stop
  1167. the onion key from getting rotated.
  1168. - Clean up torrc sample config file.
  1169. - Do not automatically run configure from autogen.sh. This
  1170. non-standard behavior tended to annoy people who have built other
  1171. programs.
  1172. o Minor bugfixes (on 0.2.0.x):
  1173. - Fix a bug with AutomapHostsOnResolve that would always cause
  1174. the second request to fail. Bug reported by Kate. Bugfix on
  1175. 0.2.0.3-alpha.
  1176. - Fix a bug in ADDRMAP controller replies that would sometimes
  1177. try to print a NULL. Patch from tup.
  1178. - Read v3 directory authority keys from the right location.
  1179. - Numerous bugfixes to directory voting code.
  1180. Changes in version 0.1.2.16 - 2007-08-01
  1181. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  1182. remote attacker in certain situations to rewrite the user's torrc
  1183. configuration file. This can completely compromise anonymity of users
  1184. in most configurations, including those running the Vidalia bundles,
  1185. TorK, etc. Or worse.
  1186. o Major security fixes:
  1187. - Close immediately after missing authentication on control port;
  1188. do not allow multiple authentication attempts.
  1189. Changes in version 0.2.0.4-alpha - 2007-08-01
  1190. This fourth development snapshot fixes a critical security vulnerability
  1191. for most users, specifically those running Vidalia, TorK, etc. Everybody
  1192. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  1193. o Major security fixes:
  1194. - Close immediately after missing authentication on control port;
  1195. do not allow multiple authentication attempts.
  1196. o Major bugfixes (compilation):
  1197. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  1198. defined there.
  1199. o Minor features (performance):
  1200. - Be even more aggressive about releasing RAM from small
  1201. empty buffers. Thanks to our free-list code, this shouldn't be too
  1202. performance-intensive.
  1203. - Disable sentinel-based debugging for buffer code: we squashed all
  1204. the bugs that this was supposed to detect a long time ago, and
  1205. now its only effect is to change our buffer sizes from nice
  1206. powers of two (which platform mallocs tend to like) to values
  1207. siightly over powers of two (which make some platform mallocs sad).
  1208. - Log malloc statistics from mallinfo() on platforms where it
  1209. exists.
  1210. Changes in version 0.2.0.3-alpha - 2007-07-29
  1211. This third development snapshot introduces new experimental
  1212. blocking-resistance features and a preliminary version of the v3
  1213. directory voting design, and includes many other smaller features
  1214. and bugfixes.
  1215. o Major features:
  1216. - The first pieces of our "bridge" design for blocking-resistance
  1217. are implemented. People can run bridge directory authorities;
  1218. people can run bridges; and people can configure their Tor clients
  1219. with a set of bridges to use as the first hop into the Tor network.
  1220. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  1221. details.
  1222. - Create listener connections before we setuid to the configured
  1223. User and Group. Now non-Windows users can choose port values
  1224. under 1024, start Tor as root, and have Tor bind those ports
  1225. before it changes to another UID. (Windows users could already
  1226. pick these ports.)
  1227. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  1228. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  1229. on "vserver" accounts. (Patch from coderman.)
  1230. - Be even more aggressive about separating local traffic from relayed
  1231. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  1232. o Major features (experimental):
  1233. - First cut of code for "v3 dir voting": directory authorities will
  1234. vote on a common network status document rather than each publishing
  1235. their own opinion. This code needs more testing and more corner-case
  1236. handling before it's ready for use.
  1237. o Security fixes:
  1238. - Directory authorities now call routers Fast if their bandwidth is
  1239. at least 100KB/s, and consider their bandwidth adequate to be a
  1240. Guard if it is at least 250KB/s, no matter the medians. This fix
  1241. complements proposal 107. [Bugfix on 0.1.2.x]
  1242. - Directory authorities now never mark more than 3 servers per IP as
  1243. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  1244. Damon McCoy.)
  1245. - Minor change to organizationName and commonName generation
  1246. procedures in TLS certificates during Tor handshakes, to invalidate
  1247. some earlier censorware approaches. This is not a long-term
  1248. solution, but applying it will give us a bit of time to look into
  1249. the epidemiology of countermeasures as they spread.
  1250. o Major bugfixes (directory):
  1251. - Rewrite directory tokenization code to never run off the end of
  1252. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  1253. o Minor features (controller):
  1254. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  1255. match requests to applications. (Patch from Robert Hogan.)
  1256. - Report address and port correctly on connections to DNSPort. (Patch
  1257. from Robert Hogan.)
  1258. - Add a RESOLVE command to launch hostname lookups. (Original patch
  1259. from Robert Hogan.)
  1260. - Add GETINFO status/enough-dir-info to let controllers tell whether
  1261. Tor has downloaded sufficient directory information. (Patch
  1262. from Tup.)
  1263. - You can now use the ControlSocket option to tell Tor to listen for
  1264. controller connections on Unix domain sockets on systems that
  1265. support them. (Patch from Peter Palfrader.)
  1266. - STREAM NEW events are generated for DNSPort requests and for
  1267. tunneled directory connections. (Patch from Robert Hogan.)
  1268. - New "GETINFO address-mappings/*" command to get address mappings
  1269. with expiry information. "addr-mappings/*" is now deprecated.
  1270. (Patch from Tup.)
  1271. o Minor features (misc):
  1272. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  1273. from croup.)
  1274. - The tor-gencert tool for v3 directory authorities now creates all
  1275. files as readable to the file creator only, and write-protects
  1276. the authority identity key.
  1277. - When dumping memory usage, list bytes used in buffer memory
  1278. free-lists.
  1279. - When running with dmalloc, dump more stats on hup and on exit.
  1280. - Directory authorities now fail quickly and (relatively) harmlessly
  1281. if they generate a network status document that is somehow
  1282. malformed.
  1283. o Traffic load balancing improvements:
  1284. - If exit bandwidth ever exceeds one third of total bandwidth, then
  1285. use the correct formula to weight exit nodes when choosing paths.
  1286. (Based on patch from Mike Perry.)
  1287. - Choose perfectly fairly among routers when choosing by bandwidth and
  1288. weighting by fraction of bandwidth provided by exits. Previously, we
  1289. would choose with only approximate fairness, and correct ourselves
  1290. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  1291. o Performance improvements:
  1292. - Be more aggressive with freeing buffer RAM or putting it on the
  1293. memory free lists.
  1294. - Use Critical Sections rather than Mutexes for synchronizing threads
  1295. on win32; Mutexes are heavier-weight, and designed for synchronizing
  1296. between processes.
  1297. o Deprecated and removed features:
  1298. - RedirectExits is now deprecated.
  1299. - Stop allowing address masks that do not correspond to bit prefixes.
  1300. We have warned about these for a really long time; now it's time
  1301. to reject them. (Patch from croup.)
  1302. o Minor bugfixes (directory):
  1303. - Fix another crash bug related to extra-info caching. (Bug found by
  1304. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  1305. - Directories no longer return a "304 not modified" when they don't
  1306. have the networkstatus the client asked for. Also fix a memory
  1307. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  1308. - We had accidentally labelled 0.1.2.x directory servers as not
  1309. suitable for begin_dir requests, and had labelled no directory
  1310. servers as suitable for uploading extra-info documents. [Bugfix
  1311. on 0.2.0.1-alpha]
  1312. o Minor bugfixes (dns):
  1313. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  1314. Hogan.) [Bugfix on 0.2.0.2-alpha]
  1315. - Add DNSPort connections to the global connection list, so that we
  1316. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  1317. on 0.2.0.2-alpha]
  1318. - Fix a dangling reference that could lead to a crash when DNSPort is
  1319. changed or closed (Patch from Robert Hogan.) [Bugfix on
  1320. 0.2.0.2-alpha]
  1321. o Minor bugfixes (controller):
  1322. - Provide DNS expiry times in GMT, not in local time. For backward
  1323. compatibility, ADDRMAP events only provide GMT expiry in an extended
  1324. field. "GETINFO address-mappings" always does the right thing.
  1325. - Use CRLF line endings properly in NS events.
  1326. - Terminate multi-line control events properly. (Original patch
  1327. from tup.) [Bugfix on 0.1.2.x-alpha]
  1328. - Do not include spaces in SOURCE_ADDR fields in STREAM
  1329. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  1330. Changes in version 0.1.2.15 - 2007-07-17
  1331. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  1332. problems, fixes compilation on BSD, and fixes a variety of other
  1333. bugs. Everybody should upgrade.
  1334. o Major bugfixes (compilation):
  1335. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  1336. o Major bugfixes (crashes):
  1337. - Try even harder not to dereference the first character after
  1338. an mmap(). Reported by lodger.
  1339. - Fix a crash bug in directory authorities when we re-number the
  1340. routerlist while inserting a new router.
  1341. - When the cached-routers file is an even multiple of the page size,
  1342. don't run off the end and crash. (Fixes bug 455; based on idea
  1343. from croup.)
  1344. - Fix eventdns.c behavior on Solaris: It is critical to include
  1345. orconfig.h _before_ sys/types.h, so that we can get the expected
  1346. definition of _FILE_OFFSET_BITS.
  1347. o Major bugfixes (security):
  1348. - Fix a possible buffer overrun when using BSD natd support. Bug
  1349. found by croup.
  1350. - When sending destroy cells from a circuit's origin, don't include
  1351. the reason for tearing down the circuit. The spec says we didn't,
  1352. and now we actually don't. Reported by lodger.
  1353. - Keep streamids from different exits on a circuit separate. This
  1354. bug may have allowed other routers on a given circuit to inject
  1355. cells into streams. Reported by lodger; fixes bug 446.
  1356. - If there's a never-before-connected-to guard node in our list,
  1357. never choose any guards past it. This way we don't expand our
  1358. guard list unless we need to.
  1359. o Minor bugfixes (guard nodes):
  1360. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  1361. don't get overused as guards.
  1362. o Minor bugfixes (directory):
  1363. - Correctly count the number of authorities that recommend each
  1364. version. Previously, we were under-counting by 1.
  1365. - Fix a potential crash bug when we load many server descriptors at
  1366. once and some of them make others of them obsolete. Fixes bug 458.
  1367. o Minor bugfixes (hidden services):
  1368. - Stop tearing down the whole circuit when the user asks for a
  1369. connection to a port that the hidden service didn't configure.
  1370. Resolves bug 444.
  1371. o Minor bugfixes (misc):
  1372. - On Windows, we were preventing other processes from reading
  1373. cached-routers while Tor was running. Reported by janbar.
  1374. - Fix a possible (but very unlikely) bug in picking routers by
  1375. bandwidth. Add a log message to confirm that it is in fact
  1376. unlikely. Patch from lodger.
  1377. - Backport a couple of memory leak fixes.
  1378. - Backport miscellaneous cosmetic bugfixes.
  1379. Changes in version 0.2.0.2-alpha - 2007-06-02
  1380. o Major bugfixes on 0.2.0.1-alpha:
  1381. - Fix an assertion failure related to servers without extra-info digests.
  1382. Resolves bugs 441 and 442.
  1383. o Minor features (directory):
  1384. - Support "If-Modified-Since" when answering HTTP requests for
  1385. directories, running-routers documents, and network-status documents.
  1386. (There's no need to support it for router descriptors, since those
  1387. are downloaded by descriptor digest.)
  1388. o Minor build issues:
  1389. - Clear up some MIPSPro compiler warnings.
  1390. - When building from a tarball on a machine that happens to have SVK
  1391. installed, report the micro-revision as whatever version existed
  1392. in the tarball, not as "x".
  1393. Changes in version 0.2.0.1-alpha - 2007-06-01
  1394. This early development snapshot provides new features for people running
  1395. Tor as both a client and a server (check out the new RelayBandwidth
  1396. config options); lets Tor run as a DNS proxy; and generally moves us
  1397. forward on a lot of fronts.
  1398. o Major features, server usability:
  1399. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  1400. a separate set of token buckets for relayed traffic. Right now
  1401. relayed traffic is defined as answers to directory requests, and
  1402. OR connections that don't have any local circuits on them.
  1403. o Major features, client usability:
  1404. - A client-side DNS proxy feature to replace the need for
  1405. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  1406. for DNS requests on port 9999, use the Tor network to resolve them
  1407. anonymously, and send the reply back like a regular DNS server.
  1408. The code still only implements a subset of DNS.
  1409. - Make PreferTunneledDirConns and TunnelDirConns work even when
  1410. we have no cached directory info. This means Tor clients can now
  1411. do all of their connections protected by TLS.
  1412. o Major features, performance and efficiency:
  1413. - Directory authorities accept and serve "extra info" documents for
  1414. routers. These documents contain fields from router descriptors
  1415. that aren't usually needed, and that use a lot of excess
  1416. bandwidth. Once these fields are removed from router descriptors,
  1417. the bandwidth savings should be about 60%. [Partially implements
  1418. proposal 104.]
  1419. - Servers upload extra-info documents to any authority that accepts
  1420. them. Authorities (and caches that have been configured to download
  1421. extra-info documents) download them as needed. [Partially implements
  1422. proposal 104.]
  1423. - Change the way that Tor buffers data that it is waiting to write.
  1424. Instead of queueing data cells in an enormous ring buffer for each
  1425. client->OR or OR->OR connection, we now queue cells on a separate
  1426. queue for each circuit. This lets us use less slack memory, and
  1427. will eventually let us be smarter about prioritizing different kinds
  1428. of traffic.
  1429. - Use memory pools to allocate cells with better speed and memory
  1430. efficiency, especially on platforms where malloc() is inefficient.
  1431. - Stop reading on edge connections when their corresponding circuit
  1432. buffers are full; start again as the circuits empty out.
  1433. o Major features, other:
  1434. - Add an HSAuthorityRecordStats option that hidden service authorities
  1435. can use to track statistics of overall hidden service usage without
  1436. logging information that would be very useful to an attacker.
  1437. - Start work implementing multi-level keys for directory authorities:
  1438. Add a standalone tool to generate key certificates. (Proposal 103.)
  1439. o Security fixes:
  1440. - Directory authorities now call routers Stable if they have an
  1441. uptime of at least 30 days, even if that's not the median uptime
  1442. in the network. Implements proposal 107, suggested by Kevin Bauer
  1443. and Damon McCoy.
  1444. o Minor fixes (resource management):
  1445. - Count the number of open sockets separately from the number
  1446. of active connection_t objects. This will let us avoid underusing
  1447. our allocated connection limit.
  1448. - We no longer use socket pairs to link an edge connection to an
  1449. anonymous directory connection or a DirPort test connection.
  1450. Instead, we track the link internally and transfer the data
  1451. in-process. This saves two sockets per "linked" connection (at the
  1452. client and at the server), and avoids the nasty Windows socketpair()
  1453. workaround.
  1454. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1455. for every single inactive connection_t. Free items from the
  1456. 4k/16k-buffer free lists when they haven't been used for a while.
  1457. o Minor features (build):
  1458. - Make autoconf search for libevent, openssl, and zlib consistently.
  1459. - Update deprecated macros in configure.in.
  1460. - When warning about missing headers, tell the user to let us
  1461. know if the compile succeeds anyway, so we can downgrade the
  1462. warning.
  1463. - Include the current subversion revision as part of the version
  1464. string: either fetch it directly if we're in an SVN checkout, do
  1465. some magic to guess it if we're in an SVK checkout, or use
  1466. the last-detected version if we're building from a .tar.gz.
  1467. Use this version consistently in log messages.
  1468. o Minor features (logging):
  1469. - Always prepend "Bug: " to any log message about a bug.
  1470. - Put a platform string (e.g. "Linux i686") in the startup log
  1471. message, so when people paste just their logs, we know if it's
  1472. OpenBSD or Windows or what.
  1473. - When logging memory usage, break down memory used in buffers by
  1474. buffer type.
  1475. o Minor features (directory system):
  1476. - New config option V2AuthoritativeDirectory that all directory
  1477. authorities should set. This will let future authorities choose
  1478. not to serve V2 directory information.
  1479. - Directory authorities allow multiple router descriptors and/or extra
  1480. info documents to be uploaded in a single go. This will make
  1481. implementing proposal 104 simpler.
  1482. o Minor features (controller):
  1483. - Add a new config option __DisablePredictedCircuits designed for
  1484. use by the controller, when we don't want Tor to build any circuits
  1485. preemptively.
  1486. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1487. so we can exit from the middle of the circuit.
  1488. - Implement "getinfo status/circuit-established".
  1489. - Implement "getinfo status/version/..." so a controller can tell
  1490. whether the current version is recommended, and whether any versions
  1491. are good, and how many authorities agree. (Patch from shibz.)
  1492. o Minor features (hidden services):
  1493. - Allow multiple HiddenServicePort directives with the same virtual
  1494. port; when they occur, the user is sent round-robin to one
  1495. of the target ports chosen at random. Partially fixes bug 393 by
  1496. adding limited ad-hoc round-robining.
  1497. o Minor features (other):
  1498. - More unit tests.
  1499. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1500. resolve request for hosts matching a given pattern causes Tor to
  1501. generate an internal virtual address mapping for that host. This
  1502. allows DNSPort to work sensibly with hidden service users. By
  1503. default, .exit and .onion addresses are remapped; the list of
  1504. patterns can be reconfigured with AutomapHostsSuffixes.
  1505. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1506. address. Thanks to the AutomapHostsOnResolve option, this is no
  1507. longer a completely silly thing to do.
  1508. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1509. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1510. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1511. minus 1 byte: the actual maximum declared bandwidth.
  1512. o Removed features:
  1513. - Removed support for the old binary "version 0" controller protocol.
  1514. This has been deprecated since 0.1.1, and warnings have been issued
  1515. since 0.1.2. When we encounter a v0 control message, we now send
  1516. back an error and close the connection.
  1517. - Remove the old "dns worker" server DNS code: it hasn't been default
  1518. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1519. eventdns code.
  1520. o Minor bugfixes (portability):
  1521. - Even though Windows is equally happy with / and \ as path separators,
  1522. try to use \ consistently on Windows and / consistently on Unix: it
  1523. makes the log messages nicer.
  1524. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1525. - Read resolv.conf files correctly on platforms where read() returns
  1526. partial results on small file reads.
  1527. o Minor bugfixes (directory):
  1528. - Correctly enforce that elements of directory objects do not appear
  1529. more often than they are allowed to appear.
  1530. - When we are reporting the DirServer line we just parsed, we were
  1531. logging the second stanza of the key fingerprint, not the first.
  1532. o Minor bugfixes (logging):
  1533. - When we hit an EOF on a log (probably because we're shutting down),
  1534. don't try to remove the log from the list: just mark it as
  1535. unusable. (Bulletproofs against bug 222.)
  1536. o Minor bugfixes (other):
  1537. - In the exitlist script, only consider the most recently published
  1538. server descriptor for each server. Also, when the user requests
  1539. a list of servers that _reject_ connections to a given address,
  1540. explicitly exclude the IPs that also have servers that accept
  1541. connections to that address. (Resolves bug 405.)
  1542. - Stop allowing hibernating servers to be "stable" or "fast".
  1543. - On Windows, we were preventing other processes from reading
  1544. cached-routers while Tor was running. (Reported by janbar)
  1545. - Make the NodeFamilies config option work. (Reported by
  1546. lodger -- it has never actually worked, even though we added it
  1547. in Oct 2004.)
  1548. - Check return values from pthread_mutex functions.
  1549. - Don't save non-general-purpose router descriptors to the disk cache,
  1550. because we have no way of remembering what their purpose was when
  1551. we restart.
  1552. - Add even more asserts to hunt down bug 417.
  1553. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1554. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1555. Add a log message to confirm that it is in fact unlikely.
  1556. o Minor bugfixes (controller):
  1557. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1558. server, so we match what the control spec claims we do. Reported
  1559. by daejees.
  1560. - Fix a typo in an error message when extendcircuit fails that
  1561. caused us to not follow the \r\n-based delimiter protocol. Reported
  1562. by daejees.
  1563. o Code simplifications and refactoring:
  1564. - Stop passing around circuit_t and crypt_path_t pointers that are
  1565. implicit in other procedure arguments.
  1566. - Drop the old code to choke directory connections when the
  1567. corresponding OR connections got full: thanks to the cell queue
  1568. feature, OR conns don't get full any more.
  1569. - Make dns_resolve() handle attaching connections to circuits
  1570. properly, so the caller doesn't have to.
  1571. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1572. - Keep the connection array as a dynamic smartlist_t, rather than as
  1573. a fixed-sized array. This is important, as the number of connections
  1574. is becoming increasingly decoupled from the number of sockets.
  1575. Changes in version 0.1.2.14 - 2007-05-25
  1576. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1577. change especially affects those who serve or use hidden services),
  1578. and fixes several other crash- and security-related bugs.
  1579. o Directory authority changes:
  1580. - Two directory authorities (moria1 and moria2) just moved to new
  1581. IP addresses. This change will particularly affect those who serve
  1582. or use hidden services.
  1583. o Major bugfixes (crashes):
  1584. - If a directory server runs out of space in the connection table
  1585. as it's processing a begin_dir request, it will free the exit stream
  1586. but leave it attached to the circuit, leading to unpredictable
  1587. behavior. (Reported by seeess, fixes bug 425.)
  1588. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1589. to corrupt memory under some really unlikely scenarios.
  1590. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1591. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1592. by lodger.)
  1593. o Major bugfixes (security):
  1594. - When choosing an entry guard for a circuit, avoid using guards
  1595. that are in the same family as the chosen exit -- not just guards
  1596. that are exactly the chosen exit. (Reported by lodger.)
  1597. o Major bugfixes (resource management):
  1598. - If a directory authority is down, skip it when deciding where to get
  1599. networkstatus objects or descriptors. Otherwise we keep asking
  1600. every 10 seconds forever. Fixes bug 384.
  1601. - Count it as a failure if we fetch a valid network-status but we
  1602. don't want to keep it. Otherwise we'll keep fetching it and keep
  1603. not wanting to keep it. Fixes part of bug 422.
  1604. - If all of our dirservers have given us bad or no networkstatuses
  1605. lately, then stop hammering them once per minute even when we
  1606. think they're failed. Fixes another part of bug 422.
  1607. o Minor bugfixes:
  1608. - Actually set the purpose correctly for descriptors inserted with
  1609. purpose=controller.
  1610. - When we have k non-v2 authorities in our DirServer config,
  1611. we ignored the last k authorities in the list when updating our
  1612. network-statuses.
  1613. - Correctly back-off from requesting router descriptors that we are
  1614. having a hard time downloading.
  1615. - Read resolv.conf files correctly on platforms where read() returns
  1616. partial results on small file reads.
  1617. - Don't rebuild the entire router store every time we get 32K of
  1618. routers: rebuild it when the journal gets very large, or when
  1619. the gaps in the store get very large.
  1620. o Minor features:
  1621. - When routers publish SVN revisions in their router descriptors,
  1622. authorities now include those versions correctly in networkstatus
  1623. documents.
  1624. - Warn when using a version of libevent before 1.3b to run a server on
  1625. OSX or BSD: these versions interact badly with userspace threads.
  1626. Changes in version 0.1.2.13 - 2007-04-24
  1627. This release features some major anonymity fixes, such as safer path
  1628. selection; better client performance; faster bootstrapping, better
  1629. address detection, and better DNS support for servers; write limiting as
  1630. well as read limiting to make servers easier to run; and a huge pile of
  1631. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1632. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1633. of the Freenode IRC network, remembering his patience and vision for
  1634. free speech on the Internet.
  1635. o Minor fixes:
  1636. - Fix a memory leak when we ask for "all" networkstatuses and we
  1637. get one we don't recognize.
  1638. - Add more asserts to hunt down bug 417.
  1639. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1640. Changes in version 0.1.2.12-rc - 2007-03-16
  1641. o Major bugfixes:
  1642. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1643. directory information requested inside Tor connections (i.e. via
  1644. begin_dir cells). It only triggered when the same connection was
  1645. serving other data at the same time. Reported by seeess.
  1646. o Minor bugfixes:
  1647. - When creating a circuit via the controller, send a 'launched'
  1648. event when we're done, so we follow the spec better.
  1649. Changes in version 0.1.2.11-rc - 2007-03-15
  1650. o Minor bugfixes (controller), reported by daejees:
  1651. - Correct the control spec to match how the code actually responds
  1652. to 'getinfo addr-mappings/*'.
  1653. - The control spec described a GUARDS event, but the code
  1654. implemented a GUARD event. Standardize on GUARD, but let people
  1655. ask for GUARDS too.
  1656. Changes in version 0.1.2.10-rc - 2007-03-07
  1657. o Major bugfixes (Windows):
  1658. - Do not load the NT services library functions (which may not exist)
  1659. just to detect if we're a service trying to shut down. Now we run
  1660. on Win98 and friends again.
  1661. o Minor bugfixes (other):
  1662. - Clarify a couple of log messages.
  1663. - Fix a misleading socks5 error number.
  1664. Changes in version 0.1.2.9-rc - 2007-03-02
  1665. o Major bugfixes (Windows):
  1666. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1667. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1668. int configuration values: the high-order 32 bits would get
  1669. truncated. In particular, we were being bitten by the default
  1670. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1671. and maybe also bug 397.)
  1672. o Minor bugfixes (performance):
  1673. - Use OpenSSL's AES implementation on platforms where it's faster.
  1674. This could save us as much as 10% CPU usage.
  1675. o Minor bugfixes (server):
  1676. - Do not rotate onion key immediately after setting it for the first
  1677. time.
  1678. o Minor bugfixes (directory authorities):
  1679. - Stop calling servers that have been hibernating for a long time
  1680. "stable". Also, stop letting hibernating or obsolete servers affect
  1681. uptime and bandwidth cutoffs.
  1682. - Stop listing hibernating servers in the v1 directory.
  1683. o Minor bugfixes (hidden services):
  1684. - Upload hidden service descriptors slightly less often, to reduce
  1685. load on authorities.
  1686. o Minor bugfixes (other):
  1687. - Fix an assert that could trigger if a controller quickly set then
  1688. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1689. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1690. to INT32_MAX.
  1691. - Fix a potential race condition in the rpm installer. Found by
  1692. Stefan Nordhausen.
  1693. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1694. of 2 as indicating that the server is completely bad; it sometimes
  1695. means that the server is just bad for the request in question. (may fix
  1696. the last of bug 326.)
  1697. - Disable encrypted directory connections when we don't have a server
  1698. descriptor for the destination. We'll get this working again in
  1699. the 0.2.0 branch.
  1700. Changes in version 0.1.2.8-beta - 2007-02-26
  1701. o Major bugfixes (crashes):
  1702. - Stop crashing when the controller asks us to resetconf more than
  1703. one config option at once. (Vidalia 0.0.11 does this.)
  1704. - Fix a crash that happened on Win98 when we're given command-line
  1705. arguments: don't try to load NT service functions from advapi32.dll
  1706. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1707. resolves bug 389.)
  1708. - Fix a longstanding obscure crash bug that could occur when
  1709. we run out of DNS worker processes. (Resolves bug 390.)
  1710. o Major bugfixes (hidden services):
  1711. - Correctly detect whether hidden service descriptor downloads are
  1712. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1713. o Major bugfixes (accounting):
  1714. - When we start during an accounting interval before it's time to wake
  1715. up, remember to wake up at the correct time. (May fix bug 342.)
  1716. o Minor bugfixes (controller):
  1717. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1718. clear the corresponding on_circuit variable, and remember later
  1719. that we don't need to send a redundant CLOSED event. (Resolves part
  1720. 3 of bug 367.)
  1721. - Report events where a resolve succeeded or where we got a socks
  1722. protocol error correctly, rather than calling both of them
  1723. "INTERNAL".
  1724. - Change reported stream target addresses to IP consistently when
  1725. we finally get the IP from an exit node.
  1726. - Send log messages to the controller even if they happen to be very
  1727. long.
  1728. o Minor bugfixes (other):
  1729. - Display correct results when reporting which versions are
  1730. recommended, and how recommended they are. (Resolves bug 383.)
  1731. - Improve our estimates for directory bandwidth to be less random:
  1732. guess that an unrecognized directory will have the average bandwidth
  1733. from all known directories, not that it will have the average
  1734. bandwidth from those directories earlier than it on the list.
  1735. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1736. and hup, stop triggering an assert based on an empty onion_key.
  1737. - On platforms with no working mmap() equivalent, don't warn the
  1738. user when cached-routers doesn't exist.
  1739. - Warn the user when mmap() [or its equivalent] fails for some reason
  1740. other than file-not-found.
  1741. - Don't warn the user when cached-routers.new doesn't exist: that's
  1742. perfectly fine when starting up for the first time.
  1743. - When EntryNodes are configured, rebuild the guard list to contain,
  1744. in order: the EntryNodes that were guards before; the rest of the
  1745. EntryNodes; the nodes that were guards before.
  1746. - Mask out all signals in sub-threads; only the libevent signal
  1747. handler should be processing them. This should prevent some crashes
  1748. on some machines using pthreads. (Patch from coderman.)
  1749. - Fix switched arguments on memset in the implementation of
  1750. tor_munmap() for systems with no mmap() call.
  1751. - When Tor receives a router descriptor that it asked for, but
  1752. no longer wants (because it has received fresh networkstatuses
  1753. in the meantime), do not warn the user. Cache the descriptor if
  1754. we're a cache; drop it if we aren't.
  1755. - Make earlier entry guards _really_ get retried when the network
  1756. comes back online.
  1757. - On a malformed DNS reply, always give an error to the corresponding
  1758. DNS request.
  1759. - Build with recent libevents on platforms that do not define the
  1760. nonstandard types "u_int8_t" and friends.
  1761. o Minor features (controller):
  1762. - Warn the user when an application uses the obsolete binary v0
  1763. control protocol. We're planning to remove support for it during
  1764. the next development series, so it's good to give people some
  1765. advance warning.
  1766. - Add STREAM_BW events to report per-entry-stream bandwidth
  1767. use. (Patch from Robert Hogan.)
  1768. - Rate-limit SIGNEWNYM signals in response to controllers that
  1769. impolitely generate them for every single stream. (Patch from
  1770. mwenge; closes bug 394.)
  1771. - Make REMAP stream events have a SOURCE (cache or exit), and
  1772. make them generated in every case where we get a successful
  1773. connected or resolved cell.
  1774. o Minor bugfixes (performance):
  1775. - Call router_have_min_dir_info half as often. (This is showing up in
  1776. some profiles, but not others.)
  1777. - When using GCC, make log_debug never get called at all, and its
  1778. arguments never get evaluated, when no debug logs are configured.
  1779. (This is showing up in some profiles, but not others.)
  1780. o Minor features:
  1781. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1782. obsolete.
  1783. - Implement proposal 106: Stop requiring clients to have well-formed
  1784. certificates; stop checking nicknames in certificates. (Clients
  1785. have certificates so that they can look like Tor servers, but in
  1786. the future we might want to allow them to look like regular TLS
  1787. clients instead. Nicknames in certificates serve no purpose other
  1788. than making our protocol easier to recognize on the wire.)
  1789. - Revise messages on handshake failure again to be even more clear about
  1790. which are incoming connections and which are outgoing.
  1791. - Discard any v1 directory info that's over 1 month old (for
  1792. directories) or over 1 week old (for running-routers lists).
  1793. - Do not warn when individual nodes in the configuration's EntryNodes,
  1794. ExitNodes, etc are down: warn only when all possible nodes
  1795. are down. (Fixes bug 348.)
  1796. - Always remove expired routers and networkstatus docs before checking
  1797. whether we have enough information to build circuits. (Fixes
  1798. bug 373.)
  1799. - Put a lower-bound on MaxAdvertisedBandwidth.
  1800. Changes in version 0.1.2.7-alpha - 2007-02-06
  1801. o Major bugfixes (rate limiting):
  1802. - Servers decline directory requests much more aggressively when
  1803. they're low on bandwidth. Otherwise they end up queueing more and
  1804. more directory responses, which can't be good for latency.
  1805. - But never refuse directory requests from local addresses.
  1806. - Fix a memory leak when sending a 503 response for a networkstatus
  1807. request.
  1808. - Be willing to read or write on local connections (e.g. controller
  1809. connections) even when the global rate limiting buckets are empty.
  1810. - If our system clock jumps back in time, don't publish a negative
  1811. uptime in the descriptor. Also, don't let the global rate limiting
  1812. buckets go absurdly negative.
  1813. - Flush local controller connection buffers periodically as we're
  1814. writing to them, so we avoid queueing 4+ megabytes of data before
  1815. trying to flush.
  1816. o Major bugfixes (NT services):
  1817. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1818. command-line flag so that admins can override the default by saying
  1819. "tor --service install --user "SomeUser"". This will not affect
  1820. existing installed services. Also, warn the user that the service
  1821. will look for its configuration file in the service user's
  1822. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1823. directory' trick any more, since we may not have read access to that
  1824. directory.)
  1825. o Major bugfixes (other):
  1826. - Previously, we would cache up to 16 old networkstatus documents
  1827. indefinitely, if they came from nontrusted authorities. Now we
  1828. discard them if they are more than 10 days old.
  1829. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1830. Del Vecchio).
  1831. - Detect and reject malformed DNS responses containing circular
  1832. pointer loops.
  1833. - If exits are rare enough that we're not marking exits as guards,
  1834. ignore exit bandwidth when we're deciding the required bandwidth
  1835. to become a guard.
  1836. - When we're handling a directory connection tunneled over Tor,
  1837. don't fill up internal memory buffers with all the data we want
  1838. to tunnel; instead, only add it if the OR connection that will
  1839. eventually receive it has some room for it. (This can lead to
  1840. slowdowns in tunneled dir connections; a better solution will have
  1841. to wait for 0.2.0.)
  1842. o Minor bugfixes (dns):
  1843. - Add some defensive programming to eventdns.c in an attempt to catch
  1844. possible memory-stomping bugs.
  1845. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1846. an incorrect number of bytes. (Previously, we would ignore the
  1847. extra bytes.)
  1848. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1849. in the correct order, and doesn't crash.
  1850. - Free memory held in recently-completed DNS lookup attempts on exit.
  1851. This was not a memory leak, but may have been hiding memory leaks.
  1852. - Handle TTL values correctly on reverse DNS lookups.
  1853. - Treat failure to parse resolv.conf as an error.
  1854. o Minor bugfixes (other):
  1855. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1856. - When computing clock skew from directory HTTP headers, consider what
  1857. time it was when we finished asking for the directory, not what
  1858. time it is now.
  1859. - Expire socks connections if they spend too long waiting for the
  1860. handshake to finish. Previously we would let them sit around for
  1861. days, if the connecting application didn't close them either.
  1862. - And if the socks handshake hasn't started, don't send a
  1863. "DNS resolve socks failed" handshake reply; just close it.
  1864. - Stop using C functions that OpenBSD's linker doesn't like.
  1865. - Don't launch requests for descriptors unless we have networkstatuses
  1866. from at least half of the authorities. This delays the first
  1867. download slightly under pathological circumstances, but can prevent
  1868. us from downloading a bunch of descriptors we don't need.
  1869. - Do not log IPs with TLS failures for incoming TLS
  1870. connections. (Fixes bug 382.)
  1871. - If the user asks to use invalid exit nodes, be willing to use
  1872. unstable ones.
  1873. - Stop using the reserved ac_cv namespace in our configure script.
  1874. - Call stat() slightly less often; use fstat() when possible.
  1875. - Refactor the way we handle pending circuits when an OR connection
  1876. completes or fails, in an attempt to fix a rare crash bug.
  1877. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1878. if it's a parseable public IP address; and stop adding extra quotes
  1879. to the resulting address.
  1880. o Major features:
  1881. - Weight directory requests by advertised bandwidth. Now we can
  1882. let servers enable write limiting but still allow most clients to
  1883. succeed at their directory requests. (We still ignore weights when
  1884. choosing a directory authority; I hope this is a feature.)
  1885. o Minor features:
  1886. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1887. new ChangeLog file now includes the summaries for all development
  1888. versions too.
  1889. - Check for addresses with invalid characters at the exit as well
  1890. as at the client, and warn less verbosely when they fail. You can
  1891. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1892. - Adapt a patch from goodell to let the contrib/exitlist script
  1893. take arguments rather than require direct editing.
  1894. - Inform the server operator when we decide not to advertise a
  1895. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1896. was confusing Zax, so now we're hopefully more helpful.
  1897. - Bring us one step closer to being able to establish an encrypted
  1898. directory tunnel without knowing a descriptor first. Still not
  1899. ready yet. As part of the change, now assume we can use a
  1900. create_fast cell if we don't know anything about a router.
  1901. - Allow exit nodes to use nameservers running on ports other than 53.
  1902. - Servers now cache reverse DNS replies.
  1903. - Add an --ignore-missing-torrc command-line option so that we can
  1904. get the "use sensible defaults if the configuration file doesn't
  1905. exist" behavior even when specifying a torrc location on the command
  1906. line.
  1907. o Minor features (controller):
  1908. - Track reasons for OR connection failure; make these reasons
  1909. available via the controller interface. (Patch from Mike Perry.)
  1910. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1911. can learn when clients are sending malformed hostnames to Tor.
  1912. - Clean up documentation for controller status events.
  1913. - Add a REMAP status to stream events to note that a stream's
  1914. address has changed because of a cached address or a MapAddress
  1915. directive.
  1916. Changes in version 0.1.2.6-alpha - 2007-01-09
  1917. o Major bugfixes:
  1918. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1919. connection handles more than 4 gigs in either direction, we crash.
  1920. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1921. advertised exit node, somebody might try to exit from us when
  1922. we're bootstrapping and before we've built our descriptor yet.
  1923. Refuse the connection rather than crashing.
  1924. o Minor bugfixes:
  1925. - Warn if we (as a server) find that we've resolved an address that we
  1926. weren't planning to resolve.
  1927. - Warn that using select() on any libevent version before 1.1 will be
  1928. unnecessarily slow (even for select()).
  1929. - Flush ERR-level controller status events just like we currently
  1930. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1931. the controller from learning about current events.
  1932. o Minor features (more controller status events):
  1933. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1934. learn when our address changes.
  1935. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1936. can learn when directories reject our descriptor.
  1937. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1938. can learn when a client application is speaking a non-socks protocol
  1939. to our SocksPort.
  1940. - Implement DANGEROUS_SOCKS client status event so controllers
  1941. can learn when a client application is leaking DNS addresses.
  1942. - Implement BUG general status event so controllers can learn when
  1943. Tor is unhappy about its internal invariants.
  1944. - Implement CLOCK_SKEW general status event so controllers can learn
  1945. when Tor thinks the system clock is set incorrectly.
  1946. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1947. server status events so controllers can learn when their descriptors
  1948. are accepted by a directory.
  1949. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1950. server status events so controllers can learn about Tor's progress in
  1951. deciding whether it's reachable from the outside.
  1952. - Implement BAD_LIBEVENT general status event so controllers can learn
  1953. when we have a version/method combination in libevent that needs to
  1954. be changed.
  1955. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1956. and DNS_USELESS server status events so controllers can learn
  1957. about changes to DNS server status.
  1958. o Minor features (directory):
  1959. - Authorities no longer recommend exits as guards if this would shift
  1960. too much load to the exit nodes.
  1961. Changes in version 0.1.2.5-alpha - 2007-01-06
  1962. o Major features:
  1963. - Enable write limiting as well as read limiting. Now we sacrifice
  1964. capacity if we're pushing out lots of directory traffic, rather
  1965. than overrunning the user's intended bandwidth limits.
  1966. - Include TLS overhead when counting bandwidth usage; previously, we
  1967. would count only the bytes sent over TLS, but not the bytes used
  1968. to send them.
  1969. - Support running the Tor service with a torrc not in the same
  1970. directory as tor.exe and default to using the torrc located in
  1971. the %appdata%\Tor\ of the user who installed the service. Patch
  1972. from Matt Edman.
  1973. - Servers now check for the case when common DNS requests are going to
  1974. wildcarded addresses (i.e. all getting the same answer), and change
  1975. their exit policy to reject *:* if it's happening.
  1976. - Implement BEGIN_DIR cells, so we can connect to the directory
  1977. server via TLS to do encrypted directory requests rather than
  1978. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1979. config options if you like.
  1980. o Minor features (config and docs):
  1981. - Start using the state file to store bandwidth accounting data:
  1982. the bw_accounting file is now obsolete. We'll keep generating it
  1983. for a while for people who are still using 0.1.2.4-alpha.
  1984. - Try to batch changes to the state file so that we do as few
  1985. disk writes as possible while still storing important things in
  1986. a timely fashion.
  1987. - The state file and the bw_accounting file get saved less often when
  1988. the AvoidDiskWrites config option is set.
  1989. - Make PIDFile work on Windows (untested).
  1990. - Add internal descriptions for a bunch of configuration options:
  1991. accessible via controller interface and in comments in saved
  1992. options files.
  1993. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1994. NNTP by default, so this seems like a sensible addition.
  1995. - Clients now reject hostnames with invalid characters. This should
  1996. avoid some inadvertent info leaks. Add an option
  1997. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1998. is running a private network with hosts called @, !, and #.
  1999. - Add a maintainer script to tell us which options are missing
  2000. documentation: "make check-docs".
  2001. - Add a new address-spec.txt document to describe our special-case
  2002. addresses: .exit, .onion, and .noconnnect.
  2003. o Minor features (DNS):
  2004. - Ongoing work on eventdns infrastructure: now it has dns server
  2005. and ipv6 support. One day Tor will make use of it.
  2006. - Add client-side caching for reverse DNS lookups.
  2007. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  2008. - When we change nameservers or IP addresses, reset and re-launch
  2009. our tests for DNS hijacking.
  2010. o Minor features (directory):
  2011. - Authorities now specify server versions in networkstatus. This adds
  2012. about 2% to the size of compressed networkstatus docs, and allows
  2013. clients to tell which servers support BEGIN_DIR and which don't.
  2014. The implementation is forward-compatible with a proposed future
  2015. protocol version scheme not tied to Tor versions.
  2016. - DirServer configuration lines now have an orport= option so
  2017. clients can open encrypted tunnels to the authorities without
  2018. having downloaded their descriptors yet. Enabled for moria1,
  2019. moria2, tor26, and lefkada now in the default configuration.
  2020. - Directory servers are more willing to send a 503 "busy" if they
  2021. are near their write limit, especially for v1 directory requests.
  2022. Now they can use their limited bandwidth for actual Tor traffic.
  2023. - Clients track responses with status 503 from dirservers. After a
  2024. dirserver has given us a 503, we try not to use it until an hour has
  2025. gone by, or until we have no dirservers that haven't given us a 503.
  2026. - When we get a 503 from a directory, and we're not a server, we don't
  2027. count the failure against the total number of failures allowed
  2028. for the thing we're trying to download.
  2029. - Report X-Your-Address-Is correctly from tunneled directory
  2030. connections; don't report X-Your-Address-Is when it's an internal
  2031. address; and never believe reported remote addresses when they're
  2032. internal.
  2033. - Protect against an unlikely DoS attack on directory servers.
  2034. - Add a BadDirectory flag to network status docs so that authorities
  2035. can (eventually) tell clients about caches they believe to be
  2036. broken.
  2037. o Minor features (controller):
  2038. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  2039. - Reimplement GETINFO so that info/names stays in sync with the
  2040. actual keys.
  2041. - Implement "GETINFO fingerprint".
  2042. - Implement "SETEVENTS GUARD" so controllers can get updates on
  2043. entry guard status as it changes.
  2044. o Minor features (clean up obsolete pieces):
  2045. - Remove some options that have been deprecated since at least
  2046. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  2047. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  2048. to set log options.
  2049. - We no longer look for identity and onion keys in "identity.key" and
  2050. "onion.key" -- these were replaced by secret_id_key and
  2051. secret_onion_key in 0.0.8pre1.
  2052. - We no longer require unrecognized directory entries to be
  2053. preceded by "opt".
  2054. o Major bugfixes (security):
  2055. - Stop sending the HttpProxyAuthenticator string to directory
  2056. servers when directory connections are tunnelled through Tor.
  2057. - Clients no longer store bandwidth history in the state file.
  2058. - Do not log introduction points for hidden services if SafeLogging
  2059. is set.
  2060. - When generating bandwidth history, round down to the nearest
  2061. 1k. When storing accounting data, round up to the nearest 1k.
  2062. - When we're running as a server, remember when we last rotated onion
  2063. keys, so that we will rotate keys once they're a week old even if
  2064. we never stay up for a week ourselves.
  2065. o Major bugfixes (other):
  2066. - Fix a longstanding bug in eventdns that prevented the count of
  2067. timed-out resolves from ever being reset. This bug caused us to
  2068. give up on a nameserver the third time it timed out, and try it
  2069. 10 seconds later... and to give up on it every time it timed out
  2070. after that.
  2071. - Take out the '5 second' timeout from the connection retry
  2072. schedule. Now the first connect attempt will wait a full 10
  2073. seconds before switching to a new circuit. Perhaps this will help
  2074. a lot. Based on observations from Mike Perry.
  2075. - Fix a bug on the Windows implementation of tor_mmap_file() that
  2076. would prevent the cached-routers file from ever loading. Reported
  2077. by John Kimble.
  2078. o Minor bugfixes:
  2079. - Fix an assert failure when a directory authority sets
  2080. AuthDirRejectUnlisted and then receives a descriptor from an
  2081. unlisted router. Reported by seeess.
  2082. - Avoid a double-free when parsing malformed DirServer lines.
  2083. - Fix a bug when a BSD-style PF socket is first used. Patch from
  2084. Fabian Keil.
  2085. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  2086. to resolve an address at a given exit node even when they ask for
  2087. it by name.
  2088. - Servers no longer ever list themselves in their "family" line,
  2089. even if configured to do so. This makes it easier to configure
  2090. family lists conveniently.
  2091. - When running as a server, don't fall back to 127.0.0.1 when no
  2092. nameservers are configured in /etc/resolv.conf; instead, make the
  2093. user fix resolv.conf or specify nameservers explicitly. (Resolves
  2094. bug 363.)
  2095. - Stop accepting certain malformed ports in configured exit policies.
  2096. - Don't re-write the fingerprint file every restart, unless it has
  2097. changed.
  2098. - Stop warning when a single nameserver fails: only warn when _all_ of
  2099. our nameservers have failed. Also, when we only have one nameserver,
  2100. raise the threshold for deciding that the nameserver is dead.
  2101. - Directory authorities now only decide that routers are reachable
  2102. if their identity keys are as expected.
  2103. - When the user uses bad syntax in the Log config line, stop
  2104. suggesting other bad syntax as a replacement.
  2105. - Correctly detect ipv6 DNS capability on OpenBSD.
  2106. o Minor bugfixes (controller):
  2107. - Report the circuit number correctly in STREAM CLOSED events. Bug
  2108. reported by Mike Perry.
  2109. - Do not report bizarre values for results of accounting GETINFOs
  2110. when the last second's write or read exceeds the allotted bandwidth.
  2111. - Report "unrecognized key" rather than an empty string when the
  2112. controller tries to fetch a networkstatus that doesn't exist.
  2113. Changes in version 0.1.1.26 - 2006-12-14
  2114. o Security bugfixes:
  2115. - Stop sending the HttpProxyAuthenticator string to directory
  2116. servers when directory connections are tunnelled through Tor.
  2117. - Clients no longer store bandwidth history in the state file.
  2118. - Do not log introduction points for hidden services if SafeLogging
  2119. is set.
  2120. o Minor bugfixes:
  2121. - Fix an assert failure when a directory authority sets
  2122. AuthDirRejectUnlisted and then receives a descriptor from an
  2123. unlisted router (reported by seeess).
  2124. Changes in version 0.1.2.4-alpha - 2006-12-03
  2125. o Major features:
  2126. - Add support for using natd; this allows FreeBSDs earlier than
  2127. 5.1.2 to have ipfw send connections through Tor without using
  2128. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  2129. o Minor features:
  2130. - Make all connections to addresses of the form ".noconnect"
  2131. immediately get closed. This lets application/controller combos
  2132. successfully test whether they're talking to the same Tor by
  2133. watching for STREAM events.
  2134. - Make cross.sh cross-compilation script work even when autogen.sh
  2135. hasn't been run. (Patch from Michael Mohr.)
  2136. - Statistics dumped by -USR2 now include a breakdown of public key
  2137. operations, for profiling.
  2138. o Major bugfixes:
  2139. - Fix a major leak when directory authorities parse their
  2140. approved-routers list, a minor memory leak when we fail to pick
  2141. an exit node, and a few rare leaks on errors.
  2142. - Handle TransPort connections even when the server sends data before
  2143. the client sends data. Previously, the connection would just hang
  2144. until the client sent data. (Patch from tup based on patch from
  2145. Zajcev Evgeny.)
  2146. - Avoid assert failure when our cached-routers file is empty on
  2147. startup.
  2148. o Minor bugfixes:
  2149. - Don't log spurious warnings when we see a circuit close reason we
  2150. don't recognize; it's probably just from a newer version of Tor.
  2151. - Have directory authorities allow larger amounts of drift in uptime
  2152. without replacing the server descriptor: previously, a server that
  2153. restarted every 30 minutes could have 48 "interesting" descriptors
  2154. per day.
  2155. - Start linking to the Tor specification and Tor reference manual
  2156. correctly in the Windows installer.
  2157. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2158. Tor/Privoxy we also uninstall Vidalia.
  2159. - Resume building on Irix64, and fix a lot of warnings from its
  2160. MIPSpro C compiler.
  2161. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  2162. when we're running as a client.
  2163. Changes in version 0.1.1.25 - 2006-11-04
  2164. o Major bugfixes:
  2165. - When a client asks us to resolve (rather than connect to)
  2166. an address, and we have a cached answer, give them the cached
  2167. answer. Previously, we would give them no answer at all.
  2168. - We were building exactly the wrong circuits when we predict
  2169. hidden service requirements, meaning Tor would have to build all
  2170. its circuits on demand.
  2171. - If none of our live entry guards have a high uptime, but we
  2172. require a guard with a high uptime, try adding a new guard before
  2173. we give up on the requirement. This patch should make long-lived
  2174. connections more stable on average.
  2175. - When testing reachability of our DirPort, don't launch new
  2176. tests when there's already one in progress -- unreachable
  2177. servers were stacking up dozens of testing streams.
  2178. o Security bugfixes:
  2179. - When the user sends a NEWNYM signal, clear the client-side DNS
  2180. cache too. Otherwise we continue to act on previous information.
  2181. o Minor bugfixes:
  2182. - Avoid a memory corruption bug when creating a hash table for
  2183. the first time.
  2184. - Avoid possibility of controller-triggered crash when misusing
  2185. certain commands from a v0 controller on platforms that do not
  2186. handle printf("%s",NULL) gracefully.
  2187. - Avoid infinite loop on unexpected controller input.
  2188. - Don't log spurious warnings when we see a circuit close reason we
  2189. don't recognize; it's probably just from a newer version of Tor.
  2190. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  2191. Tor/Privoxy we also uninstall Vidalia.
  2192. Changes in version 0.1.2.3-alpha - 2006-10-29
  2193. o Minor features:
  2194. - Prepare for servers to publish descriptors less often: never
  2195. discard a descriptor simply for being too old until either it is
  2196. recommended by no authorities, or until we get a better one for
  2197. the same router. Make caches consider retaining old recommended
  2198. routers for even longer.
  2199. - If most authorities set a BadExit flag for a server, clients
  2200. don't think of it as a general-purpose exit. Clients only consider
  2201. authorities that advertise themselves as listing bad exits.
  2202. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  2203. headers for content, so that we can work better in the presence of
  2204. caching HTTP proxies.
  2205. - Allow authorities to list nodes as bad exits by fingerprint or by
  2206. address.
  2207. o Minor features, controller:
  2208. - Add a REASON field to CIRC events; for backward compatibility, this
  2209. field is sent only to controllers that have enabled the extended
  2210. event format. Also, add additional reason codes to explain why
  2211. a given circuit has been destroyed or truncated. (Patches from
  2212. Mike Perry)
  2213. - Add a REMOTE_REASON field to extended CIRC events to tell the
  2214. controller about why a remote OR told us to close a circuit.
  2215. - Stream events also now have REASON and REMOTE_REASON fields,
  2216. working much like those for circuit events.
  2217. - There's now a GETINFO ns/... field so that controllers can ask Tor
  2218. about the current status of a router.
  2219. - A new event type "NS" to inform a controller when our opinion of
  2220. a router's status has changed.
  2221. - Add a GETINFO events/names and GETINFO features/names so controllers
  2222. can tell which events and features are supported.
  2223. - A new CLEARDNSCACHE signal to allow controllers to clear the
  2224. client-side DNS cache without expiring circuits.
  2225. o Security bugfixes:
  2226. - When the user sends a NEWNYM signal, clear the client-side DNS
  2227. cache too. Otherwise we continue to act on previous information.
  2228. o Minor bugfixes:
  2229. - Avoid sending junk to controllers or segfaulting when a controller
  2230. uses EVENT_NEW_DESC with verbose nicknames.
  2231. - Stop triggering asserts if the controller tries to extend hidden
  2232. service circuits (reported by mwenge).
  2233. - Avoid infinite loop on unexpected controller input.
  2234. - When the controller does a "GETINFO network-status", tell it
  2235. about even those routers whose descriptors are very old, and use
  2236. long nicknames where appropriate.
  2237. - Change NT service functions to be loaded on demand. This lets us
  2238. build with MinGW without breaking Tor for Windows 98 users.
  2239. - Do DirPort reachability tests less often, since a single test
  2240. chews through many circuits before giving up.
  2241. - In the hidden service example in torrc.sample, stop recommending
  2242. esoteric and discouraged hidden service options.
  2243. - When stopping an NT service, wait up to 10 sec for it to actually
  2244. stop. (Patch from Matt Edman; resolves bug 295.)
  2245. - Fix handling of verbose nicknames with ORCONN controller events:
  2246. make them show up exactly when requested, rather than exactly when
  2247. not requested.
  2248. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  2249. printing a duplicate "$" in the keys we send (reported by mwenge).
  2250. - Correctly set maximum connection limit on Cygwin. (This time
  2251. for sure!)
  2252. - Try to detect Windows correctly when cross-compiling.
  2253. - Detect the size of the routers file correctly even if it is
  2254. corrupted (on systems without mmap) or not page-aligned (on systems
  2255. with mmap). This bug was harmless.
  2256. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  2257. to open a stream fails; now we do in more cases. This should
  2258. make clients able to find a good exit faster in some cases, since
  2259. unhandleable requests will now get an error rather than timing out.
  2260. - Resolve two memory leaks when rebuilding the on-disk router cache
  2261. (reported by fookoowa).
  2262. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  2263. and reported by some Centos users.
  2264. - Controller signals now work on non-Unix platforms that don't define
  2265. SIGUSR1 and SIGUSR2 the way we expect.
  2266. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  2267. values before failing, and always enables eventdns.
  2268. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  2269. Try to fix this in configure.in by checking for most functions
  2270. before we check for libevent.
  2271. Changes in version 0.1.2.2-alpha - 2006-10-07
  2272. o Major features:
  2273. - Make our async eventdns library on-by-default for Tor servers,
  2274. and plan to deprecate the separate dnsworker threads.
  2275. - Add server-side support for "reverse" DNS lookups (using PTR
  2276. records so clients can determine the canonical hostname for a given
  2277. IPv4 address). Only supported by servers using eventdns; servers
  2278. now announce in their descriptors whether they support eventdns.
  2279. - Specify and implement client-side SOCKS5 interface for reverse DNS
  2280. lookups (see doc/socks-extensions.txt).
  2281. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  2282. connect to directory servers through Tor. Previously, clients needed
  2283. to find Tor exits to make private connections to directory servers.
  2284. - Avoid choosing Exit nodes for entry or middle hops when the
  2285. total bandwidth available from non-Exit nodes is much higher than
  2286. the total bandwidth available from Exit nodes.
  2287. - Workaround for name servers (like Earthlink's) that hijack failing
  2288. DNS requests and replace the no-such-server answer with a "helpful"
  2289. redirect to an advertising-driven search portal. Also work around
  2290. DNS hijackers who "helpfully" decline to hijack known-invalid
  2291. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  2292. lets you turn it off.
  2293. - Send out a burst of long-range padding cells once we've established
  2294. that we're reachable. Spread them over 4 circuits, so hopefully
  2295. a few will be fast. This exercises our bandwidth and bootstraps
  2296. us into the directory more quickly.
  2297. o New/improved config options:
  2298. - Add new config option "ResolvConf" to let the server operator
  2299. choose an alternate resolve.conf file when using eventdns.
  2300. - Add an "EnforceDistinctSubnets" option to control our "exclude
  2301. servers on the same /16" behavior. It's still on by default; this
  2302. is mostly for people who want to operate private test networks with
  2303. all the machines on the same subnet.
  2304. - If one of our entry guards is on the ExcludeNodes list, or the
  2305. directory authorities don't think it's a good guard, treat it as
  2306. if it were unlisted: stop using it as a guard, and throw it off
  2307. the guards list if it stays that way for a long time.
  2308. - Allow directory authorities to be marked separately as authorities
  2309. for the v1 directory protocol, the v2 directory protocol, and
  2310. as hidden service directories, to make it easier to retire old
  2311. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  2312. to continue being hidden service authorities too.
  2313. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  2314. o Minor features, controller:
  2315. - Fix CIRC controller events so that controllers can learn the
  2316. identity digests of non-Named servers used in circuit paths.
  2317. - Let controllers ask for more useful identifiers for servers. Instead
  2318. of learning identity digests for un-Named servers and nicknames
  2319. for Named servers, the new identifiers include digest, nickname,
  2320. and indication of Named status. Off by default; see control-spec.txt
  2321. for more information.
  2322. - Add a "getinfo address" controller command so it can display Tor's
  2323. best guess to the user.
  2324. - New controller event to alert the controller when our server
  2325. descriptor has changed.
  2326. - Give more meaningful errors on controller authentication failure.
  2327. o Minor features, other:
  2328. - When asked to resolve a hostname, don't use non-exit servers unless
  2329. requested to do so. This allows servers with broken DNS to be
  2330. useful to the network.
  2331. - Divide eventdns log messages into warn and info messages.
  2332. - Reserve the nickname "Unnamed" for routers that can't pick
  2333. a hostname: any router can call itself Unnamed; directory
  2334. authorities will never allocate Unnamed to any particular router;
  2335. clients won't believe that any router is the canonical Unnamed.
  2336. - Only include function names in log messages for info/debug messages.
  2337. For notice/warn/err, the content of the message should be clear on
  2338. its own, and printing the function name only confuses users.
  2339. - Avoid some false positives during reachability testing: don't try
  2340. to test via a server that's on the same /24 as us.
  2341. - If we fail to build a circuit to an intended enclave, and it's
  2342. not mandatory that we use that enclave, stop wanting it.
  2343. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  2344. OpenBSD. (We had previously disabled threads on these platforms
  2345. because they didn't have working thread-safe resolver functions.)
  2346. o Major bugfixes, anonymity/security:
  2347. - If a client asked for a server by name, and there's a named server
  2348. in our network-status but we don't have its descriptor yet, we
  2349. could return an unnamed server instead.
  2350. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  2351. to be sent to a server's DNS resolver. This only affects NetBSD
  2352. and other platforms that do not bounds-check tolower().
  2353. - Reject (most) attempts to use Tor circuits with length one. (If
  2354. many people start using Tor as a one-hop proxy, exit nodes become
  2355. a more attractive target for compromise.)
  2356. - Just because your DirPort is open doesn't mean people should be
  2357. able to remotely teach you about hidden service descriptors. Now
  2358. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  2359. o Major bugfixes, other:
  2360. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  2361. - When a client asks the server to resolve (not connect to)
  2362. an address, and it has a cached answer, give them the cached answer.
  2363. Previously, the server would give them no answer at all.
  2364. - Allow really slow clients to not hang up five minutes into their
  2365. directory downloads (suggested by Adam J. Richter).
  2366. - We were building exactly the wrong circuits when we anticipated
  2367. hidden service requirements, meaning Tor would have to build all
  2368. its circuits on demand.
  2369. - Avoid crashing when we mmap a router cache file of size 0.
  2370. - When testing reachability of our DirPort, don't launch new
  2371. tests when there's already one in progress -- unreachable
  2372. servers were stacking up dozens of testing streams.
  2373. o Minor bugfixes, correctness:
  2374. - If we're a directory mirror and we ask for "all" network status
  2375. documents, we would discard status documents from authorities
  2376. we don't recognize.
  2377. - Avoid a memory corruption bug when creating a hash table for
  2378. the first time.
  2379. - Avoid controller-triggered crash when misusing certain commands
  2380. from a v0 controller on platforms that do not handle
  2381. printf("%s",NULL) gracefully.
  2382. - Don't crash when a controller sends a third argument to an
  2383. "extendcircuit" request.
  2384. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2385. response; fix error code when "getinfo dir/status/" fails.
  2386. - Avoid crash when telling controller stream-status and a stream
  2387. is detached.
  2388. - Patch from Adam Langley to fix assert() in eventdns.c.
  2389. - Fix a debug log message in eventdns to say "X resolved to Y"
  2390. instead of "X resolved to X".
  2391. - Make eventdns give strings for DNS errors, not just error numbers.
  2392. - Track unreachable entry guards correctly: don't conflate
  2393. 'unreachable by us right now' with 'listed as down by the directory
  2394. authorities'. With the old code, if a guard was unreachable by
  2395. us but listed as running, it would clog our guard list forever.
  2396. - Behave correctly in case we ever have a network with more than
  2397. 2GB/s total advertised capacity.
  2398. - Make TrackExitHosts case-insensitive, and fix the behavior of
  2399. ".suffix" TrackExitHosts items to avoid matching in the middle of
  2400. an address.
  2401. - Finally fix the openssl warnings from newer gccs that believe that
  2402. ignoring a return value is okay, but casting a return value and
  2403. then ignoring it is a sign of madness.
  2404. - Prevent the contrib/exitlist script from printing the same
  2405. result more than once.
  2406. - Patch from Steve Hildrey: Generate network status correctly on
  2407. non-versioning dirservers.
  2408. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  2409. via Tor; otherwise you'll think you're the exit node's IP address.
  2410. o Minor bugfixes, performance:
  2411. - Two small performance improvements on parsing descriptors.
  2412. - Major performance improvement on inserting descriptors: change
  2413. algorithm from O(n^2) to O(n).
  2414. - Make the common memory allocation path faster on machines where
  2415. malloc(0) returns a pointer.
  2416. - Start remembering X-Your-Address-Is directory hints even if you're
  2417. a client, so you can become a server more smoothly.
  2418. - Avoid duplicate entries on MyFamily line in server descriptor.
  2419. o Packaging, features:
  2420. - Remove architecture from OS X builds. The official builds are
  2421. now universal binaries.
  2422. - The Debian package now uses --verify-config when (re)starting,
  2423. to distinguish configuration errors from other errors.
  2424. - Update RPMs to require libevent 1.1b.
  2425. o Packaging, bugfixes:
  2426. - Patches so Tor builds with MinGW on Windows.
  2427. - Patches so Tor might run on Cygwin again.
  2428. - Resume building on non-gcc compilers and ancient gcc. Resume
  2429. building with the -O0 compile flag. Resume building cleanly on
  2430. Debian woody.
  2431. - Run correctly on OS X platforms with case-sensitive filesystems.
  2432. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2433. - Add autoconf checks so Tor can build on Solaris x86 again.
  2434. o Documentation
  2435. - Documented (and renamed) ServerDNSSearchDomains and
  2436. ServerDNSResolvConfFile options.
  2437. - Be clearer that the *ListenAddress directives can be repeated
  2438. multiple times.
  2439. Changes in version 0.1.1.24 - 2006-09-29
  2440. o Major bugfixes:
  2441. - Allow really slow clients to not hang up five minutes into their
  2442. directory downloads (suggested by Adam J. Richter).
  2443. - Fix major performance regression from 0.1.0.x: instead of checking
  2444. whether we have enough directory information every time we want to
  2445. do something, only check when the directory information has changed.
  2446. This should improve client CPU usage by 25-50%.
  2447. - Don't crash if, after a server has been running for a while,
  2448. it can't resolve its hostname.
  2449. o Minor bugfixes:
  2450. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2451. - Don't crash when the controller receives a third argument to an
  2452. "extendcircuit" request.
  2453. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2454. response; fix error code when "getinfo dir/status/" fails.
  2455. - Fix configure.in to not produce broken configure files with
  2456. more recent versions of autoconf. Thanks to Clint for his auto*
  2457. voodoo.
  2458. - Fix security bug on NetBSD that could allow someone to force
  2459. uninitialized RAM to be sent to a server's DNS resolver. This
  2460. only affects NetBSD and other platforms that do not bounds-check
  2461. tolower().
  2462. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2463. methods: these are known to be buggy.
  2464. - If we're a directory mirror and we ask for "all" network status
  2465. documents, we would discard status documents from authorities
  2466. we don't recognize.
  2467. Changes in version 0.1.2.1-alpha - 2006-08-27
  2468. o Major features:
  2469. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2470. build on OSX and Windows. Only enabled if you pass the
  2471. --enable-eventdns argument to configure.
  2472. - Allow servers with no hostname or IP address to learn their
  2473. IP address by asking the directory authorities. This code only
  2474. kicks in when you would normally have exited with a "no address"
  2475. error. Nothing's authenticated, so use with care.
  2476. - Rather than waiting a fixed amount of time between retrying
  2477. application connections, we wait only 5 seconds for the first,
  2478. 10 seconds for the second, and 15 seconds for each retry after
  2479. that. Hopefully this will improve the expected user experience.
  2480. - Patch from Tup to add support for transparent AP connections:
  2481. this basically bundles the functionality of trans-proxy-tor
  2482. into the Tor mainline. Now hosts with compliant pf/netfilter
  2483. implementations can redirect TCP connections straight to Tor
  2484. without diverting through SOCKS. Needs docs.
  2485. - Busy directory servers save lots of memory by spooling server
  2486. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2487. as needed rather than en masse. Also mmap the cached-routers
  2488. files, so we don't need to keep the whole thing in memory too.
  2489. - Automatically avoid picking more than one node from the same
  2490. /16 network when constructing a circuit.
  2491. - Revise and clean up the torrc.sample that we ship with; add
  2492. a section for BandwidthRate and BandwidthBurst.
  2493. o Minor features:
  2494. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2495. split connection_t into edge, or, dir, control, and base structs.
  2496. These will save quite a bit of memory on busy servers, and they'll
  2497. also help us track down bugs in the code and bugs in the spec.
  2498. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2499. or later. Log when we are doing this, so we can diagnose it when
  2500. it fails. (Also, recommend libevent 1.1b for kqueue and
  2501. win32 methods; deprecate libevent 1.0b harder; make libevent
  2502. recommendation system saner.)
  2503. - Start being able to build universal binaries on OS X (thanks
  2504. to Phobos).
  2505. - Export the default exit policy via the control port, so controllers
  2506. don't need to guess what it is / will be later.
  2507. - Add a man page entry for ProtocolWarnings.
  2508. - Add TestVia config option to the man page.
  2509. - Remove even more protocol-related warnings from Tor server logs,
  2510. such as bad TLS handshakes and malformed begin cells.
  2511. - Stop fetching descriptors if you're not a dir mirror and you
  2512. haven't tried to establish any circuits lately. [This currently
  2513. causes some dangerous behavior, because when you start up again
  2514. you'll use your ancient server descriptors.]
  2515. - New DirPort behavior: if you have your dirport set, you download
  2516. descriptors aggressively like a directory mirror, whether or not
  2517. your ORPort is set.
  2518. - Get rid of the router_retry_connections notion. Now routers
  2519. no longer try to rebuild long-term connections to directory
  2520. authorities, and directory authorities no longer try to rebuild
  2521. long-term connections to all servers. We still don't hang up
  2522. connections in these two cases though -- we need to look at it
  2523. more carefully to avoid flapping, and we likely need to wait til
  2524. 0.1.1.x is obsolete.
  2525. - Drop compatibility with obsolete Tors that permit create cells
  2526. to have the wrong circ_id_type.
  2527. - Re-enable per-connection rate limiting. Get rid of the "OP
  2528. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2529. separate global buckets that apply depending on what sort of conn
  2530. it is.
  2531. - Start publishing one minute or so after we find our ORPort
  2532. to be reachable. This will help reduce the number of descriptors
  2533. we have for ourselves floating around, since it's quite likely
  2534. other things (e.g. DirPort) will change during that minute too.
  2535. - Fork the v1 directory protocol into its own spec document,
  2536. and mark dir-spec.txt as the currently correct (v2) spec.
  2537. o Major bugfixes:
  2538. - When we find our DirPort to be reachable, publish a new descriptor
  2539. so we'll tell the world (reported by pnx).
  2540. - Publish a new descriptor after we hup/reload. This is important
  2541. if our config has changed such that we'll want to start advertising
  2542. our DirPort now, etc.
  2543. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2544. - When we have a state file we cannot parse, tell the user and
  2545. move it aside. Now we avoid situations where the user starts
  2546. Tor in 1904, Tor writes a state file with that timestamp in it,
  2547. the user fixes her clock, and Tor refuses to start.
  2548. - Fix configure.in to not produce broken configure files with
  2549. more recent versions of autoconf. Thanks to Clint for his auto*
  2550. voodoo.
  2551. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2552. whether the config options are bad or good.
  2553. - Resolve bug 321 when using dnsworkers: append a period to every
  2554. address we resolve at the exit node, so that we do not accidentally
  2555. pick up local addresses, and so that failing searches are retried
  2556. in the resolver search domains. (This is already solved for
  2557. eventdns.) (This breaks Blossom servers for now.)
  2558. - If we are using an exit enclave and we can't connect, e.g. because
  2559. its webserver is misconfigured to not listen on localhost, then
  2560. back off and try connecting from somewhere else before we fail.
  2561. o Minor bugfixes:
  2562. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2563. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2564. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2565. when the IP address is mapped through MapAddress to a hostname.
  2566. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2567. useless IPv6 DNS resolves.
  2568. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2569. before we execute the signal, in case the signal shuts us down.
  2570. - Clean up AllowInvalidNodes man page entry.
  2571. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2572. - Add more asserts to track down an assert error on a windows Tor
  2573. server with connection_add being called with socket == -1.
  2574. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2575. - Fix misleading log messages: an entry guard that is "unlisted",
  2576. as well as not known to be "down" (because we've never heard
  2577. of it), is not therefore "up".
  2578. - Remove code to special-case "-cvs" ending, since it has not
  2579. actually mattered since 0.0.9.
  2580. - Make our socks5 handling more robust to broken socks clients:
  2581. throw out everything waiting on the buffer in between socks
  2582. handshake phases, since they can't possibly (so the theory
  2583. goes) have predicted what we plan to respond to them.
  2584. Changes in version 0.1.1.23 - 2006-07-30
  2585. o Major bugfixes:
  2586. - Fast Tor servers, especially exit nodes, were triggering asserts
  2587. due to a bug in handling the list of pending DNS resolves. Some
  2588. bugs still remain here; we're hunting them.
  2589. - Entry guards could crash clients by sending unexpected input.
  2590. - More fixes on reachability testing: if you find yourself reachable,
  2591. then don't ever make any client requests (so you stop predicting
  2592. circuits), then hup or have your clock jump, then later your IP
  2593. changes, you won't think circuits are working, so you won't try to
  2594. test reachability, so you won't publish.
  2595. o Minor bugfixes:
  2596. - Avoid a crash if the controller does a resetconf firewallports
  2597. and then a setconf fascistfirewall=1.
  2598. - Avoid an integer underflow when the dir authority decides whether
  2599. a router is stable: we might wrongly label it stable, and compute
  2600. a slightly wrong median stability, when a descriptor is published
  2601. later than now.
  2602. - Fix a place where we might trigger an assert if we can't build our
  2603. own server descriptor yet.
  2604. Changes in version 0.1.1.22 - 2006-07-05
  2605. o Major bugfixes:
  2606. - Fix a big bug that was causing servers to not find themselves
  2607. reachable if they changed IP addresses. Since only 0.1.1.22+
  2608. servers can do reachability testing correctly, now we automatically
  2609. make sure to test via one of these.
  2610. - Fix to allow clients and mirrors to learn directory info from
  2611. descriptor downloads that get cut off partway through.
  2612. - Directory authorities had a bug in deciding if a newly published
  2613. descriptor was novel enough to make everybody want a copy -- a few
  2614. servers seem to be publishing new descriptors many times a minute.
  2615. o Minor bugfixes:
  2616. - Fix a rare bug that was causing some servers to complain about
  2617. "closing wedged cpuworkers" and skip some circuit create requests.
  2618. - Make the Exit flag in directory status documents actually work.
  2619. Changes in version 0.1.1.21 - 2006-06-10
  2620. o Crash and assert fixes from 0.1.1.20:
  2621. - Fix a rare crash on Tor servers that have enabled hibernation.
  2622. - Fix a seg fault on startup for Tor networks that use only one
  2623. directory authority.
  2624. - Fix an assert from a race condition that occurs on Tor servers
  2625. while exiting, where various threads are trying to log that they're
  2626. exiting, and delete the logs, at the same time.
  2627. - Make our unit tests pass again on certain obscure platforms.
  2628. o Other fixes:
  2629. - Add support for building SUSE RPM packages.
  2630. - Speed up initial bootstrapping for clients: if we are making our
  2631. first ever connection to any entry guard, then don't mark it down
  2632. right after that.
  2633. - When only one Tor server in the network is labelled as a guard,
  2634. and we've already picked him, we would cycle endlessly picking him
  2635. again, being unhappy about it, etc. Now we specifically exclude
  2636. current guards when picking a new guard.
  2637. - Servers send create cells more reliably after the TLS connection
  2638. is established: we were sometimes forgetting to send half of them
  2639. when we had more than one pending.
  2640. - If we get a create cell that asks us to extend somewhere, but the
  2641. Tor server there doesn't match the expected digest, we now send
  2642. a destroy cell back, rather than silently doing nothing.
  2643. - Make options->RedirectExit work again.
  2644. - Make cookie authentication for the controller work again.
  2645. - Stop being picky about unusual characters in the arguments to
  2646. mapaddress. It's none of our business.
  2647. - Add a new config option "TestVia" that lets you specify preferred
  2648. middle hops to use for test circuits. Perhaps this will let me
  2649. debug the reachability problems better.
  2650. o Log / documentation fixes:
  2651. - If we're a server and some peer has a broken TLS certificate, don't
  2652. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2653. about protocol violations by others.
  2654. - Fix spelling of VirtualAddrNetwork in man page.
  2655. - Add a better explanation at the top of the autogenerated torrc file
  2656. about what happened to our old torrc.
  2657. Changes in version 0.1.1.20 - 2006-05-23
  2658. o Bugfixes:
  2659. - Downgrade a log severity where servers complain that they're
  2660. invalid.
  2661. - Avoid a compile warning on FreeBSD.
  2662. - Remove string size limit on NEWDESC messages; solve bug 291.
  2663. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2664. more thoroughly when we're running on windows.
  2665. Changes in version 0.1.1.19-rc - 2006-05-03
  2666. o Minor bugs:
  2667. - Regenerate our local descriptor if it's dirty and we try to use
  2668. it locally (e.g. if it changes during reachability detection).
  2669. - If we setconf our ORPort to 0, we continued to listen on the
  2670. old ORPort and receive connections.
  2671. - Avoid a second warning about machine/limits.h on Debian
  2672. GNU/kFreeBSD.
  2673. - Be willing to add our own routerinfo into the routerlist.
  2674. Now authorities will include themselves in their directories
  2675. and network-statuses.
  2676. - Stop trying to upload rendezvous descriptors to every
  2677. directory authority: only try the v1 authorities.
  2678. - Servers no longer complain when they think they're not
  2679. registered with the directory authorities. There were too many
  2680. false positives.
  2681. - Backport dist-rpm changes so rpms can be built without errors.
  2682. o Features:
  2683. - Implement an option, VirtualAddrMask, to set which addresses
  2684. get handed out in response to mapaddress requests. This works
  2685. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2686. Changes in version 0.1.1.18-rc - 2006-04-10
  2687. o Major fixes:
  2688. - Work harder to download live network-statuses from all the
  2689. directory authorities we know about. Improve the threshold
  2690. decision logic so we're more robust to edge cases.
  2691. - When fetching rendezvous descriptors, we were willing to ask
  2692. v2 authorities too, which would always return 404.
  2693. o Minor fixes:
  2694. - Stop listing down or invalid nodes in the v1 directory. This will
  2695. reduce its bulk by about 1/3, and reduce load on directory
  2696. mirrors.
  2697. - When deciding whether a router is Fast or Guard-worthy, consider
  2698. his advertised BandwidthRate and not just the BandwidthCapacity.
  2699. - No longer ship INSTALL and README files -- they are useless now.
  2700. - Force rpmbuild to behave and honor target_cpu.
  2701. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2702. - Start to include translated versions of the tor-doc-*.html
  2703. files, along with the screenshots. Still needs more work.
  2704. - Start sending back 512 and 451 errors if mapaddress fails,
  2705. rather than not sending anything back at all.
  2706. - When we fail to bind or listen on an incoming or outgoing
  2707. socket, we should close it before failing. otherwise we just
  2708. leak it. (thanks to weasel for finding.)
  2709. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2710. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2711. - Make NoPublish (even though deprecated) work again.
  2712. - Fix a minor security flaw where a versioning auth dirserver
  2713. could list a recommended version many times in a row to make
  2714. clients more convinced that it's recommended.
  2715. - Fix crash bug if there are two unregistered servers running
  2716. with the same nickname, one of them is down, and you ask for
  2717. them by nickname in your EntryNodes or ExitNodes. Also, try
  2718. to pick the one that's running rather than an arbitrary one.
  2719. - Fix an infinite loop we could hit if we go offline for too long.
  2720. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2721. Perhaps this will help us hunt the bug.
  2722. - If you're not a versioning dirserver, don't put the string
  2723. "client-versions \nserver-versions \n" in your network-status.
  2724. - Lower the minimum required number of file descriptors to 1000,
  2725. so we can have some overhead for Valgrind on Linux, where the
  2726. default ulimit -n is 1024.
  2727. o New features:
  2728. - Add tor.dizum.com as the fifth authoritative directory server.
  2729. - Add a new config option FetchUselessDescriptors, off by default,
  2730. for when you plan to run "exitlist" on your client and you want
  2731. to know about even the non-running descriptors.
  2732. Changes in version 0.1.1.17-rc - 2006-03-28
  2733. o Major fixes:
  2734. - Clients and servers since 0.1.1.10-alpha have been expiring
  2735. connections whenever they are idle for 5 minutes and they *do*
  2736. have circuits on them. Oops. With this new version, clients will
  2737. discard their previous entry guard choices and avoid choosing
  2738. entry guards running these flawed versions.
  2739. - Fix memory leak when uncompressing concatenated zlib streams. This
  2740. was causing substantial leaks over time on Tor servers.
  2741. - The v1 directory was including servers as much as 48 hours old,
  2742. because that's how the new routerlist->routers works. Now only
  2743. include them if they're 20 hours old or less.
  2744. o Minor fixes:
  2745. - Resume building on irix64, netbsd 2.0, etc.
  2746. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2747. "-Wall -g -O2".
  2748. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2749. and it is confusing some users.
  2750. - Mirrors stop caching the v1 directory so often.
  2751. - Make the max number of old descriptors that a cache will hold
  2752. rise with the number of directory authorities, so we can scale.
  2753. - Change our win32 uname() hack to be more forgiving about what
  2754. win32 versions it thinks it's found.
  2755. o New features:
  2756. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2757. server.
  2758. - When the controller's *setconf commands fail, collect an error
  2759. message in a string and hand it back to the controller.
  2760. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2761. like "Stable" is based on median uptime. Name everything in the
  2762. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2763. - Log server fingerprint on startup, so new server operators don't
  2764. have to go hunting around their filesystem for it.
  2765. - Return a robots.txt on our dirport to discourage google indexing.
  2766. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2767. directly rather than connecting to the dir port. Only works when
  2768. dirport is set for now.
  2769. o New config options rather than constants in the code:
  2770. - SocksTimeout: How long do we let a socks connection wait
  2771. unattached before we fail it?
  2772. - CircuitBuildTimeout: Cull non-open circuits that were born
  2773. at least this many seconds ago.
  2774. - CircuitIdleTimeout: Cull open clean circuits that were born
  2775. at least this many seconds ago.
  2776. Changes in version 0.1.1.16-rc - 2006-03-18
  2777. o Bugfixes on 0.1.1.15-rc:
  2778. - Fix assert when the controller asks to attachstream a connect-wait
  2779. or resolve-wait stream.
  2780. - Now do address rewriting when the controller asks us to attach
  2781. to a particular circuit too. This will let Blossom specify
  2782. "moria2.exit" without having to learn what moria2's IP address is.
  2783. - Make the "tor --verify-config" command-line work again, so people
  2784. can automatically check if their torrc will parse.
  2785. - Authoritative dirservers no longer require an open connection from
  2786. a server to consider him "reachable". We need this change because
  2787. when we add new auth dirservers, old servers won't know not to
  2788. hang up on them.
  2789. - Let Tor build on Sun CC again.
  2790. - Fix an off-by-one buffer size in dirserv.c that magically never
  2791. hit our three authorities but broke sjmurdoch's own tor network.
  2792. - If we as a directory mirror don't know of any v1 directory
  2793. authorities, then don't try to cache any v1 directories.
  2794. - Stop warning about unknown servers in our family when they are
  2795. given as hex digests.
  2796. - Stop complaining as quickly to the server operator that he
  2797. hasn't registered his nickname/key binding.
  2798. - Various cleanups so we can add new V2 Auth Dirservers.
  2799. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2800. reflect the updated flags in our v2 dir protocol.
  2801. - Resume allowing non-printable characters for exit streams (both
  2802. for connecting and for resolving). Now we tolerate applications
  2803. that don't follow the RFCs. But continue to block malformed names
  2804. at the socks side.
  2805. o Bugfixes on 0.1.0.x:
  2806. - Fix assert bug in close_logs(): when we close and delete logs,
  2807. remove them all from the global "logfiles" list.
  2808. - Fix minor integer overflow in calculating when we expect to use up
  2809. our bandwidth allocation before hibernating.
  2810. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2811. there are multiple SSLs installed with different versions.
  2812. - When we try to be a server and Address is not explicitly set and
  2813. our hostname resolves to a private IP address, try to use an
  2814. interface address if it has a public address. Now Windows machines
  2815. that think of themselves as localhost can work by default.
  2816. o New features:
  2817. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2818. directly rather than connecting to the dir port.
  2819. - Let the controller tell us about certain router descriptors
  2820. that it doesn't want Tor to use in circuits. Implement
  2821. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2822. - New config option SafeSocks to reject all application connections
  2823. using unsafe socks protocols. Defaults to off.
  2824. Changes in version 0.1.1.15-rc - 2006-03-11
  2825. o Bugfixes and cleanups:
  2826. - When we're printing strings from the network, don't try to print
  2827. non-printable characters. This protects us against shell escape
  2828. sequence exploits, and also against attacks to fool humans into
  2829. misreading their logs.
  2830. - Fix a bug where Tor would fail to establish any connections if you
  2831. left it off for 24 hours and then started it: we were happy with
  2832. the obsolete network statuses, but they all referred to router
  2833. descriptors that were too old to fetch, so we ended up with no
  2834. valid router descriptors.
  2835. - Fix a seg fault in the controller's "getinfo orconn-status"
  2836. command while listing status on incoming handshaking connections.
  2837. Introduce a status name "NEW" for these connections.
  2838. - If we get a linelist or linelist_s config option from the torrc
  2839. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2840. silently resetting it to its default.
  2841. - Don't abandon entry guards until they've been down or gone for
  2842. a whole month.
  2843. - Cleaner and quieter log messages.
  2844. o New features:
  2845. - New controller signal NEWNYM that makes new application requests
  2846. use clean circuits.
  2847. - Add a new circuit purpose 'controller' to let the controller ask
  2848. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2849. controller command to let you specify the purpose if you're
  2850. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2851. command to let you change a circuit's purpose after it's been
  2852. created.
  2853. - Accept "private:*" in routerdesc exit policies; not generated yet
  2854. because older Tors do not understand it.
  2855. - Add BSD-style contributed startup script "rc.subr" from Peter
  2856. Thoenen.
  2857. Changes in version 0.1.1.14-alpha - 2006-02-20
  2858. o Bugfixes on 0.1.1.x:
  2859. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2860. and we're set to RunAsDaemon -- just warn.
  2861. - We still had a few bugs in the OR connection rotation code that
  2862. caused directory servers to slowly aggregate connections to other
  2863. fast Tor servers. This time for sure!
  2864. - Make log entries on Win32 include the name of the function again.
  2865. - We were treating a pair of exit policies if they were equal even
  2866. if one said accept and the other said reject -- causing us to
  2867. not always publish a new descriptor since we thought nothing
  2868. had changed.
  2869. - Retry pending server downloads as well as pending networkstatus
  2870. downloads when we unexpectedly get a socks request.
  2871. - We were ignoring the IS_FAST flag in the directory status,
  2872. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2873. connections.
  2874. - If the controller's SAVECONF command fails (e.g. due to file
  2875. permissions), let the controller know that it failed.
  2876. o Features:
  2877. - If we're trying to be a Tor server and running Windows 95/98/ME
  2878. as a server, explain that we'll likely crash.
  2879. - When we're a server, a client asks for an old-style directory,
  2880. and our write bucket is empty, don't give it to him. This way
  2881. small servers can continue to serve the directory *sometimes*,
  2882. without getting overloaded.
  2883. - Compress exit policies even more -- look for duplicate lines
  2884. and remove them.
  2885. - Clients now honor the "guard" flag in the router status when
  2886. picking entry guards, rather than looking at is_fast or is_stable.
  2887. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2888. be forward-compatible.
  2889. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2890. warn when the mask is not reducible to a bit-prefix.
  2891. - Let the user set ControlListenAddress in the torrc. This can be
  2892. dangerous, but there are some cases (like a secured LAN) where it
  2893. makes sense.
  2894. - Split ReachableAddresses into ReachableDirAddresses and
  2895. ReachableORAddresses, so we can restrict Dir conns to port 80
  2896. and OR conns to port 443.
  2897. - Now we can target arch and OS in rpm builds (contributed by
  2898. Phobos). Also make the resulting dist-rpm filename match the
  2899. target arch.
  2900. - New config options to help controllers: FetchServerDescriptors
  2901. and FetchHidServDescriptors for whether to fetch server
  2902. info and hidserv info or let the controller do it, and
  2903. PublishServerDescriptor and PublishHidServDescriptors.
  2904. - Also let the controller set the __AllDirActionsPrivate config
  2905. option if you want all directory fetches/publishes to happen via
  2906. Tor (it assumes your controller bootstraps your circuits).
  2907. Changes in version 0.1.0.17 - 2006-02-17
  2908. o Crash bugfixes on 0.1.0.x:
  2909. - When servers with a non-zero DirPort came out of hibernation,
  2910. sometimes they would trigger an assert.
  2911. o Other important bugfixes:
  2912. - On platforms that don't have getrlimit (like Windows), we were
  2913. artificially constraining ourselves to a max of 1024
  2914. connections. Now just assume that we can handle as many as 15000
  2915. connections. Hopefully this won't cause other problems.
  2916. o Backported features:
  2917. - When we're a server, a client asks for an old-style directory,
  2918. and our write bucket is empty, don't give it to him. This way
  2919. small servers can continue to serve the directory *sometimes*,
  2920. without getting overloaded.
  2921. - Whenever you get a 503 in response to a directory fetch, try
  2922. once more. This will become important once servers start sending
  2923. 503's whenever they feel busy.
  2924. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2925. Now that we have hundreds of thousands of users running the old
  2926. directory algorithm, it's starting to hurt a lot.
  2927. - Bump up the period for forcing a hidden service descriptor upload
  2928. from 20 minutes to 1 hour.
  2929. Changes in version 0.1.1.13-alpha - 2006-02-09
  2930. o Crashes in 0.1.1.x:
  2931. - When you tried to setconf ORPort via the controller, Tor would
  2932. crash. So people using TorCP to become a server were sad.
  2933. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2934. servers. The problem appears to be something do with OpenSSL's
  2935. random number generation, or how we call it, or something. Let me
  2936. know if the crashes continue.
  2937. - Turn crypto hardware acceleration off by default, until we find
  2938. somebody smart who can test it for us. (It appears to produce
  2939. seg faults in at least some cases.)
  2940. - Fix a rare assert error when we've tried all intro points for
  2941. a hidden service and we try fetching the service descriptor again:
  2942. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2943. o Major fixes:
  2944. - Fix a major load balance bug: we were round-robining in 16 KB
  2945. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2946. a 600 KB directory, would starve their other connections. Now we
  2947. try to be a bit more fair.
  2948. - Dir authorities and mirrors were never expiring the newest
  2949. descriptor for each server, causing memory and directory bloat.
  2950. - Fix memory-bloating and connection-bloating bug on servers: We
  2951. were never closing any connection that had ever had a circuit on
  2952. it, because we were checking conn->n_circuits == 0, yet we had a
  2953. bug that let it go negative.
  2954. - Make Tor work using squid as your http proxy again -- squid
  2955. returns an error if you ask for a URL that's too long, and it uses
  2956. a really generic error message. Plus, many people are behind a
  2957. transparent squid so they don't even realize it.
  2958. - On platforms that don't have getrlimit (like Windows), we were
  2959. artificially constraining ourselves to a max of 1024
  2960. connections. Now just assume that we can handle as many as 15000
  2961. connections. Hopefully this won't cause other problems.
  2962. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2963. 1. This means all exit policies will begin with rejecting private
  2964. addresses, unless the server operator explicitly turns it off.
  2965. o Major features:
  2966. - Clients no longer download descriptors for non-running
  2967. descriptors.
  2968. - Before we add new directory authorities, we should make it
  2969. clear that only v1 authorities should receive/publish hidden
  2970. service descriptors.
  2971. o Minor features:
  2972. - As soon as we've fetched some more directory info, immediately
  2973. try to download more server descriptors. This way we don't have
  2974. a 10 second pause during initial bootstrapping.
  2975. - Remove even more loud log messages that the server operator can't
  2976. do anything about.
  2977. - When we're running an obsolete or un-recommended version, make
  2978. the log message more clear about what the problem is and what
  2979. versions *are* still recommended.
  2980. - Provide a more useful warn message when our onion queue gets full:
  2981. the CPU is too slow or the exit policy is too liberal.
  2982. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2983. will pave the way for them being able to refuse if they're busy.
  2984. - When we fail to bind a listener, try to provide a more useful
  2985. log message: e.g., "Is Tor already running?"
  2986. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2987. Goldberg can prove things about our handshake protocol more
  2988. easily.
  2989. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2990. config option, which is a *minimum* number of file descriptors
  2991. that must be available else Tor refuses to start.
  2992. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2993. if you log to syslog and want something other than LOG_DAEMON.
  2994. - Make dirservers generate a separate "guard" flag to mean,
  2995. "would make a good entry guard". Make clients parse it and vote
  2996. on it. Not used by clients yet.
  2997. - Implement --with-libevent-dir option to ./configure. Also, improve
  2998. search techniques to find libevent, and use those for openssl too.
  2999. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  3000. - Only start testing reachability once we've established a
  3001. circuit. This will make startup on dirservers less noisy.
  3002. - Don't try to upload hidden service descriptors until we have
  3003. established a circuit.
  3004. - Fix the controller's "attachstream 0" command to treat conn like
  3005. it just connected, doing address remapping, handling .exit and
  3006. .onion idioms, and so on. Now we're more uniform in making sure
  3007. that the controller hears about new and closing connections.
  3008. Changes in version 0.1.1.12-alpha - 2006-01-11
  3009. o Bugfixes on 0.1.1.x:
  3010. - The fix to close duplicate server connections was closing all
  3011. Tor client connections if they didn't establish a circuit
  3012. quickly enough. Oops.
  3013. - Fix minor memory issue (double-free) that happened on exit.
  3014. o Bugfixes on 0.1.0.x:
  3015. - Tor didn't warn when it failed to open a log file.
  3016. Changes in version 0.1.1.11-alpha - 2006-01-10
  3017. o Crashes in 0.1.1.x:
  3018. - Include all the assert/crash fixes from 0.1.0.16.
  3019. - If you start Tor and then quit very quickly, there were some
  3020. races that tried to free things that weren't allocated yet.
  3021. - Fix a rare memory stomp if you're running hidden services.
  3022. - Fix segfault when specifying DirServer in config without nickname.
  3023. - Fix a seg fault when you finish connecting to a server but at
  3024. that moment you dump his server descriptor.
  3025. - Extendcircuit and Attachstream controller commands would
  3026. assert/crash if you don't give them enough arguments.
  3027. - Fix an assert error when we're out of space in the connection_list
  3028. and we try to post a hidden service descriptor (reported by weasel).
  3029. - If you specify a relative torrc path and you set RunAsDaemon in
  3030. your torrc, then it chdir()'s to the new directory. If you HUP,
  3031. it tries to load the new torrc location, fails, and exits.
  3032. The fix: no longer allow a relative path to torrc using -f.
  3033. o Major features:
  3034. - Implement "entry guards": automatically choose a handful of entry
  3035. nodes and stick with them for all circuits. Only pick new guards
  3036. when the ones you have are unsuitable, and if the old guards
  3037. become suitable again, switch back. This will increase security
  3038. dramatically against certain end-point attacks. The EntryNodes
  3039. config option now provides some hints about which entry guards you
  3040. want to use most; and StrictEntryNodes means to only use those.
  3041. - New directory logic: download by descriptor digest, not by
  3042. fingerprint. Caches try to download all listed digests from
  3043. authorities; clients try to download "best" digests from caches.
  3044. This avoids partitioning and isolating attacks better.
  3045. - Make the "stable" router flag in network-status be the median of
  3046. the uptimes of running valid servers, and make clients pay
  3047. attention to the network-status flags. Thus the cutoff adapts
  3048. to the stability of the network as a whole, making IRC, IM, etc
  3049. connections more reliable.
  3050. o Major fixes:
  3051. - Tor servers with dynamic IP addresses were needing to wait 18
  3052. hours before they could start doing reachability testing using
  3053. the new IP address and ports. This is because they were using
  3054. the internal descriptor to learn what to test, yet they were only
  3055. rebuilding the descriptor once they decided they were reachable.
  3056. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  3057. to download certain server descriptors, throw them away, and then
  3058. fetch them again after 30 minutes. Now mirrors throw away these
  3059. server descriptors so clients can't get them.
  3060. - We were leaving duplicate connections to other ORs open for a week,
  3061. rather than closing them once we detect a duplicate. This only
  3062. really affected authdirservers, but it affected them a lot.
  3063. - Spread the authdirservers' reachability testing over the entire
  3064. testing interval, so we don't try to do 500 TLS's at once every
  3065. 20 minutes.
  3066. o Minor fixes:
  3067. - If the network is down, and we try to connect to a conn because
  3068. we have a circuit in mind, and we timeout (30 seconds) because the
  3069. network never answers, we were expiring the circuit, but we weren't
  3070. obsoleting the connection or telling the entry_guards functions.
  3071. - Some Tor servers process billions of cells per day. These statistics
  3072. need to be uint64_t's.
  3073. - Check for integer overflows in more places, when adding elements
  3074. to smartlists. This could possibly prevent a buffer overflow
  3075. on malicious huge inputs. I don't see any, but I haven't looked
  3076. carefully.
  3077. - ReachableAddresses kept growing new "reject *:*" lines on every
  3078. setconf/reload.
  3079. - When you "setconf log" via the controller, it should remove all
  3080. logs. We were automatically adding back in a "log notice stdout".
  3081. - Newly bootstrapped Tor networks couldn't establish hidden service
  3082. circuits until they had nodes with high uptime. Be more tolerant.
  3083. - We were marking servers down when they could not answer every piece
  3084. of the directory request we sent them. This was far too harsh.
  3085. - Fix the torify (tsocks) config file to not use Tor for localhost
  3086. connections.
  3087. - Directory authorities now go to the proper authority when asking for
  3088. a networkstatus, even when they want a compressed one.
  3089. - Fix a harmless bug that was causing Tor servers to log
  3090. "Got an end because of misc error, but we're not an AP. Closing."
  3091. - Authorities were treating their own descriptor changes as cosmetic,
  3092. meaning the descriptor available in the network-status and the
  3093. descriptor that clients downloaded were different.
  3094. - The OS X installer was adding a symlink for tor_resolve but
  3095. the binary was called tor-resolve (reported by Thomas Hardly).
  3096. - Workaround a problem with some http proxies where they refuse GET
  3097. requests that specify "Content-Length: 0" (reported by Adrian).
  3098. - Fix wrong log message when you add a "HiddenServiceNodes" config
  3099. line without any HiddenServiceDir line (reported by Chris Thomas).
  3100. o Minor features:
  3101. - Write the TorVersion into the state file so we have a prayer of
  3102. keeping forward and backward compatibility.
  3103. - Revive the FascistFirewall config option rather than eliminating it:
  3104. now it's a synonym for ReachableAddresses *:80,*:443.
  3105. - Clients choose directory servers from the network status lists,
  3106. not from their internal list of router descriptors. Now they can
  3107. go to caches directly rather than needing to go to authorities
  3108. to bootstrap.
  3109. - Directory authorities ignore router descriptors that have only
  3110. cosmetic differences: do this for 0.1.0.x servers now too.
  3111. - Add a new flag to network-status indicating whether the server
  3112. can answer v2 directory requests too.
  3113. - Authdirs now stop whining so loudly about bad descriptors that
  3114. they fetch from other dirservers. So when there's a log complaint,
  3115. it's for sure from a freshly uploaded descriptor.
  3116. - Reduce memory requirements in our structs by changing the order
  3117. of fields.
  3118. - There used to be two ways to specify your listening ports in a
  3119. server descriptor: on the "router" line and with a separate "ports"
  3120. line. Remove support for the "ports" line.
  3121. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  3122. a panic button: if we get flooded with unusable servers we can
  3123. revert to only listing servers in the approved-routers file.
  3124. - Auth dir servers can now mark a fingerprint as "!reject" or
  3125. "!invalid" in the approved-routers file (as its nickname), to
  3126. refuse descriptors outright or include them but marked as invalid.
  3127. - Servers store bandwidth history across restarts/crashes.
  3128. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  3129. get a better idea of why their circuits failed. Not used yet.
  3130. - Directory mirrors now cache up to 16 unrecognized network-status
  3131. docs. Now we can add new authdirservers and they'll be cached too.
  3132. - When picking a random directory, prefer non-authorities if any
  3133. are known.
  3134. - New controller option "getinfo desc/all-recent" to fetch the
  3135. latest server descriptor for every router that Tor knows about.
  3136. Changes in version 0.1.0.16 - 2006-01-02
  3137. o Crash bugfixes on 0.1.0.x:
  3138. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  3139. corrupting the heap, losing FDs, or crashing when we need to resize
  3140. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  3141. - It turns out sparc64 platforms crash on unaligned memory access
  3142. too -- so detect and avoid this.
  3143. - Handle truncated compressed data correctly (by detecting it and
  3144. giving an error).
  3145. - Fix possible-but-unlikely free(NULL) in control.c.
  3146. - When we were closing connections, there was a rare case that
  3147. stomped on memory, triggering seg faults and asserts.
  3148. - Avoid potential infinite recursion when building a descriptor. (We
  3149. don't know that it ever happened, but better to fix it anyway.)
  3150. - We were neglecting to unlink marked circuits from soon-to-close OR
  3151. connections, which caused some rare scribbling on freed memory.
  3152. - Fix a memory stomping race bug when closing the joining point of two
  3153. rendezvous circuits.
  3154. - Fix an assert in time parsing found by Steven Murdoch.
  3155. o Other bugfixes on 0.1.0.x:
  3156. - When we're doing reachability testing, provide more useful log
  3157. messages so the operator knows what to expect.
  3158. - Do not check whether DirPort is reachable when we are suppressing
  3159. advertising it because of hibernation.
  3160. - When building with -static or on Solaris, we sometimes needed -ldl.
  3161. - When we're deciding whether a stream has enough circuits around
  3162. that can handle it, count the freshly dirty ones and not the ones
  3163. that are so dirty they won't be able to handle it.
  3164. - When we're expiring old circuits, we had a logic error that caused
  3165. us to close new rendezvous circuits rather than old ones.
  3166. - Give a more helpful log message when you try to change ORPort via
  3167. the controller: you should upgrade Tor if you want that to work.
  3168. - We were failing to parse Tor versions that start with "Tor ".
  3169. - Tolerate faulty streams better: when a stream fails for reason
  3170. exitpolicy, stop assuming that the router is lying about his exit
  3171. policy. When a stream fails for reason misc, allow it to retry just
  3172. as if it was resolvefailed. When a stream has failed three times,
  3173. reset its failure count so we can try again and get all three tries.
  3174. Changes in version 0.1.1.10-alpha - 2005-12-11
  3175. o Correctness bugfixes on 0.1.0.x:
  3176. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  3177. corrupting the heap, losing FDs, or crashing when we need to resize
  3178. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  3179. - Stop doing the complex voodoo overkill checking for insecure
  3180. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  3181. - When we were closing connections, there was a rare case that
  3182. stomped on memory, triggering seg faults and asserts.
  3183. - We were neglecting to unlink marked circuits from soon-to-close OR
  3184. connections, which caused some rare scribbling on freed memory.
  3185. - When we're deciding whether a stream has enough circuits around
  3186. that can handle it, count the freshly dirty ones and not the ones
  3187. that are so dirty they won't be able to handle it.
  3188. - Recover better from TCP connections to Tor servers that are
  3189. broken but don't tell you (it happens!); and rotate TLS
  3190. connections once a week.
  3191. - When we're expiring old circuits, we had a logic error that caused
  3192. us to close new rendezvous circuits rather than old ones.
  3193. - Fix a scary-looking but apparently harmless bug where circuits
  3194. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  3195. servers, and never switch to state CIRCUIT_STATE_OPEN.
  3196. - When building with -static or on Solaris, we sometimes needed to
  3197. build with -ldl.
  3198. - Give a useful message when people run Tor as the wrong user,
  3199. rather than telling them to start chowning random directories.
  3200. - We were failing to inform the controller about new .onion streams.
  3201. o Security bugfixes on 0.1.0.x:
  3202. - Refuse server descriptors if the fingerprint line doesn't match
  3203. the included identity key. Tor doesn't care, but other apps (and
  3204. humans) might actually be trusting the fingerprint line.
  3205. - We used to kill the circuit when we receive a relay command we
  3206. don't recognize. Now we just drop it.
  3207. - Start obeying our firewall options more rigorously:
  3208. . If we can't get to a dirserver directly, try going via Tor.
  3209. . Don't ever try to connect (as a client) to a place our
  3210. firewall options forbid.
  3211. . If we specify a proxy and also firewall options, obey the
  3212. firewall options even when we're using the proxy: some proxies
  3213. can only proxy to certain destinations.
  3214. - Fix a bug found by Lasse Overlier: when we were making internal
  3215. circuits (intended to be cannibalized later for rendezvous and
  3216. introduction circuits), we were picking them so that they had
  3217. useful exit nodes. There was no need for this, and it actually
  3218. aids some statistical attacks.
  3219. - Start treating internal circuits and exit circuits separately.
  3220. It's important to keep them separate because internal circuits
  3221. have their last hops picked like middle hops, rather than like
  3222. exit hops. So exiting on them will break the user's expectations.
  3223. o Bugfixes on 0.1.1.x:
  3224. - Take out the mis-feature where we tried to detect IP address
  3225. flapping for people with DynDNS, and chose not to upload a new
  3226. server descriptor sometimes.
  3227. - Try to be compatible with OpenSSL 0.9.6 again.
  3228. - Log fix: when the controller is logging about .onion addresses,
  3229. sometimes it didn't include the ".onion" part of the address.
  3230. - Don't try to modify options->DirServers internally -- if the
  3231. user didn't specify any, just add the default ones directly to
  3232. the trusted dirserver list. This fixes a bug where people running
  3233. controllers would use SETCONF on some totally unrelated config
  3234. option, and Tor would start yelling at them about changing their
  3235. DirServer lines.
  3236. - Let the controller's redirectstream command specify a port, in
  3237. case the controller wants to change that too.
  3238. - When we requested a pile of server descriptors, we sometimes
  3239. accidentally launched a duplicate request for the first one.
  3240. - Bugfix for trackhostexits: write down the fingerprint of the
  3241. chosen exit, not its nickname, because the chosen exit might not
  3242. be verified.
  3243. - When parsing foo.exit, if foo is unknown, and we are leaving
  3244. circuits unattached, set the chosen_exit field and leave the
  3245. address empty. This matters because controllers got confused
  3246. otherwise.
  3247. - Directory authorities no longer try to download server
  3248. descriptors that they know they will reject.
  3249. o Features and updates:
  3250. - Replace balanced trees with hash tables: this should make stuff
  3251. significantly faster.
  3252. - Resume using the AES counter-mode implementation that we ship,
  3253. rather than OpenSSL's. Ours is significantly faster.
  3254. - Many other CPU and memory improvements.
  3255. - Add a new config option FastFirstHopPK (on by default) so clients
  3256. do a trivial crypto handshake for their first hop, since TLS has
  3257. already taken care of confidentiality and authentication.
  3258. - Add a new config option TestSocks so people can see if their
  3259. applications are using socks4, socks4a, socks5-with-ip, or
  3260. socks5-with-hostname. This way they don't have to keep mucking
  3261. with tcpdump and wondering if something got cached somewhere.
  3262. - Warn when listening on a public address for socks. I suspect a
  3263. lot of people are setting themselves up as open socks proxies,
  3264. and they have no idea that jerks on the Internet are using them,
  3265. since they simply proxy the traffic into the Tor network.
  3266. - Add "private:*" as an alias in configuration for policies. Now
  3267. you can simplify your exit policy rather than needing to list
  3268. every single internal or nonroutable network space.
  3269. - Add a new controller event type that allows controllers to get
  3270. all server descriptors that were uploaded to a router in its role
  3271. as authoritative dirserver.
  3272. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  3273. tor-doc-server.html, and stylesheet.css in the tarball.
  3274. - Stop shipping tor-doc.html in the tarball.
  3275. Changes in version 0.1.1.9-alpha - 2005-11-15
  3276. o Usability improvements:
  3277. - Start calling it FooListenAddress rather than FooBindAddress,
  3278. since few of our users know what it means to bind an address
  3279. or port.
  3280. - Reduce clutter in server logs. We're going to try to make
  3281. them actually usable now. New config option ProtocolWarnings that
  3282. lets you hear about how _other Tors_ are breaking the protocol. Off
  3283. by default.
  3284. - Divide log messages into logging domains. Once we put some sort
  3285. of interface on this, it will let people looking at more verbose
  3286. log levels specify the topics they want to hear more about.
  3287. - Make directory servers return better http 404 error messages
  3288. instead of a generic "Servers unavailable".
  3289. - Check for even more Windows version flags when writing the platform
  3290. string in server descriptors, and note any we don't recognize.
  3291. - Clean up more of the OpenSSL memory when exiting, so we can detect
  3292. memory leaks better.
  3293. - Make directory authorities be non-versioning, non-naming by
  3294. default. Now we can add new directory servers without requiring
  3295. their operators to pay close attention.
  3296. - When logging via syslog, include the pid whenever we provide
  3297. a log entry. Suggested by Todd Fries.
  3298. o Performance improvements:
  3299. - Directory servers now silently throw away new descriptors that
  3300. haven't changed much if the timestamps are similar. We do this to
  3301. tolerate older Tor servers that upload a new descriptor every 15
  3302. minutes. (It seemed like a good idea at the time.)
  3303. - Inline bottleneck smartlist functions; use fast versions by default.
  3304. - Add a "Map from digest to void*" abstraction digestmap_t so we
  3305. can do less hex encoding/decoding. Use it in router_get_by_digest()
  3306. to resolve a performance bottleneck.
  3307. - Allow tor_gzip_uncompress to extract as much as possible from
  3308. truncated compressed data. Try to extract as many
  3309. descriptors as possible from truncated http responses (when
  3310. DIR_PURPOSE_FETCH_ROUTERDESC).
  3311. - Make circ->onionskin a pointer, not a static array. moria2 was using
  3312. 125000 circuit_t's after it had been up for a few weeks, which
  3313. translates to 20+ megs of wasted space.
  3314. - The private half of our EDH handshake keys are now chosen out
  3315. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  3316. o Security improvements:
  3317. - Start making directory caches retain old routerinfos, so soon
  3318. clients can start asking by digest of descriptor rather than by
  3319. fingerprint of server.
  3320. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  3321. to use egd (if present), openbsd weirdness (if present), vms/os2
  3322. weirdness (if we ever port there), and more in the future.
  3323. o Bugfixes on 0.1.0.x:
  3324. - Do round-robin writes of at most 16 kB per write. This might be
  3325. more fair on loaded Tor servers, and it might resolve our Windows
  3326. crash bug. It might also slow things down.
  3327. - Our TLS handshakes were generating a single public/private
  3328. keypair for the TLS context, rather than making a new one for
  3329. each new connections. Oops. (But we were still rotating them
  3330. periodically, so it's not so bad.)
  3331. - When we were cannibalizing a circuit with a particular exit
  3332. node in mind, we weren't checking to see if that exit node was
  3333. already present earlier in the circuit. Oops.
  3334. - When a Tor server's IP changes (e.g. from a dyndns address),
  3335. upload a new descriptor so clients will learn too.
  3336. - Really busy servers were keeping enough circuits open on stable
  3337. connections that they were wrapping around the circuit_id
  3338. space. (It's only two bytes.) This exposed a bug where we would
  3339. feel free to reuse a circuit_id even if it still exists but has
  3340. been marked for close. Try to fix this bug. Some bug remains.
  3341. - If we would close a stream early (e.g. it asks for a .exit that
  3342. we know would refuse it) but the LeaveStreamsUnattached config
  3343. option is set by the controller, then don't close it.
  3344. o Bugfixes on 0.1.1.8-alpha:
  3345. - Fix a big pile of memory leaks, some of them serious.
  3346. - Do not try to download a routerdesc if we would immediately reject
  3347. it as obsolete.
  3348. - Resume inserting a newline between all router descriptors when
  3349. generating (old style) signed directories, since our spec says
  3350. we do.
  3351. - When providing content-type application/octet-stream for
  3352. server descriptors using .z, we were leaving out the
  3353. content-encoding header. Oops. (Everything tolerated this just
  3354. fine, but that doesn't mean we need to be part of the problem.)
  3355. - Fix a potential seg fault in getconf and getinfo using version 1
  3356. of the controller protocol.
  3357. - Avoid crash: do not check whether DirPort is reachable when we
  3358. are suppressing it because of hibernation.
  3359. - Make --hash-password not crash on exit.
  3360. Changes in version 0.1.1.8-alpha - 2005-10-07
  3361. o New features (major):
  3362. - Clients don't download or use the directory anymore. Now they
  3363. download and use network-statuses from the trusted dirservers,
  3364. and fetch individual server descriptors as needed from mirrors.
  3365. See dir-spec.txt for all the gory details.
  3366. - Be more conservative about whether to advertise our DirPort.
  3367. The main change is to not advertise if we're running at capacity
  3368. and either a) we could hibernate or b) our capacity is low and
  3369. we're using a default DirPort.
  3370. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  3371. o New features (minor):
  3372. - Try to be smart about when to retry network-status and
  3373. server-descriptor fetches. Still needs some tuning.
  3374. - Stop parsing, storing, or using running-routers output (but
  3375. mirrors still cache and serve it).
  3376. - Consider a threshold of versioning dirservers (dirservers who have
  3377. an opinion about which Tor versions are still recommended) before
  3378. deciding whether to warn the user that he's obsolete.
  3379. - Dirservers can now reject/invalidate by key and IP, with the
  3380. config options "AuthDirInvalid" and "AuthDirReject". This is
  3381. useful since currently we automatically list servers as running
  3382. and usable even if we know they're jerks.
  3383. - Provide dire warnings to any users who set DirServer; move it out
  3384. of torrc.sample and into torrc.complete.
  3385. - Add MyFamily to torrc.sample in the server section.
  3386. - Add nicknames to the DirServer line, so we can refer to them
  3387. without requiring all our users to memorize their IP addresses.
  3388. - When we get an EOF or a timeout on a directory connection, note
  3389. how many bytes of serverdesc we are dropping. This will help
  3390. us determine whether it is smart to parse incomplete serverdesc
  3391. responses.
  3392. - Add a new function to "change pseudonyms" -- that is, to stop
  3393. using any currently-dirty circuits for new streams, so we don't
  3394. link new actions to old actions. Currently it's only called on
  3395. HUP (or SIGNAL RELOAD).
  3396. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  3397. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  3398. OpenSSL. Also, reseed our entropy every hour, not just at
  3399. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  3400. o Fixes on 0.1.1.7-alpha:
  3401. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  3402. version 0, so don't let version 0 controllers ask for it.
  3403. - If you requested something with too many newlines via the
  3404. v1 controller protocol, you could crash tor.
  3405. - Fix a number of memory leaks, including some pretty serious ones.
  3406. - Re-enable DirPort testing again, so Tor servers will be willing
  3407. to advertise their DirPort if it's reachable.
  3408. - On TLS handshake, only check the other router's nickname against
  3409. its expected nickname if is_named is set.
  3410. o Fixes forward-ported from 0.1.0.15:
  3411. - Don't crash when we don't have any spare file descriptors and we
  3412. try to spawn a dns or cpu worker.
  3413. - Make the numbers in read-history and write-history into uint64s,
  3414. so they don't overflow and publish negatives in the descriptor.
  3415. o Fixes on 0.1.0.x:
  3416. - For the OS X package's modified privoxy config file, comment
  3417. out the "logfile" line so we don't log everything passed
  3418. through privoxy.
  3419. - We were whining about using socks4 or socks5-with-local-lookup
  3420. even when it's an IP in the "virtual" range we designed exactly
  3421. for this case.
  3422. - We were leaking some memory every time the client changes IPs.
  3423. - Never call free() on tor_malloc()d memory. This will help us
  3424. use dmalloc to detect memory leaks.
  3425. - Check for named servers when looking them up by nickname;
  3426. warn when we'recalling a non-named server by its nickname;
  3427. don't warn twice about the same name.
  3428. - Try to list MyFamily elements by key, not by nickname, and warn
  3429. if we've not heard of the server.
  3430. - Make windows platform detection (uname equivalent) smarter.
  3431. - It turns out sparc64 doesn't like unaligned access either.
  3432. Changes in version 0.1.0.15 - 2005-09-23
  3433. o Bugfixes on 0.1.0.x:
  3434. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3435. - Don't crash when we don't have any spare file descriptors and we
  3436. try to spawn a dns or cpu worker.
  3437. - Get rid of IgnoreVersion undocumented config option, and make us
  3438. only warn, never exit, when we're running an obsolete version.
  3439. - Don't try to print a null string when your server finds itself to
  3440. be unreachable and the Address config option is empty.
  3441. - Make the numbers in read-history and write-history into uint64s,
  3442. so they don't overflow and publish negatives in the descriptor.
  3443. - Fix a minor memory leak in smartlist_string_remove().
  3444. - We were only allowing ourselves to upload a server descriptor at
  3445. most every 20 minutes, even if it changed earlier than that.
  3446. - Clean up log entries that pointed to old URLs.
  3447. Changes in version 0.1.1.7-alpha - 2005-09-14
  3448. o Fixes on 0.1.1.6-alpha:
  3449. - Exit servers were crashing when people asked them to make a
  3450. connection to an address not in their exit policy.
  3451. - Looking up a non-existent stream for a v1 control connection would
  3452. cause a segfault.
  3453. - Fix a seg fault if we ask a dirserver for a descriptor by
  3454. fingerprint but he doesn't know about him.
  3455. - SETCONF was appending items to linelists, not clearing them.
  3456. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3457. out and refuse the setconf if it would fail.
  3458. - Downgrade the dirserver log messages when whining about
  3459. unreachability.
  3460. o New features:
  3461. - Add Peter Palfrader's check-tor script to tor/contrib/
  3462. It lets you easily check whether a given server (referenced by
  3463. nickname) is reachable by you.
  3464. - Numerous changes to move towards client-side v2 directories. Not
  3465. enabled yet.
  3466. o Fixes on 0.1.0.x:
  3467. - If the user gave tor an odd number of command-line arguments,
  3468. we were silently ignoring the last one. Now we complain and fail.
  3469. [This wins the oldest-bug prize -- this bug has been present since
  3470. November 2002, as released in Tor 0.0.0.]
  3471. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3472. It *works*, but is very slow, so we treat them as if it doesn't.
  3473. - Retry directory requests if we fail to get an answer we like
  3474. from a given dirserver (we were retrying before, but only if
  3475. we fail to connect).
  3476. - When writing the RecommendedVersions line, sort them first.
  3477. - When the client asked for a rendezvous port that the hidden
  3478. service didn't want to provide, we were sending an IP address
  3479. back along with the end cell. Fortunately, it was zero. But stop
  3480. that anyway.
  3481. - Correct "your server is reachable" log entries to indicate that
  3482. it was self-testing that told us so.
  3483. Changes in version 0.1.1.6-alpha - 2005-09-09
  3484. o Fixes on 0.1.1.5-alpha:
  3485. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3486. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3487. - Fix bug with tor_memmem finding a match at the end of the string.
  3488. - Make unit tests run without segfaulting.
  3489. - Resolve some solaris x86 compile warnings.
  3490. - Handle duplicate lines in approved-routers files without warning.
  3491. - Fix bug where as soon as a server refused any requests due to his
  3492. exit policy (e.g. when we ask for localhost and he tells us that's
  3493. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3494. exit policy using him for any exits.
  3495. - Only do openssl hardware accelerator stuff if openssl version is
  3496. at least 0.9.7.
  3497. o New controller features/fixes:
  3498. - Add a "RESETCONF" command so you can set config options like
  3499. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3500. a config option in the torrc with no value, then it clears it
  3501. entirely (rather than setting it to its default).
  3502. - Add a "GETINFO config-file" to tell us where torrc is.
  3503. - Avoid sending blank lines when GETINFO replies should be empty.
  3504. - Add a QUIT command for the controller (for using it manually).
  3505. - Fix a bug in SAVECONF that was adding default dirservers and
  3506. other redundant entries to the torrc file.
  3507. o Start on the new directory design:
  3508. - Generate, publish, cache, serve new network-status format.
  3509. - Publish individual descriptors (by fingerprint, by "all", and by
  3510. "tell me yours").
  3511. - Publish client and server recommended versions separately.
  3512. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3513. compressed strings. Serve compressed groups of router
  3514. descriptors. The compression logic here could be more
  3515. memory-efficient.
  3516. - Distinguish v1 authorities (all currently trusted directories)
  3517. from v2 authorities (all trusted directories).
  3518. - Change DirServers config line to note which dirs are v1 authorities.
  3519. - Add configuration option "V1AuthoritativeDirectory 1" which
  3520. moria1, moria2, and tor26 should set.
  3521. - Remove option when getting directory cache to see whether they
  3522. support running-routers; they all do now. Replace it with one
  3523. to see whether caches support v2 stuff.
  3524. o New features:
  3525. - Dirservers now do their own external reachability testing of each
  3526. Tor server, and only list them as running if they've been found to
  3527. be reachable. We also send back warnings to the server's logs if
  3528. it uploads a descriptor that we already believe is unreachable.
  3529. - Implement exit enclaves: if we know an IP address for the
  3530. destination, and there's a running Tor server at that address
  3531. which allows exit to the destination, then extend the circuit to
  3532. that exit first. This provides end-to-end encryption and end-to-end
  3533. authentication. Also, if the user wants a .exit address or enclave,
  3534. use 4 hops rather than 3, and cannibalize a general circ for it
  3535. if you can.
  3536. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3537. controller. Also, rotate dns and cpu workers if the controller
  3538. changes options that will affect them; and initialize the dns
  3539. worker cache tree whether or not we start out as a server.
  3540. - Only upload a new server descriptor when options change, 18
  3541. hours have passed, uptime is reset, or bandwidth changes a lot.
  3542. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3543. log messages. This lets people run dirservers (and caches) behind
  3544. Apache but still know which IP addresses are causing warnings.
  3545. o Config option changes:
  3546. - Replace (Fascist)Firewall* config options with a new
  3547. ReachableAddresses option that understands address policies.
  3548. For example, "ReachableAddresses *:80,*:443"
  3549. - Get rid of IgnoreVersion undocumented config option, and make us
  3550. only warn, never exit, when we're running an obsolete version.
  3551. - Make MonthlyAccountingStart config option truly obsolete now.
  3552. o Fixes on 0.1.0.x:
  3553. - Reject ports 465 and 587 in the default exit policy, since
  3554. people have started using them for spam too.
  3555. - It turns out we couldn't bootstrap a network since we added
  3556. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3557. has never gone down. Add an AssumeReachable config option to let
  3558. servers and dirservers bootstrap. When we're trying to build a
  3559. high-uptime or high-bandwidth circuit but there aren't enough
  3560. suitable servers, try being less picky rather than simply failing.
  3561. - Our logic to decide if the OR we connected to was the right guy
  3562. was brittle and maybe open to a mitm for unverified routers.
  3563. - We weren't cannibalizing circuits correctly for
  3564. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3565. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3566. build those from scratch. This should make hidden services faster.
  3567. - Predict required circuits better, with an eye toward making hidden
  3568. services faster on the service end.
  3569. - Retry streams if the exit node sends back a 'misc' failure. This
  3570. should result in fewer random failures. Also, after failing
  3571. from resolve failed or misc, reset the num failures, so we give
  3572. it a fair shake next time we try.
  3573. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3574. - Reduce severity on logs about dns worker spawning and culling.
  3575. - When we're shutting down and we do something like try to post a
  3576. server descriptor or rendezvous descriptor, don't complain that
  3577. we seem to be unreachable. Of course we are, we're shutting down.
  3578. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3579. We don't use them yet, but maybe one day our DNS resolver will be
  3580. able to discover them.
  3581. - Make ContactInfo mandatory for authoritative directory servers.
  3582. - Require server descriptors to list IPv4 addresses -- hostnames
  3583. are no longer allowed. This also fixes some potential security
  3584. problems with people providing hostnames as their address and then
  3585. preferentially resolving them to partition users.
  3586. - Change log line for unreachability to explicitly suggest /etc/hosts
  3587. as the culprit. Also make it clearer what IP address and ports we're
  3588. testing for reachability.
  3589. - Put quotes around user-supplied strings when logging so users are
  3590. more likely to realize if they add bad characters (like quotes)
  3591. to the torrc.
  3592. - Let auth dir servers start without specifying an Address config
  3593. option.
  3594. - Make unit tests (and other invocations that aren't the real Tor)
  3595. run without launching listeners, creating subdirectories, and so on.
  3596. Changes in version 0.1.1.5-alpha - 2005-08-08
  3597. o Bugfixes included in 0.1.0.14.
  3598. o Bugfixes on 0.1.0.x:
  3599. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3600. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3601. it would silently using ignore the 6668.
  3602. Changes in version 0.1.0.14 - 2005-08-08
  3603. o Bugfixes on 0.1.0.x:
  3604. - Fix the other half of the bug with crypto handshakes
  3605. (CVE-2005-2643).
  3606. - Fix an assert trigger if you send a 'signal term' via the
  3607. controller when it's listening for 'event info' messages.
  3608. Changes in version 0.1.1.4-alpha - 2005-08-04
  3609. o Bugfixes included in 0.1.0.13.
  3610. o Features:
  3611. - Improve tor_gettimeofday() granularity on windows.
  3612. - Make clients regenerate their keys when their IP address changes.
  3613. - Implement some more GETINFO goodness: expose helper nodes, config
  3614. options, getinfo keys.
  3615. Changes in version 0.1.0.13 - 2005-08-04
  3616. o Bugfixes on 0.1.0.x:
  3617. - Fix a critical bug in the security of our crypto handshakes.
  3618. - Fix a size_t underflow in smartlist_join_strings2() that made
  3619. it do bad things when you hand it an empty smartlist.
  3620. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3621. pointing out this oversight) and put a link to the doc directory
  3622. in the start menu.
  3623. - Explicitly set no-unaligned-access for sparc: it turns out the
  3624. new gcc's let you compile broken code, but that doesn't make it
  3625. not-broken.
  3626. Changes in version 0.1.1.3-alpha - 2005-07-23
  3627. o Bugfixes on 0.1.1.2-alpha:
  3628. - Fix a bug in handling the controller's "post descriptor"
  3629. function.
  3630. - Fix several bugs in handling the controller's "extend circuit"
  3631. function.
  3632. - Fix a bug in handling the controller's "stream status" event.
  3633. - Fix an assert failure if we have a controller listening for
  3634. circuit events and we go offline.
  3635. - Re-allow hidden service descriptors to publish 0 intro points.
  3636. - Fix a crash when generating your hidden service descriptor if
  3637. you don't have enough intro points already.
  3638. o New features on 0.1.1.2-alpha:
  3639. - New controller function "getinfo accounting", to ask how
  3640. many bytes we've used in this time period.
  3641. - Experimental support for helper nodes: a lot of the risk from
  3642. a small static adversary comes because users pick new random
  3643. nodes every time they rebuild a circuit. Now users will try to
  3644. stick to the same small set of entry nodes if they can. Not
  3645. enabled by default yet.
  3646. o Bugfixes on 0.1.0.12:
  3647. - If you're an auth dir server, always publish your dirport,
  3648. even if you haven't yet found yourself to be reachable.
  3649. - Fix a size_t underflow in smartlist_join_strings2() that made
  3650. it do bad things when you hand it an empty smartlist.
  3651. Changes in version 0.1.0.12 - 2005-07-18
  3652. o New directory servers:
  3653. - tor26 has changed IP address.
  3654. o Bugfixes on 0.1.0.x:
  3655. - Fix a possible double-free in tor_gzip_uncompress().
  3656. - When --disable-threads is set, do not search for or link against
  3657. pthreads libraries.
  3658. - Don't trigger an assert if an authoritative directory server
  3659. claims its dirport is 0.
  3660. - Fix bug with removing Tor as an NT service: some people were
  3661. getting "The service did not return an error." Thanks to Matt
  3662. Edman for the fix.
  3663. Changes in version 0.1.1.2-alpha - 2005-07-15
  3664. o New directory servers:
  3665. - tor26 has changed IP address.
  3666. o Bugfixes on 0.1.0.x, crashes/leaks:
  3667. - Port the servers-not-obeying-their-exit-policies fix from
  3668. 0.1.0.11.
  3669. - Fix an fd leak in start_daemon().
  3670. - On Windows, you can't always reopen a port right after you've
  3671. closed it. So change retry_listeners() to only close and re-open
  3672. ports that have changed.
  3673. - Fix a possible double-free in tor_gzip_uncompress().
  3674. o Bugfixes on 0.1.0.x, usability:
  3675. - When tor_socketpair() fails in Windows, give a reasonable
  3676. Windows-style errno back.
  3677. - Let people type "tor --install" as well as "tor -install" when
  3678. they
  3679. want to make it an NT service.
  3680. - NT service patch from Matt Edman to improve error messages.
  3681. - When the controller asks for a config option with an abbreviated
  3682. name, give the full name in our response.
  3683. - Correct the man page entry on TrackHostExitsExpire.
  3684. - Looks like we were never delivering deflated (i.e. compressed)
  3685. running-routers lists, even when asked. Oops.
  3686. - When --disable-threads is set, do not search for or link against
  3687. pthreads libraries.
  3688. o Bugfixes on 0.1.1.x:
  3689. - Fix a seg fault with autodetecting which controller version is
  3690. being used.
  3691. o Features:
  3692. - New hidden service descriptor format: put a version in it, and
  3693. let people specify introduction/rendezvous points that aren't
  3694. in "the directory" (which is subjective anyway).
  3695. - Allow the DEBUG controller event to work again. Mark certain log
  3696. entries as "don't tell this to controllers", so we avoid cycles.
  3697. Changes in version 0.1.0.11 - 2005-06-30
  3698. o Bugfixes on 0.1.0.x:
  3699. - Fix major security bug: servers were disregarding their
  3700. exit policies if clients behaved unexpectedly.
  3701. - Make OS X init script check for missing argument, so we don't
  3702. confuse users who invoke it incorrectly.
  3703. - Fix a seg fault in "tor --hash-password foo".
  3704. - The MAPADDRESS control command was broken.
  3705. Changes in version 0.1.1.1-alpha - 2005-06-29
  3706. o Bugfixes:
  3707. - Make OS X init script check for missing argument, so we don't
  3708. confuse users who invoke it incorrectly.
  3709. - Fix a seg fault in "tor --hash-password foo".
  3710. - Fix a possible way to DoS dirservers.
  3711. - When we complain that your exit policy implicitly allows local or
  3712. private address spaces, name them explicitly so operators can
  3713. fix it.
  3714. - Make the log message less scary when all the dirservers are
  3715. temporarily unreachable.
  3716. - We were printing the number of idle dns workers incorrectly when
  3717. culling them.
  3718. o Features:
  3719. - Revised controller protocol (version 1) that uses ascii rather
  3720. than binary. Add supporting libraries in python and java so you
  3721. can use the controller from your applications without caring how
  3722. our protocol works.
  3723. - Spiffy new support for crypto hardware accelerators. Can somebody
  3724. test this?
  3725. Changes in version 0.0.9.10 - 2005-06-16
  3726. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3727. - Refuse relay cells that claim to have a length larger than the
  3728. maximum allowed. This prevents a potential attack that could read
  3729. arbitrary memory (e.g. keys) from an exit server's process
  3730. (CVE-2005-2050).
  3731. Changes in version 0.1.0.10 - 2005-06-14
  3732. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3733. libevent before 1.1a.
  3734. Changes in version 0.1.0.9-rc - 2005-06-09
  3735. o Bugfixes:
  3736. - Reset buf->highwater every time buf_shrink() is called, not just on
  3737. a successful shrink. This was causing significant memory bloat.
  3738. - Fix buffer overflow when checking hashed passwords.
  3739. - Security fix: if seeding the RNG on Win32 fails, quit.
  3740. - Allow seeding the RNG on Win32 even when you're not running as
  3741. Administrator.
  3742. - Disable threading on Solaris too. Something is wonky with it,
  3743. cpuworkers, and reentrant libs.
  3744. - Reenable the part of the code that tries to flush as soon as an
  3745. OR outbuf has a full TLS record available. Perhaps this will make
  3746. OR outbufs not grow as huge except in rare cases, thus saving lots
  3747. of CPU time plus memory.
  3748. - Reject malformed .onion addresses rather then passing them on as
  3749. normal web requests.
  3750. - Adapt patch from Adam Langley: fix possible memory leak in
  3751. tor_lookup_hostname().
  3752. - Initialize libevent later in the startup process, so the logs are
  3753. already established by the time we start logging libevent warns.
  3754. - Use correct errno on win32 if libevent fails.
  3755. - Check and warn about known-bad/slow libevent versions.
  3756. - Pay more attention to the ClientOnly config option.
  3757. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3758. on FreeBSD)
  3759. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3760. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3761. HttpProxyAuthenticator
  3762. - Stop warning about sigpipes in the logs. We're going to
  3763. pretend that getting these occassionally is normal and fine.
  3764. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3765. certain
  3766. installer screens; and don't put stuff into StartupItems unless
  3767. the user asks you to.
  3768. - Require servers that use the default dirservers to have public IP
  3769. addresses. We have too many servers that are configured with private
  3770. IPs and their admins never notice the log entries complaining that
  3771. their descriptors are being rejected.
  3772. - Add OSX uninstall instructions. An actual uninstall script will
  3773. come later.
  3774. Changes in version 0.1.0.8-rc - 2005-05-23
  3775. o Bugfixes:
  3776. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3777. panics. Disable kqueue on all OS X Tors.
  3778. - Fix RPM: remove duplicate line accidentally added to the rpm
  3779. spec file.
  3780. - Disable threads on openbsd too, since its gethostaddr is not
  3781. reentrant either.
  3782. - Tolerate libevent 0.8 since it still works, even though it's
  3783. ancient.
  3784. - Enable building on Red Hat 9.0 again.
  3785. - Allow the middle hop of the testing circuit to be running any
  3786. version, now that most of them have the bugfix to let them connect
  3787. to unknown servers. This will allow reachability testing to work
  3788. even when 0.0.9.7-0.0.9.9 become obsolete.
  3789. - Handle relay cells with rh.length too large. This prevents
  3790. a potential attack that could read arbitrary memory (maybe even
  3791. keys) from the exit server's process.
  3792. - We screwed up the dirport reachability testing when we don't yet
  3793. have a cached version of the directory. Hopefully now fixed.
  3794. - Clean up router_load_single_router() (used by the controller),
  3795. so it doesn't seg fault on error.
  3796. - Fix a minor memory leak when somebody establishes an introduction
  3797. point at your Tor server.
  3798. - If a socks connection ends because read fails, don't warn that
  3799. you're not sending a socks reply back.
  3800. o Features:
  3801. - Add HttpProxyAuthenticator config option too, that works like
  3802. the HttpsProxyAuthenticator config option.
  3803. - Encode hashed controller passwords in hex instead of base64,
  3804. to make it easier to write controllers.
  3805. Changes in version 0.1.0.7-rc - 2005-05-17
  3806. o Bugfixes:
  3807. - Fix a bug in the OS X package installer that prevented it from
  3808. installing on Tiger.
  3809. - Fix a script bug in the OS X package installer that made it
  3810. complain during installation.
  3811. - Find libevent even if it's hiding in /usr/local/ and your
  3812. CFLAGS and LDFLAGS don't tell you to look there.
  3813. - Be able to link with libevent as a shared library (the default
  3814. after 1.0d), even if it's hiding in /usr/local/lib and even
  3815. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3816. assuming you're running gcc. Otherwise fail and give a useful
  3817. error message.
  3818. - Fix a bug in the RPM packager: set home directory for _tor to
  3819. something more reasonable when first installing.
  3820. - Free a minor amount of memory that is still reachable on exit.
  3821. Changes in version 0.1.0.6-rc - 2005-05-14
  3822. o Bugfixes:
  3823. - Implement --disable-threads configure option. Disable threads on
  3824. netbsd by default, because it appears to have no reentrant resolver
  3825. functions.
  3826. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3827. release (1.1) detects and disables kqueue if it's broken.
  3828. - Append default exit policy before checking for implicit internal
  3829. addresses. Now we don't log a bunch of complaints on startup
  3830. when using the default exit policy.
  3831. - Some people were putting "Address " in their torrc, and they had
  3832. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3833. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3834. LOCALSTATEDIR/tor instead.
  3835. - Fix fragmented-message bug in TorControl.py.
  3836. - Resolve a minor bug which would prevent unreachable dirports
  3837. from getting suppressed in the published descriptor.
  3838. - When the controller gave us a new descriptor, we weren't resolving
  3839. it immediately, so Tor would think its address was 0.0.0.0 until
  3840. we fetched a new directory.
  3841. - Fix an uppercase/lowercase case error in suppressing a bogus
  3842. libevent warning on some Linuxes.
  3843. o Features:
  3844. - Begin scrubbing sensitive strings from logs by default. Turn off
  3845. the config option SafeLogging if you need to do debugging.
  3846. - Switch to a new buffer management algorithm, which tries to avoid
  3847. reallocing and copying quite as much. In first tests it looks like
  3848. it uses *more* memory on average, but less cpu.
  3849. - First cut at support for "create-fast" cells. Clients can use
  3850. these when extending to their first hop, since the TLS already
  3851. provides forward secrecy and authentication. Not enabled on
  3852. clients yet.
  3853. - When dirservers refuse a router descriptor, we now log its
  3854. contactinfo, platform, and the poster's IP address.
  3855. - Call tor_free_all instead of connections_free_all after forking, to
  3856. save memory on systems that need to fork.
  3857. - Whine at you if you're a server and you don't set your contactinfo.
  3858. - Implement --verify-config command-line option to check if your torrc
  3859. is valid without actually launching Tor.
  3860. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3861. rather than just rejecting it.
  3862. Changes in version 0.1.0.5-rc - 2005-04-27
  3863. o Bugfixes:
  3864. - Stop trying to print a null pointer if an OR conn fails because
  3865. we didn't like its cert.
  3866. o Features:
  3867. - Switch our internal buffers implementation to use a ring buffer,
  3868. to hopefully improve performance for fast servers a lot.
  3869. - Add HttpsProxyAuthenticator support (basic auth only), based
  3870. on patch from Adam Langley.
  3871. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3872. the fast servers that have been joining lately.
  3873. - Give hidden service accesses extra time on the first attempt,
  3874. since 60 seconds is often only barely enough. This might improve
  3875. robustness more.
  3876. - Improve performance for dirservers: stop re-parsing the whole
  3877. directory every time you regenerate it.
  3878. - Add more debugging info to help us find the weird dns freebsd
  3879. pthreads bug; cleaner debug messages to help track future issues.
  3880. Changes in version 0.0.9.9 - 2005-04-23
  3881. o Bugfixes on 0.0.9.x:
  3882. - If unofficial Tor clients connect and send weird TLS certs, our
  3883. Tor server triggers an assert. This release contains a minimal
  3884. backport from the broader fix that we put into 0.1.0.4-rc.
  3885. Changes in version 0.1.0.4-rc - 2005-04-23
  3886. o Bugfixes:
  3887. - If unofficial Tor clients connect and send weird TLS certs, our
  3888. Tor server triggers an assert. Stop asserting, and start handling
  3889. TLS errors better in other situations too.
  3890. - When the controller asks us to tell it about all the debug-level
  3891. logs, it turns out we were generating debug-level logs while
  3892. telling it about them, which turns into a bad loop. Now keep
  3893. track of whether you're sending a debug log to the controller,
  3894. and don't log when you are.
  3895. - Fix the "postdescriptor" feature of the controller interface: on
  3896. non-complete success, only say "done" once.
  3897. o Features:
  3898. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3899. of advertised bandwidth capacity.
  3900. - Add a NoPublish config option, so you can be a server (e.g. for
  3901. testing running Tor servers in other Tor networks) without
  3902. publishing your descriptor to the primary dirservers.
  3903. Changes in version 0.1.0.3-rc - 2005-04-08
  3904. o Improvements on 0.1.0.2-rc:
  3905. - Client now retries when streams end early for 'hibernating' or
  3906. 'resource limit' reasons, rather than failing them.
  3907. - More automated handling for dirserver operators:
  3908. - Automatically approve nodes running 0.1.0.2-rc or later,
  3909. now that the the reachability detection stuff is working.
  3910. - Now we allow two unverified servers with the same nickname
  3911. but different keys. But if a nickname is verified, only that
  3912. nickname+key are allowed.
  3913. - If you're an authdirserver connecting to an address:port,
  3914. and it's not the OR you were expecting, forget about that
  3915. descriptor. If he *was* the one you were expecting, then forget
  3916. about all other descriptors for that address:port.
  3917. - Allow servers to publish descriptors from 12 hours in the future.
  3918. Corollary: only whine about clock skew from the dirserver if
  3919. he's a trusted dirserver (since now even verified servers could
  3920. have quite wrong clocks).
  3921. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3922. be 48 hours rather than 90 minutes.
  3923. - Efficiency improvements:
  3924. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3925. it much faster to look up a circuit for each relay cell.
  3926. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3927. since they're eating our cpu on exit nodes.
  3928. - Stop wasting time doing a case insensitive comparison for every
  3929. dns name every time we do any lookup. Canonicalize the names to
  3930. lowercase and be done with it.
  3931. - Start sending 'truncated' cells back rather than destroy cells,
  3932. if the circuit closes in front of you. This means we won't have
  3933. to abandon partially built circuits.
  3934. - Only warn once per nickname from add_nickname_list_to_smartlist
  3935. per failure, so an entrynode or exitnode choice that's down won't
  3936. yell so much.
  3937. - Put a note in the torrc about abuse potential with the default
  3938. exit policy.
  3939. - Revise control spec and implementation to allow all log messages to
  3940. be sent to controller with their severities intact (suggested by
  3941. Matt Edman). Update TorControl to handle new log event types.
  3942. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3943. fails.
  3944. - Stop putting nodename in the Platform string in server descriptors.
  3945. It doesn't actually help, and it is confusing/upsetting some people.
  3946. o Bugfixes on 0.1.0.2-rc:
  3947. - We were printing the host mask wrong in exit policies in server
  3948. descriptors. This isn't a critical bug though, since we were still
  3949. obeying the exit policy internally.
  3950. - Fix Tor when compiled with libevent but without pthreads: move
  3951. connection_unregister() from _connection_free() to
  3952. connection_free().
  3953. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3954. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3955. when we look through the connection array, we'll find any of the
  3956. cpu/dnsworkers. This is no good.
  3957. o Bugfixes on 0.0.9.8:
  3958. - Fix possible bug on threading platforms (e.g. win32) which was
  3959. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3960. - When using preferred entry or exit nodes, ignore whether the
  3961. circuit wants uptime or capacity. They asked for the nodes, they
  3962. get the nodes.
  3963. - chdir() to your datadirectory at the *end* of the daemonize process,
  3964. not the beginning. This was a problem because the first time you
  3965. run tor, if your datadir isn't there, and you have runasdaemon set
  3966. to 1, it will try to chdir to it before it tries to create it. Oops.
  3967. - Handle changed router status correctly when dirserver reloads
  3968. fingerprint file. We used to be dropping all unverified descriptors
  3969. right then. The bug was hidden because we would immediately
  3970. fetch a directory from another dirserver, which would include the
  3971. descriptors we just dropped.
  3972. - When we're connecting to an OR and he's got a different nickname/key
  3973. than we were expecting, only complain loudly if we're an OP or a
  3974. dirserver. Complaining loudly to the OR admins just confuses them.
  3975. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3976. artificially capped at 500kB.
  3977. Changes in version 0.0.9.8 - 2005-04-07
  3978. o Bugfixes on 0.0.9.x:
  3979. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3980. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3981. thinks of itself as idle. This meant that no new circuits ever got
  3982. established. Here's a workaround to kill any cpuworker that's been
  3983. busy for more than 100 seconds.
  3984. Changes in version 0.1.0.2-rc - 2005-04-01
  3985. o Bugfixes on 0.1.0.1-rc:
  3986. - Fixes on reachability detection:
  3987. - Don't check for reachability while hibernating.
  3988. - If ORPort is reachable but DirPort isn't, still publish the
  3989. descriptor, but zero out DirPort until it's found reachable.
  3990. - When building testing circs for ORPort testing, use only
  3991. high-bandwidth nodes, so fewer circuits fail.
  3992. - Complain about unreachable ORPort separately from unreachable
  3993. DirPort, so the user knows what's going on.
  3994. - Make sure we only conclude ORPort reachability if we didn't
  3995. initiate the conn. Otherwise we could falsely conclude that
  3996. we're reachable just because we connected to the guy earlier
  3997. and he used that same pipe to extend to us.
  3998. - Authdirservers shouldn't do ORPort reachability detection,
  3999. since they're in clique mode, so it will be rare to find a
  4000. server not already connected to them.
  4001. - When building testing circuits, always pick middle hops running
  4002. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  4003. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  4004. obsolete.)
  4005. - When we decide we're reachable, actually publish our descriptor
  4006. right then.
  4007. - Fix bug in redirectstream in the controller.
  4008. - Fix the state descriptor strings so logs don't claim edge streams
  4009. are in a different state than they actually are.
  4010. - Use recent libevent features when possible (this only really affects
  4011. win32 and osx right now, because the new libevent with these
  4012. features hasn't been released yet). Add code to suppress spurious
  4013. libevent log msgs.
  4014. - Prevent possible segfault in connection_close_unattached_ap().
  4015. - Fix newlines on torrc in win32.
  4016. - Improve error msgs when tor-resolve fails.
  4017. o Improvements on 0.0.9.x:
  4018. - New experimental script tor/contrib/ExerciseServer.py (needs more
  4019. work) that uses the controller interface to build circuits and
  4020. fetch pages over them. This will help us bootstrap servers that
  4021. have lots of capacity but haven't noticed it yet.
  4022. - New experimental script tor/contrib/PathDemo.py (needs more work)
  4023. that uses the controller interface to let you choose whole paths
  4024. via addresses like
  4025. "<hostname>.<path,separated by dots>.<length of path>.path"
  4026. - When we've connected to an OR and handshaked but didn't like
  4027. the result, we were closing the conn without sending destroy
  4028. cells back for pending circuits. Now send those destroys.
  4029. Changes in version 0.0.9.7 - 2005-04-01
  4030. o Bugfixes on 0.0.9.x:
  4031. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  4032. - Compare identity to identity, not to nickname, when extending to
  4033. a router not already in the directory. This was preventing us from
  4034. extending to unknown routers. Oops.
  4035. - Make sure to create OS X Tor user in <500 range, so we aren't
  4036. creating actual system users.
  4037. - Note where connection-that-hasn't-sent-end was marked, and fix
  4038. a few really loud instances of this harmless bug (it's fixed more
  4039. in 0.1.0.x).
  4040. Changes in version 0.1.0.1-rc - 2005-03-28
  4041. o New features:
  4042. - Add reachability testing. Your Tor server will automatically try
  4043. to see if its ORPort and DirPort are reachable from the outside,
  4044. and it won't upload its descriptor until it decides they are.
  4045. - Handle unavailable hidden services better. Handle slow or busy
  4046. hidden services better.
  4047. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  4048. config option.
  4049. - New exit policy: accept most low-numbered ports, rather than
  4050. rejecting most low-numbered ports.
  4051. - More Tor controller support (still experimental). See
  4052. http://tor.eff.org/doc/control-spec.txt for all the new features,
  4053. including signals to emulate unix signals from any platform;
  4054. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  4055. closestream; closecircuit; etc.
  4056. - Make nt services work and start on startup on win32 (based on
  4057. patch by Matt Edman).
  4058. - Add a new AddressMap config directive to rewrite incoming socks
  4059. addresses. This lets you, for example, declare an implicit
  4060. required exit node for certain sites.
  4061. - Add a new TrackHostExits config directive to trigger addressmaps
  4062. for certain incoming socks addresses -- for sites that break when
  4063. your exit keeps changing (based on patch by Mike Perry).
  4064. - Redo the client-side dns cache so it's just an addressmap too.
  4065. - Notice when our IP changes, and reset stats/uptime/reachability.
  4066. - When an application is using socks5, give him the whole variety of
  4067. potential socks5 responses (connect refused, host unreachable, etc),
  4068. rather than just "success" or "failure".
  4069. - A more sane version numbering system. See
  4070. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  4071. - New contributed script "exitlist": a simple python script to
  4072. parse directories and find Tor nodes that exit to listed
  4073. addresses/ports.
  4074. - New contributed script "privoxy-tor-toggle" to toggle whether
  4075. Privoxy uses Tor. Seems to be configured for Debian by default.
  4076. - Report HTTP reasons to client when getting a response from directory
  4077. servers -- so you can actually know what went wrong.
  4078. - New config option MaxAdvertisedBandwidth which lets you advertise
  4079. a low bandwidthrate (to not attract as many circuits) while still
  4080. allowing a higher bandwidthrate in reality.
  4081. o Robustness/stability fixes:
  4082. - Make Tor use Niels Provos's libevent instead of its current
  4083. poll-but-sometimes-select mess. This will let us use faster async
  4084. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  4085. on Windows too.
  4086. - pthread support now too. This was forced because when we forked,
  4087. we ended up wasting a lot of duplicate ram over time. Also switch
  4088. to foo_r versions of some library calls to allow reentry and
  4089. threadsafeness.
  4090. - Better handling for heterogeneous / unreliable nodes:
  4091. - Annotate circuits w/ whether they aim to contain high uptime nodes
  4092. and/or high capacity nodes. When building circuits, choose
  4093. appropriate nodes.
  4094. - This means that every single node in an intro rend circuit,
  4095. not just the last one, will have a minimum uptime.
  4096. - New config option LongLivedPorts to indicate application streams
  4097. that will want high uptime circuits.
  4098. - Servers reset uptime when a dir fetch entirely fails. This
  4099. hopefully reflects stability of the server's network connectivity.
  4100. - If somebody starts his tor server in Jan 2004 and then fixes his
  4101. clock, don't make his published uptime be a year.
  4102. - Reset published uptime when you wake up from hibernation.
  4103. - Introduce a notion of 'internal' circs, which are chosen without
  4104. regard to the exit policy of the last hop. Intro and rendezvous
  4105. circs must be internal circs, to avoid leaking information. Resolve
  4106. and connect streams can use internal circs if they want.
  4107. - New circuit pooling algorithm: make sure to have enough circs around
  4108. to satisfy any predicted ports, and also make sure to have 2 internal
  4109. circs around if we've required internal circs lately (and with high
  4110. uptime if we've seen that lately too).
  4111. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  4112. which describes how often we retry making new circuits if current
  4113. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  4114. how long we're willing to make use of an already-dirty circuit.
  4115. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  4116. circ as necessary, if there are any completed ones lying around
  4117. when we try to launch one.
  4118. - Make hidden services try to establish a rendezvous for 30 seconds,
  4119. rather than for n (where n=3) attempts to build a circuit.
  4120. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  4121. "ShutdownWaitLength".
  4122. - Try to be more zealous about calling connection_edge_end when
  4123. things go bad with edge conns in connection.c.
  4124. - Revise tor-spec to add more/better stream end reasons.
  4125. - Revise all calls to connection_edge_end to avoid sending "misc",
  4126. and to take errno into account where possible.
  4127. o Bug fixes:
  4128. - Fix a race condition that can trigger an assert, when we have a
  4129. pending create cell and an OR connection fails right then.
  4130. - Fix several double-mark-for-close bugs, e.g. where we were finding
  4131. a conn for a cell even if that conn is already marked for close.
  4132. - Make sequence of log messages when starting on win32 with no config
  4133. file more reasonable.
  4134. - When choosing an exit node for a new non-internal circ, don't take
  4135. into account whether it'll be useful for any pending x.onion
  4136. addresses -- it won't.
  4137. - Turn addr_policy_compare from a tristate to a quadstate; this should
  4138. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  4139. for google.com" problem.
  4140. - Make "platform" string in descriptor more accurate for Win32 servers,
  4141. so it's not just "unknown platform".
  4142. - Fix an edge case in parsing config options (thanks weasel).
  4143. If they say "--" on the commandline, it's not an option.
  4144. - Reject odd-looking addresses at the client (e.g. addresses that
  4145. contain a colon), rather than having the server drop them because
  4146. they're malformed.
  4147. - tor-resolve requests were ignoring .exit if there was a working circuit
  4148. they could use instead.
  4149. - REUSEADDR on normal platforms means you can rebind to the port
  4150. right after somebody else has let it go. But REUSEADDR on win32
  4151. means to let you bind to the port _even when somebody else
  4152. already has it bound_! So, don't do that on Win32.
  4153. - Change version parsing logic: a version is "obsolete" if it is not
  4154. recommended and (1) there is a newer recommended version in the
  4155. same series, or (2) there are no recommended versions in the same
  4156. series, but there are some recommended versions in a newer series.
  4157. A version is "new" if it is newer than any recommended version in
  4158. the same series.
  4159. - Stop most cases of hanging up on a socks connection without sending
  4160. the socks reject.
  4161. o Helpful fixes:
  4162. - Require BandwidthRate to be at least 20kB/s for servers.
  4163. - When a dirserver causes you to give a warn, mention which dirserver
  4164. it was.
  4165. - New config option DirAllowPrivateAddresses for authdirservers.
  4166. Now by default they refuse router descriptors that have non-IP or
  4167. private-IP addresses.
  4168. - Stop publishing socksport in the directory, since it's not
  4169. actually meant to be public. For compatibility, publish a 0 there
  4170. for now.
  4171. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  4172. smart" value, that is low for servers and high for clients.
  4173. - If our clock jumps forward by 100 seconds or more, assume something
  4174. has gone wrong with our network and abandon all not-yet-used circs.
  4175. - Warn when exit policy implicitly allows local addresses.
  4176. - If we get an incredibly skewed timestamp from a dirserver mirror
  4177. that isn't a verified OR, don't warn -- it's probably him that's
  4178. wrong.
  4179. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  4180. cookies to disk and doesn't log each web request to disk. (Thanks
  4181. to Brett Carrington for pointing this out.)
  4182. - When a client asks us for a dir mirror and we don't have one,
  4183. launch an attempt to get a fresh one.
  4184. - If we're hibernating and we get a SIGINT, exit immediately.
  4185. - Add --with-dmalloc ./configure option, to track memory leaks.
  4186. - And try to free all memory on closing, so we can detect what
  4187. we're leaking.
  4188. - Cache local dns resolves correctly even when they're .exit
  4189. addresses.
  4190. - Give a better warning when some other server advertises an
  4191. ORPort that is actually an apache running ssl.
  4192. - Add "opt hibernating 1" to server descriptor to make it clearer
  4193. whether the server is hibernating.
  4194. Changes in version 0.0.9.6 - 2005-03-24
  4195. o Bugfixes on 0.0.9.x (crashes and asserts):
  4196. - Add new end stream reasons to maintainance branch. Fix bug where
  4197. reason (8) could trigger an assert. Prevent bug from recurring.
  4198. - Apparently win32 stat wants paths to not end with a slash.
  4199. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  4200. blowing away the circuit that conn->cpath_layer points to, then
  4201. checking to see if the circ is well-formed. Backport check to make
  4202. sure we dont use the cpath on a closed connection.
  4203. - Prevent circuit_resume_edge_reading_helper() from trying to package
  4204. inbufs for marked-for-close streams.
  4205. - Don't crash on hup if your options->address has become unresolvable.
  4206. - Some systems (like OS X) sometimes accept() a connection and tell
  4207. you the remote host is 0.0.0.0:0. If this happens, due to some
  4208. other mis-features, we get confused; so refuse the conn for now.
  4209. o Bugfixes on 0.0.9.x (other):
  4210. - Fix harmless but scary "Unrecognized content encoding" warn message.
  4211. - Add new stream error reason: TORPROTOCOL reason means "you are not
  4212. speaking a version of Tor I understand; say bye-bye to your stream."
  4213. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  4214. into the future, now that we are more tolerant of skew. This
  4215. resolves a bug where a Tor server would refuse to cache a directory
  4216. because all the directories it gets are too far in the future;
  4217. yet the Tor server never logs any complaints about clock skew.
  4218. - Mac packaging magic: make man pages useable, and do not overwrite
  4219. existing torrc files.
  4220. - Make OS X log happily to /var/log/tor/tor.log
  4221. Changes in version 0.0.9.5 - 2005-02-22
  4222. o Bugfixes on 0.0.9.x:
  4223. - Fix an assert race at exit nodes when resolve requests fail.
  4224. - Stop picking unverified dir mirrors--it only leads to misery.
  4225. - Patch from Matt Edman to make NT services work better. Service
  4226. support is still not compiled into the executable by default.
  4227. - Patch from Dmitri Bely so the Tor service runs better under
  4228. the win32 SYSTEM account.
  4229. - Make tor-resolve actually work (?) on Win32.
  4230. - Fix a sign bug when getrlimit claims to have 4+ billion
  4231. file descriptors available.
  4232. - Stop refusing to start when bandwidthburst == bandwidthrate.
  4233. - When create cells have been on the onion queue more than five
  4234. seconds, just send back a destroy and take them off the list.
  4235. Changes in version 0.0.9.4 - 2005-02-03
  4236. o Bugfixes on 0.0.9:
  4237. - Fix an assert bug that took down most of our servers: when
  4238. a server claims to have 1 GB of bandwidthburst, don't
  4239. freak out.
  4240. - Don't crash as badly if we have spawned the max allowed number
  4241. of dnsworkers, or we're out of file descriptors.
  4242. - Block more file-sharing ports in the default exit policy.
  4243. - MaxConn is now automatically set to the hard limit of max
  4244. file descriptors we're allowed (ulimit -n), minus a few for
  4245. logs, etc.
  4246. - Give a clearer message when servers need to raise their
  4247. ulimit -n when they start running out of file descriptors.
  4248. - SGI Compatibility patches from Jan Schaumann.
  4249. - Tolerate a corrupt cached directory better.
  4250. - When a dirserver hasn't approved your server, list which one.
  4251. - Go into soft hibernation after 95% of the bandwidth is used,
  4252. not 99%. This is especially important for daily hibernators who
  4253. have a small accounting max. Hopefully it will result in fewer
  4254. cut connections when the hard hibernation starts.
  4255. - Load-balance better when using servers that claim more than
  4256. 800kB/s of capacity.
  4257. - Make NT services work (experimental, only used if compiled in).
  4258. Changes in version 0.0.9.3 - 2005-01-21
  4259. o Bugfixes on 0.0.9:
  4260. - Backport the cpu use fixes from main branch, so busy servers won't
  4261. need as much processor time.
  4262. - Work better when we go offline and then come back, or when we
  4263. run Tor at boot before the network is up. We do this by
  4264. optimistically trying to fetch a new directory whenever an
  4265. application request comes in and we think we're offline -- the
  4266. human is hopefully a good measure of when the network is back.
  4267. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  4268. long as you keep using them; actually publish hidserv descriptors
  4269. shortly after they change, rather than waiting 20-40 minutes.
  4270. - Enable Mac startup script by default.
  4271. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  4272. - When you update AllowUnverifiedNodes or FirewallPorts via the
  4273. controller's setconf feature, we were always appending, never
  4274. resetting.
  4275. - When you update HiddenServiceDir via setconf, it was screwing up
  4276. the order of reading the lines, making it fail.
  4277. - Do not rewrite a cached directory back to the cache; otherwise we
  4278. will think it is recent and not fetch a newer one on startup.
  4279. - Workaround for webservers that lie about Content-Encoding: Tor
  4280. now tries to autodetect compressed directories and compression
  4281. itself. This lets us Proxypass dir fetches through apache.
  4282. Changes in version 0.0.9.2 - 2005-01-04
  4283. o Bugfixes on 0.0.9 (crashes and asserts):
  4284. - Fix an assert on startup when the disk is full and you're logging
  4285. to a file.
  4286. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  4287. style address, then we'd crash.
  4288. - Fix an assert trigger when the running-routers string we get from
  4289. a dirserver is broken.
  4290. - Make worker threads start and run on win32. Now win32 servers
  4291. may work better.
  4292. - Bandaid (not actually fix, but now it doesn't crash) an assert
  4293. where the dns worker dies mysteriously and the main Tor process
  4294. doesn't remember anything about the address it was resolving.
  4295. o Bugfixes on 0.0.9 (Win32):
  4296. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  4297. name out of the warning/assert messages.
  4298. - Fix a superficial "unhandled error on read" bug on win32.
  4299. - The win32 installer no longer requires a click-through for our
  4300. license, since our Free Software license grants rights but does not
  4301. take any away.
  4302. - Win32: When connecting to a dirserver fails, try another one
  4303. immediately. (This was already working for non-win32 Tors.)
  4304. - Stop trying to parse $HOME on win32 when hunting for default
  4305. DataDirectory.
  4306. - Make tor-resolve.c work on win32 by calling network_init().
  4307. o Bugfixes on 0.0.9 (other):
  4308. - Make 0.0.9.x build on Solaris again.
  4309. - Due to a fencepost error, we were blowing away the \n when reporting
  4310. confvalue items in the controller. So asking for multiple config
  4311. values at once couldn't work.
  4312. - When listing circuits that are pending on an opening OR connection,
  4313. if we're an OR we were listing circuits that *end* at us as
  4314. being pending on every listener, dns/cpu worker, etc. Stop that.
  4315. - Dirservers were failing to create 'running-routers' or 'directory'
  4316. strings if we had more than some threshold of routers. Fix them so
  4317. they can handle any number of routers.
  4318. - Fix a superficial "Duplicate mark for close" bug.
  4319. - Stop checking for clock skew for OR connections, even for servers.
  4320. - Fix a fencepost error that was chopping off the last letter of any
  4321. nickname that is the maximum allowed nickname length.
  4322. - Update URLs in log messages so they point to the new website.
  4323. - Fix a potential problem in mangling server private keys while
  4324. writing to disk (not triggered yet, as far as we know).
  4325. - Include the licenses for other free software we include in Tor,
  4326. now that we're shipping binary distributions more regularly.
  4327. Changes in version 0.0.9.1 - 2004-12-15
  4328. o Bugfixes on 0.0.9:
  4329. - Make hibernation actually work.
  4330. - Make HashedControlPassword config option work.
  4331. - When we're reporting event circuit status to a controller,
  4332. don't use the stream status code.
  4333. Changes in version 0.0.9 - 2004-12-12
  4334. o Cleanups:
  4335. - Clean up manpage and torrc.sample file.
  4336. - Clean up severities and text of log warnings.
  4337. o Mistakes:
  4338. - Make servers trigger an assert when they enter hibernation.
  4339. Changes in version 0.0.9rc7 - 2004-12-08
  4340. o Bugfixes on 0.0.9rc:
  4341. - Fix a stack-trashing crash when an exit node begins hibernating.
  4342. - Avoid looking at unallocated memory while considering which
  4343. ports we need to build circuits to cover.
  4344. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  4345. we shouldn't hold-open-until-flush if the eof arrived first.
  4346. - Fix a bug with init_cookie_authentication() in the controller.
  4347. - When recommending new-format log lines, if the upper bound is
  4348. LOG_ERR, leave it implicit.
  4349. o Bugfixes on 0.0.8.1:
  4350. - Fix a whole slew of memory leaks.
  4351. - Fix isspace() and friends so they still make Solaris happy
  4352. but also so they don't trigger asserts on win32.
  4353. - Fix parse_iso_time on platforms without strptime (eg win32).
  4354. - win32: tolerate extra "readable" events better.
  4355. - win32: when being multithreaded, leave parent fdarray open.
  4356. - Make unit tests work on win32.
  4357. Changes in version 0.0.9rc6 - 2004-12-06
  4358. o Bugfixes on 0.0.9pre:
  4359. - Clean up some more integer underflow opportunities (not exploitable
  4360. we think).
  4361. - While hibernating, hup should not regrow our listeners.
  4362. - Send an end to the streams we close when we hibernate, rather
  4363. than just chopping them off.
  4364. - React to eof immediately on non-open edge connections.
  4365. o Bugfixes on 0.0.8.1:
  4366. - Calculate timeout for waiting for a connected cell from the time
  4367. we sent the begin cell, not from the time the stream started. If
  4368. it took a long time to establish the circuit, we would time out
  4369. right after sending the begin cell.
  4370. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  4371. of * as always matching, so we were picking reject *:* nodes as
  4372. exit nodes too. Oops.
  4373. o Features:
  4374. - New circuit building strategy: keep a list of ports that we've
  4375. used in the past 6 hours, and always try to have 2 circuits open
  4376. or on the way that will handle each such port. Seed us with port
  4377. 80 so web users won't complain that Tor is "slow to start up".
  4378. - Make kill -USR1 dump more useful stats about circuits.
  4379. - When warning about retrying or giving up, print the address, so
  4380. the user knows which one it's talking about.
  4381. - If you haven't used a clean circuit in an hour, throw it away,
  4382. just to be on the safe side. (This means after 6 hours a totally
  4383. unused Tor client will have no circuits open.)
  4384. Changes in version 0.0.9rc5 - 2004-12-01
  4385. o Bugfixes on 0.0.8.1:
  4386. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  4387. - Let resolve conns retry/expire also, rather than sticking around
  4388. forever.
  4389. - If we are using select, make sure we stay within FD_SETSIZE.
  4390. o Bugfixes on 0.0.9pre:
  4391. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  4392. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  4393. finding it.
  4394. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  4395. instead. Impose minima and maxima for all *Period options; impose
  4396. even tighter maxima for fetching if we are a caching dirserver.
  4397. Clip rather than rejecting.
  4398. - Fetch cached running-routers from servers that serve it (that is,
  4399. authdirservers and servers running 0.0.9rc5-cvs or later.)
  4400. o Features:
  4401. - Accept *:706 (silc) in default exit policy.
  4402. - Implement new versioning format for post 0.1.
  4403. - Support "foo.nickname.exit" addresses, to let Alice request the
  4404. address "foo" as viewed by exit node "nickname". Based on a patch
  4405. by Geoff Goodell.
  4406. - Make tor --version --version dump the cvs Id of every file.
  4407. Changes in version 0.0.9rc4 - 2004-11-28
  4408. o Bugfixes on 0.0.8.1:
  4409. - Make windows sockets actually non-blocking (oops), and handle
  4410. win32 socket errors better.
  4411. o Bugfixes on 0.0.9rc1:
  4412. - Actually catch the -USR2 signal.
  4413. Changes in version 0.0.9rc3 - 2004-11-25
  4414. o Bugfixes on 0.0.8.1:
  4415. - Flush the log file descriptor after we print "Tor opening log file",
  4416. so we don't see those messages days later.
  4417. o Bugfixes on 0.0.9rc1:
  4418. - Make tor-resolve work again.
  4419. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4420. - Fix an assert trigger for clients/servers handling resolves.
  4421. Changes in version 0.0.9rc2 - 2004-11-24
  4422. o Bugfixes on 0.0.9rc1:
  4423. - I broke socks5 support while fixing the eof bug.
  4424. - Allow unitless bandwidths and intervals; they default to bytes
  4425. and seconds.
  4426. - New servers don't start out hibernating; they are active until
  4427. they run out of bytes, so they have a better estimate of how
  4428. long it takes, and so their operators can know they're working.
  4429. Changes in version 0.0.9rc1 - 2004-11-23
  4430. o Bugfixes on 0.0.8.1:
  4431. - Finally fix a bug that's been plaguing us for a year:
  4432. With high load, circuit package window was reaching 0. Whenever
  4433. we got a circuit-level sendme, we were reading a lot on each
  4434. socket, but only writing out a bit. So we would eventually reach
  4435. eof. This would be noticed and acted on even when there were still
  4436. bytes sitting in the inbuf.
  4437. - When poll() is interrupted, we shouldn't believe the revents values.
  4438. o Bugfixes on 0.0.9pre6:
  4439. - Fix hibernate bug that caused pre6 to be broken.
  4440. - Don't keep rephist info for routers that haven't had activity for
  4441. 24 hours. (This matters now that clients have keys, since we track
  4442. them too.)
  4443. - Never call close_temp_logs while validating log options.
  4444. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4445. o Features:
  4446. - Implement weekly/monthly/daily accounting: now you specify your
  4447. hibernation properties by
  4448. AccountingMax N bytes|KB|MB|GB|TB
  4449. AccountingStart day|week|month [day] HH:MM
  4450. Defaults to "month 1 0:00".
  4451. - Let bandwidth and interval config options be specified as 5 bytes,
  4452. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4453. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4454. get back to normal.)
  4455. - If your requested entry or exit node has advertised bandwidth 0,
  4456. pick it anyway.
  4457. - Be more greedy about filling up relay cells -- we try reading again
  4458. once we've processed the stuff we read, in case enough has arrived
  4459. to fill the last cell completely.
  4460. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4461. Changes in version 0.0.9pre6 - 2004-11-15
  4462. o Bugfixes on 0.0.8.1:
  4463. - Fix assert failure on malformed socks4a requests.
  4464. - Use identity comparison, not nickname comparison, to choose which
  4465. half of circuit-ID-space each side gets to use. This is needed
  4466. because sometimes we think of a router as a nickname, and sometimes
  4467. as a hex ID, and we can't predict what the other side will do.
  4468. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4469. write() call will fail and we handle it there.
  4470. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4471. and smartlist_len, which are two major profiling offenders.
  4472. o Bugfixes on 0.0.9pre5:
  4473. - Fix a bug in read_all that was corrupting config files on windows.
  4474. - When we're raising the max number of open file descriptors to
  4475. 'unlimited', don't log that we just raised it to '-1'.
  4476. - Include event code with events, as required by control-spec.txt.
  4477. - Don't give a fingerprint when clients do --list-fingerprint:
  4478. it's misleading, because it will never be the same again.
  4479. - Stop using strlcpy in tor_strndup, since it was slowing us
  4480. down a lot.
  4481. - Remove warn on startup about missing cached-directory file.
  4482. - Make kill -USR1 work again.
  4483. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4484. of an accounting interval. Log our hibernation plans better.
  4485. - Authoritative dirservers now also cache their directory, so they
  4486. have it on start-up.
  4487. o Features:
  4488. - Fetch running-routers; cache running-routers; compress
  4489. running-routers; serve compressed running-routers.z
  4490. - Add NSI installer script contributed by J Doe.
  4491. - Commit VC6 and VC7 workspace/project files.
  4492. - Commit a tor.spec for making RPM files, with help from jbash.
  4493. - Add contrib/torctl.in contributed by Glenn Fink.
  4494. - Implement the control-spec's SAVECONF command, to write your
  4495. configuration to torrc.
  4496. - Get cookie authentication for the controller closer to working.
  4497. - Include control-spec.txt in the tarball.
  4498. - When set_conf changes our server descriptor, upload a new copy.
  4499. But don't upload it too often if there are frequent changes.
  4500. - Document authentication config in man page, and document signals
  4501. we catch.
  4502. - Clean up confusing parts of man page and torrc.sample.
  4503. - Make expand_filename handle ~ and ~username.
  4504. - Use autoconf to enable largefile support where necessary. Use
  4505. ftello where available, since ftell can fail at 2GB.
  4506. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4507. log more informatively.
  4508. - Give a slightly more useful output for "tor -h".
  4509. - Refuse application socks connections to port 0.
  4510. - Check clock skew for verified servers, but allow unverified
  4511. servers and clients to have any clock skew.
  4512. - Break DirFetchPostPeriod into:
  4513. - DirFetchPeriod for fetching full directory,
  4514. - StatusFetchPeriod for fetching running-routers,
  4515. - DirPostPeriod for posting server descriptor,
  4516. - RendPostPeriod for posting hidden service descriptors.
  4517. - Make sure the hidden service descriptors are at a random offset
  4518. from each other, to hinder linkability.
  4519. Changes in version 0.0.9pre5 - 2004-11-09
  4520. o Bugfixes on 0.0.9pre4:
  4521. - Fix a seg fault in unit tests (doesn't affect main program).
  4522. - Fix an assert bug where a hidden service provider would fail if
  4523. the first hop of his rendezvous circuit was down.
  4524. - Hidden service operators now correctly handle version 1 style
  4525. INTRODUCE1 cells (nobody generates them still, so not a critical
  4526. bug).
  4527. - If do_hup fails, actually notice.
  4528. - Handle more errnos from accept() without closing the listener.
  4529. Some OpenBSD machines were closing their listeners because
  4530. they ran out of file descriptors.
  4531. - Send resolve cells to exit routers that are running a new
  4532. enough version of the resolve code to work right.
  4533. - Better handling of winsock includes on non-MSV win32 compilers.
  4534. - Some people had wrapped their tor client/server in a script
  4535. that would restart it whenever it died. This did not play well
  4536. with our "shut down if your version is obsolete" code. Now people
  4537. don't fetch a new directory if their local cached version is
  4538. recent enough.
  4539. - Make our autogen.sh work on ksh as well as bash.
  4540. o Major Features:
  4541. - Hibernation: New config option "AccountingMaxKB" lets you
  4542. set how many KBytes per month you want to allow your server to
  4543. consume. Rather than spreading those bytes out evenly over the
  4544. month, we instead hibernate for some of the month and pop up
  4545. at a deterministic time, work until the bytes are consumed, then
  4546. hibernate again. Config option "MonthlyAccountingStart" lets you
  4547. specify which day of the month your billing cycle starts on.
  4548. - Control interface: a separate program can now talk to your
  4549. client/server over a socket, and get/set config options, receive
  4550. notifications of circuits and streams starting/finishing/dying,
  4551. bandwidth used, etc. The next step is to get some GUIs working.
  4552. Let us know if you want to help out. See doc/control-spec.txt .
  4553. - Ship a contrib/tor-control.py as an example script to interact
  4554. with the control port.
  4555. - "tor --hash-password zzyxz" will output a salted password for
  4556. use in authenticating to the control interface.
  4557. - New log format in config:
  4558. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4559. "Log minsev[-maxsev] file /var/foo"
  4560. o Minor Features:
  4561. - DirPolicy config option, to let people reject incoming addresses
  4562. from their dirserver.
  4563. - "tor --list-fingerprint" will list your identity key fingerprint
  4564. and then exit.
  4565. - Add "pass" target for RedirectExit, to make it easier to break
  4566. out of a sequence of RedirectExit rules.
  4567. - Clients now generate a TLS cert too, in preparation for having
  4568. them act more like real nodes.
  4569. - Ship src/win32/ in the tarball, so people can use it to build.
  4570. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4571. is broken.
  4572. - New "router-status" line in directory, to better bind each verified
  4573. nickname to its identity key.
  4574. - Deprecate unofficial config option abbreviations, and abbreviations
  4575. not on the command line.
  4576. - Add a pure-C tor-resolve implementation.
  4577. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4578. 1024) file descriptors.
  4579. o Code security improvements, inspired by Ilja:
  4580. - Replace sprintf with snprintf. (I think they were all safe, but
  4581. hey.)
  4582. - Replace strcpy/strncpy with strlcpy in more places.
  4583. - Avoid strcat; use snprintf or strlcat instead.
  4584. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4585. Changes in version 0.0.9pre4 - 2004-10-17
  4586. o Bugfixes on 0.0.9pre3:
  4587. - If the server doesn't specify an exit policy, use the real default
  4588. exit policy, not reject *:*.
  4589. - Ignore fascistfirewall when uploading/downloading hidden service
  4590. descriptors, since we go through Tor for those; and when using
  4591. an HttpProxy, since we assume it can reach them all.
  4592. - When looking for an authoritative dirserver, use only the ones
  4593. configured at boot. Don't bother looking in the directory.
  4594. - The rest of the fix for get_default_conf_file() on older win32.
  4595. - Make 'Routerfile' config option obsolete.
  4596. o Features:
  4597. - New 'MyFamily nick1,...' config option for a server to
  4598. specify other servers that shouldn't be used in the same circuit
  4599. with it. Only believed if nick1 also specifies us.
  4600. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4601. specify nodes that it doesn't want to use in the same circuit.
  4602. - New 'Redirectexit pattern address:port' config option for a
  4603. server to redirect exit connections, e.g. to a local squid.
  4604. Changes in version 0.0.9pre3 - 2004-10-13
  4605. o Bugfixes on 0.0.8.1:
  4606. - Better torrc example lines for dirbindaddress and orbindaddress.
  4607. - Improved bounds checking on parsed ints (e.g. config options and
  4608. the ones we find in directories.)
  4609. - Better handling of size_t vs int, so we're more robust on 64
  4610. bit platforms.
  4611. - Fix the rest of the bug where a newly started OR would appear
  4612. as unverified even after we've added his fingerprint and hupped
  4613. the dirserver.
  4614. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4615. close it without sending back an end. So 'connection refused'
  4616. would simply be ignored and the user would get no response.
  4617. o Bugfixes on 0.0.9pre2:
  4618. - Serving the cached-on-disk directory to people is bad. We now
  4619. provide no directory until we've fetched a fresh one.
  4620. - Workaround for bug on windows where cached-directories get crlf
  4621. corruption.
  4622. - Make get_default_conf_file() work on older windows too.
  4623. - If we write a *:* exit policy line in the descriptor, don't write
  4624. any more exit policy lines.
  4625. o Features:
  4626. - Use only 0.0.9pre1 and later servers for resolve cells.
  4627. - Make the dirservers file obsolete.
  4628. - Include a dir-signing-key token in directories to tell the
  4629. parsing entity which key is being used to sign.
  4630. - Remove the built-in bulky default dirservers string.
  4631. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4632. repeated as many times as needed. If no dirservers specified,
  4633. default to moria1,moria2,tor26.
  4634. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4635. will be able to get a directory.
  4636. - Http proxy support
  4637. - Dirservers translate requests for http://%s:%d/x to /x
  4638. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4639. be routed through this host.
  4640. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4641. This way we can one day coexist peacefully with apache.
  4642. - Clients specify a "Host: %s%d" http header, to be compatible
  4643. with more proxies, and so running squid on an exit node can work.
  4644. Changes in version 0.0.8.1 - 2004-10-13
  4645. o Bugfixes:
  4646. - Fix a seg fault that can be triggered remotely for Tor
  4647. clients/servers with an open dirport.
  4648. - Fix a rare assert trigger, where routerinfos for entries in
  4649. our cpath would expire while we're building the path.
  4650. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4651. - Fix a rare seg fault for people running hidden services on
  4652. intermittent connections.
  4653. - Fix a bug in parsing opt keywords with objects.
  4654. - Fix a stale pointer assert bug when a stream detaches and
  4655. reattaches.
  4656. - Fix a string format vulnerability (probably not exploitable)
  4657. in reporting stats locally.
  4658. - Fix an assert trigger: sometimes launching circuits can fail
  4659. immediately, e.g. because too many circuits have failed recently.
  4660. - Fix a compile warning on 64 bit platforms.
  4661. Changes in version 0.0.9pre2 - 2004-10-03
  4662. o Bugfixes:
  4663. - Make fetching a cached directory work for 64-bit platforms too.
  4664. - Make zlib.h a required header, not an optional header.
  4665. Changes in version 0.0.9pre1 - 2004-10-01
  4666. o Bugfixes:
  4667. - Stop using separate defaults for no-config-file and
  4668. empty-config-file. Now you have to explicitly turn off SocksPort,
  4669. if you don't want it open.
  4670. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4671. - Improve man page to mention more of the 0.0.8 features.
  4672. - Fix a rare seg fault for people running hidden services on
  4673. intermittent connections.
  4674. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4675. happier.
  4676. - Fix more dns related bugs: send back resolve_failed and end cells
  4677. more reliably when the resolve fails, rather than closing the
  4678. circuit and then trying to send the cell. Also attach dummy resolve
  4679. connections to a circuit *before* calling dns_resolve(), to fix
  4680. a bug where cached answers would never be sent in RESOLVED cells.
  4681. - When we run out of disk space, or other log writing error, don't
  4682. crash. Just stop logging to that log and continue.
  4683. - We were starting to daemonize before we opened our logs, so if
  4684. there were any problems opening logs, we would complain to stderr,
  4685. which wouldn't work, and then mysteriously exit.
  4686. - Fix a rare bug where sometimes a verified OR would connect to us
  4687. before he'd uploaded his descriptor, which would cause us to
  4688. assign conn->nickname as though he's unverified. Now we look through
  4689. the fingerprint list to see if he's there.
  4690. - Fix a rare assert trigger, where routerinfos for entries in
  4691. our cpath would expire while we're building the path.
  4692. o Features:
  4693. - Clients can ask dirservers for /dir.z to get a compressed version
  4694. of the directory. Only works for servers running 0.0.9, of course.
  4695. - Make clients cache directories and use them to seed their router
  4696. lists at startup. This means clients have a datadir again.
  4697. - Configuration infrastructure support for warning on obsolete
  4698. options.
  4699. - Respond to content-encoding headers by trying to uncompress as
  4700. appropriate.
  4701. - Reply with a deflated directory when a client asks for "dir.z".
  4702. We could use allow-encodings instead, but allow-encodings isn't
  4703. specified in HTTP 1.0.
  4704. - Raise the max dns workers from 50 to 100.
  4705. - Discourage people from setting their dirfetchpostperiod more often
  4706. than once per minute.
  4707. - Protect dirservers from overzealous descriptor uploading -- wait
  4708. 10 seconds after directory gets dirty, before regenerating.
  4709. Changes in version 0.0.8 - 2004-08-25
  4710. o Port it to SunOS 5.9 / Athena
  4711. Changes in version 0.0.8rc2 - 2004-08-20
  4712. o Make it compile on cygwin again.
  4713. o When picking unverified routers, skip those with low uptime and/or
  4714. low bandwidth, depending on what properties you care about.
  4715. Changes in version 0.0.8rc1 - 2004-08-18
  4716. o Changes from 0.0.7.3:
  4717. - Bugfixes:
  4718. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4719. don't put it into the client dns cache.
  4720. - If a begin failed due to exit policy, but we believe the IP address
  4721. should have been allowed, switch that router to exitpolicy reject *:*
  4722. until we get our next directory.
  4723. - Features:
  4724. - Clients choose nodes proportional to advertised bandwidth.
  4725. - Avoid using nodes with low uptime as introduction points.
  4726. - Handle servers with dynamic IP addresses: don't replace
  4727. options->Address with the resolved one at startup, and
  4728. detect our address right before we make a routerinfo each time.
  4729. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4730. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4731. which ports are open. (Defaults to 80,443)
  4732. - Be more aggressive about trying to make circuits when the network
  4733. has changed (e.g. when you unsuspend your laptop).
  4734. - Check for time skew on http headers; report date in response to
  4735. "GET /".
  4736. - If the entrynode config line has only one node, don't pick it as
  4737. an exitnode.
  4738. - Add strict{entry|exit}nodes config options. If set to 1, then
  4739. we refuse to build circuits that don't include the specified entry
  4740. or exit nodes.
  4741. - OutboundBindAddress config option, to bind to a specific
  4742. IP address for outgoing connect()s.
  4743. - End truncated log entries (e.g. directories) with "[truncated]".
  4744. o Patches to 0.0.8preX:
  4745. - Bugfixes:
  4746. - Patches to compile and run on win32 again (maybe)?
  4747. - Fix crash when looking for ~/.torrc with no $HOME set.
  4748. - Fix a race bug in the unit tests.
  4749. - Handle verified/unverified name collisions better when new
  4750. routerinfo's arrive in a directory.
  4751. - Sometimes routers were getting entered into the stats before
  4752. we'd assigned their identity_digest. Oops.
  4753. - Only pick and establish intro points after we've gotten a
  4754. directory.
  4755. - Features:
  4756. - AllowUnverifiedNodes config option to let circuits choose no-name
  4757. routers in entry,middle,exit,introduction,rendezvous positions.
  4758. Allow middle and rendezvous positions by default.
  4759. - Add a man page for tor-resolve.
  4760. Changes in version 0.0.7.3 - 2004-08-12
  4761. o Stop dnsworkers from triggering an assert failure when you
  4762. ask them to resolve the host "".
  4763. Changes in version 0.0.8pre3 - 2004-08-09
  4764. o Changes from 0.0.7.2:
  4765. - Allow multiple ORs with same nickname in routerlist -- now when
  4766. people give us one identity key for a nickname, then later
  4767. another, we don't constantly complain until the first expires.
  4768. - Remember used bandwidth (both in and out), and publish 15-minute
  4769. snapshots for the past day into our descriptor.
  4770. - You can now fetch $DIRURL/running-routers to get just the
  4771. running-routers line, not the whole descriptor list. (But
  4772. clients don't use this yet.)
  4773. - When people mistakenly use Tor as an http proxy, point them
  4774. at the tor-doc.html rather than the INSTALL.
  4775. - Remove our mostly unused -- and broken -- hex_encode()
  4776. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4777. for pointing out this bug.)
  4778. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4779. fewer problems with people using the wrong key.
  4780. - Change the default exit policy to reject the default edonkey,
  4781. kazaa, gnutella ports.
  4782. - Add replace_file() to util.[ch] to handle win32's rename().
  4783. o Changes from 0.0.8preX:
  4784. - Fix two bugs in saving onion keys to disk when rotating, so
  4785. hopefully we'll get fewer people using old onion keys.
  4786. - Fix an assert error that was making SocksPolicy not work.
  4787. - Be willing to expire routers that have an open dirport -- it's
  4788. just the authoritative dirservers we want to not forget.
  4789. - Reject tor-resolve requests for .onion addresses early, so we
  4790. don't build a whole rendezvous circuit and then fail.
  4791. - When you're warning a server that he's unverified, don't cry
  4792. wolf unpredictably.
  4793. - Fix a race condition: don't try to extend onto a connection
  4794. that's still handshaking.
  4795. - For servers in clique mode, require the conn to be open before
  4796. you'll choose it for your path.
  4797. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4798. end relay cell, etc.
  4799. - Measure bandwidth capacity over the last 24 hours, not just 12
  4800. - Bugfix: authoritative dirservers were making and signing a new
  4801. directory for each client, rather than reusing the cached one.
  4802. Changes in version 0.0.8pre2 - 2004-08-04
  4803. o Changes from 0.0.7.2:
  4804. - Security fixes:
  4805. - Check directory signature _before_ you decide whether you're
  4806. you're running an obsolete version and should exit.
  4807. - Check directory signature _before_ you parse the running-routers
  4808. list to decide who's running or verified.
  4809. - Bugfixes and features:
  4810. - Check return value of fclose while writing to disk, so we don't
  4811. end up with broken files when servers run out of disk space.
  4812. - Log a warning if the user uses an unsafe socks variant, so people
  4813. are more likely to learn about privoxy or socat.
  4814. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4815. which one day we will use to better detect clock skew.
  4816. o Changes from 0.0.8pre1:
  4817. - Make it compile without warnings again on win32.
  4818. - Log a warning if you're running an unverified server, to let you
  4819. know you might want to get it verified.
  4820. - Only pick a default nickname if you plan to be a server.
  4821. Changes in version 0.0.8pre1 - 2004-07-23
  4822. o Bugfixes:
  4823. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4824. itself compile again on OpenBSD on a sparc64.
  4825. - We were neglecting milliseconds when logging on win32, so
  4826. everything appeared to happen at the beginning of each second.
  4827. o Protocol changes:
  4828. - 'Extend' relay cell payloads now include the digest of the
  4829. intended next hop's identity key. Now we can verify that we're
  4830. extending to the right router, and also extend to routers we
  4831. hadn't heard of before.
  4832. o Features:
  4833. - Tor nodes can now act as relays (with an advertised ORPort)
  4834. without being manually verified by the dirserver operators.
  4835. - Uploaded descriptors of unverified routers are now accepted
  4836. by the dirservers, and included in the directory.
  4837. - Verified routers are listed by nickname in the running-routers
  4838. list; unverified routers are listed as "$<fingerprint>".
  4839. - We now use hash-of-identity-key in most places rather than
  4840. nickname or addr:port, for improved security/flexibility.
  4841. - To avoid Sybil attacks, paths still use only verified servers.
  4842. But now we have a chance to play around with hybrid approaches.
  4843. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4844. - ClientOnly option for nodes that never want to become servers.
  4845. - Directory caching.
  4846. - "AuthoritativeDir 1" option for the official dirservers.
  4847. - Now other nodes (clients and servers) will cache the latest
  4848. directory they've pulled down.
  4849. - They can enable their DirPort to serve it to others.
  4850. - Clients will pull down a directory from any node with an open
  4851. DirPort, and check the signature/timestamp correctly.
  4852. - Authoritative dirservers now fetch directories from other
  4853. authdirservers, to stay better synced.
  4854. - Running-routers list tells who's down also, along with noting
  4855. if they're verified (listed by nickname) or unverified (listed
  4856. by hash-of-key).
  4857. - Allow dirservers to serve running-router list separately.
  4858. This isn't used yet.
  4859. - ORs connect-on-demand to other ORs
  4860. - If you get an extend cell to an OR you're not connected to,
  4861. connect, handshake, and forward the create cell.
  4862. - The authoritative dirservers stay connected to everybody,
  4863. and everybody stays connected to 0.0.7 servers, but otherwise
  4864. clients/servers expire unused connections after 5 minutes.
  4865. - When servers get a sigint, they delay 30 seconds (refusing new
  4866. connections) then exit. A second sigint causes immediate exit.
  4867. - File and name management:
  4868. - Look for .torrc if no CONFDIR "torrc" is found.
  4869. - If no datadir is defined, then choose, make, and secure ~/.tor
  4870. as datadir.
  4871. - If torrc not found, exitpolicy reject *:*.
  4872. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4873. - If no nickname is defined, derive default from hostname.
  4874. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4875. to discourage people from mailing their identity key to tor-ops.
  4876. - Refuse to build a circuit before the directory has arrived --
  4877. it won't work anyway, since you won't know the right onion keys
  4878. to use.
  4879. - Try other dirservers immediately if the one you try is down. This
  4880. should tolerate down dirservers better now.
  4881. - Parse tor version numbers so we can do an is-newer-than check
  4882. rather than an is-in-the-list check.
  4883. - New socks command 'resolve', to let us shim gethostbyname()
  4884. locally.
  4885. - A 'tor_resolve' script to access the socks resolve functionality.
  4886. - A new socks-extensions.txt doc file to describe our
  4887. interpretation and extensions to the socks protocols.
  4888. - Add a ContactInfo option, which gets published in descriptor.
  4889. - Publish OR uptime in descriptor (and thus in directory) too.
  4890. - Write tor version at the top of each log file
  4891. - New docs in the tarball:
  4892. - tor-doc.html.
  4893. - Document that you should proxy your SSL traffic too.
  4894. Changes in version 0.0.7.2 - 2004-07-07
  4895. o A better fix for the 0.0.0.0 problem, that will hopefully
  4896. eliminate the remaining related assertion failures.
  4897. Changes in version 0.0.7.1 - 2004-07-04
  4898. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4899. since internally we use 0.0.0.0 to signify "not yet resolved".
  4900. Changes in version 0.0.7 - 2004-06-07
  4901. o Updated the man page to reflect the new features.
  4902. Changes in version 0.0.7rc2 - 2004-06-06
  4903. o Changes from 0.0.7rc1:
  4904. - Make it build on Win32 again.
  4905. o Changes from 0.0.6.2:
  4906. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4907. settings too.
  4908. Changes in version 0.0.7rc1 - 2004-06-02
  4909. o Bugfixes:
  4910. - On sighup, we were adding another log without removing the first
  4911. one. So log messages would get duplicated n times for n sighups.
  4912. - Several cases of using a connection after we'd freed it. The
  4913. problem was that connections that are pending resolve are in both
  4914. the pending_resolve tree, and also the circuit's resolving_streams
  4915. list. When you want to remove one, you must remove it from both.
  4916. - Fix a double-mark-for-close where an end cell arrived for a
  4917. resolving stream, and then the resolve failed.
  4918. - Check directory signatures based on name of signer, not on whom
  4919. we got the directory from. This will let us cache directories more
  4920. easily.
  4921. o Features:
  4922. - Crank up some of our constants to handle more users.
  4923. Changes in version 0.0.7pre1 - 2004-06-02
  4924. o Fixes for crashes and other obnoxious bugs:
  4925. - Fix an epipe bug: sometimes when directory connections failed
  4926. to connect, we would give them a chance to flush before closing
  4927. them.
  4928. - When we detached from a circuit because of resolvefailed, we
  4929. would immediately try the same circuit twice more, and then
  4930. give up on the resolve thinking we'd tried three different
  4931. exit nodes.
  4932. - Limit the number of intro circuits we'll attempt to build for a
  4933. hidden service per 15-minute period.
  4934. - Check recommended-software string *early*, before actually parsing
  4935. the directory. Thus we can detect an obsolete version and exit,
  4936. even if the new directory format doesn't parse.
  4937. o Fixes for security bugs:
  4938. - Remember which nodes are dirservers when you startup, and if a
  4939. random OR enables his dirport, don't automatically assume he's
  4940. a trusted dirserver.
  4941. o Other bugfixes:
  4942. - Directory connections were asking the wrong poll socket to
  4943. start writing, and not asking themselves to start writing.
  4944. - When we detached from a circuit because we sent a begin but
  4945. didn't get a connected, we would use it again the first time;
  4946. but after that we would correctly switch to a different one.
  4947. - Stop warning when the first onion decrypt attempt fails; they
  4948. will sometimes legitimately fail now that we rotate keys.
  4949. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4950. arm. Apparently they allow it but the kernel whines.
  4951. - Dirservers try to reconnect periodically too, in case connections
  4952. have failed.
  4953. - Fix some memory leaks in directory servers.
  4954. - Allow backslash in Win32 filenames.
  4955. - Made Tor build complain-free on FreeBSD, hopefully without
  4956. breaking other BSD builds. We'll see.
  4957. o Features:
  4958. - Doxygen markup on all functions and global variables.
  4959. - Make directory functions update routerlist, not replace it. So
  4960. now directory disagreements are not so critical a problem.
  4961. - Remove the upper limit on number of descriptors in a dirserver's
  4962. directory (not that we were anywhere close).
  4963. - Allow multiple logfiles at different severity ranges.
  4964. - Allow *BindAddress to specify ":port" rather than setting *Port
  4965. separately. Allow multiple instances of each BindAddress config
  4966. option, so you can bind to multiple interfaces if you want.
  4967. - Allow multiple exit policy lines, which are processed in order.
  4968. Now we don't need that huge line with all the commas in it.
  4969. - Enable accept/reject policies on SOCKS connections, so you can bind
  4970. to 0.0.0.0 but still control who can use your OP.
  4971. Changes in version 0.0.6.2 - 2004-05-16
  4972. o Our integrity-checking digest was checking only the most recent cell,
  4973. not the previous cells like we'd thought.
  4974. Thanks to Stefan Mark for finding the flaw!
  4975. Changes in version 0.0.6.1 - 2004-05-06
  4976. o Fix two bugs in our AES counter-mode implementation (this affected
  4977. onion-level stream encryption, but not TLS-level). It turns
  4978. out we were doing something much more akin to a 16-character
  4979. polyalphabetic cipher. Oops.
  4980. Thanks to Stefan Mark for finding the flaw!
  4981. o Retire moria3 as a directory server, and add tor26 as a directory
  4982. server.
  4983. Changes in version 0.0.6 - 2004-05-02
  4984. [version bump only]
  4985. Changes in version 0.0.6rc4 - 2004-05-01
  4986. o Update the built-in dirservers list to use the new directory format
  4987. o Fix a rare seg fault: if a node offering a hidden service attempts
  4988. to build a circuit to Alice's rendezvous point and fails before it
  4989. reaches the last hop, it retries with a different circuit, but
  4990. then dies.
  4991. o Handle windows socket errors correctly.
  4992. Changes in version 0.0.6rc3 - 2004-04-28
  4993. o Don't expire non-general excess circuits (if we had enough
  4994. circuits open, we were expiring rendezvous circuits -- even
  4995. when they had a stream attached. oops.)
  4996. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4997. o Better debugging for tls errors
  4998. o Some versions of openssl have an SSL_pending function that erroneously
  4999. returns bytes when there is a non-application record pending.
  5000. o Set Content-Type on the directory and hidserv descriptor.
  5001. o Remove IVs from cipher code, since AES-ctr has none.
  5002. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  5003. o We were using an array of length zero in a few places.
  5004. o win32's gethostbyname can't resolve an IP to an IP.
  5005. o win32's close can't close a socket.
  5006. Changes in version 0.0.6rc2 - 2004-04-26
  5007. o Fix a bug where we were closing tls connections intermittently.
  5008. It turns out openssl keeps its errors around -- so if an error
  5009. happens, and you don't ask about it, and then another openssl
  5010. operation happens and succeeds, and you ask if there was an error,
  5011. it tells you about the first error. Fun fun.
  5012. o Fix a bug that's been lurking since 27 may 03 (!)
  5013. When passing back a destroy cell, we would use the wrong circ id.
  5014. 'Mostly harmless', but still worth fixing.
  5015. o Since we don't support truncateds much, don't bother sending them;
  5016. just close the circ.
  5017. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  5018. o don't crash if a conn that sent a begin has suddenly lost its circuit
  5019. (this was quite rare).
  5020. Changes in version 0.0.6rc1 - 2004-04-25
  5021. o We now rotate link (tls context) keys and onion keys.
  5022. o CREATE cells now include oaep padding, so you can tell
  5023. if you decrypted them correctly.
  5024. o Add bandwidthburst to server descriptor.
  5025. o Directories now say which dirserver signed them.
  5026. o Use a tor_assert macro that logs failed assertions too.
  5027. Changes in version 0.0.6pre5 - 2004-04-18
  5028. o changes from 0.0.6pre4:
  5029. - make tor build on broken freebsd 5.2 installs
  5030. - fix a failed assert when you try an intro point, get a nack, and try
  5031. a second one and it works.
  5032. - when alice uses a port that the hidden service doesn't accept,
  5033. it now sends back an end cell (denied by exit policy). otherwise
  5034. alice would just have to wait to time out.
  5035. - fix another rare bug: when we had tried all the intro
  5036. points for a hidden service, we fetched the descriptor
  5037. again, but we left our introcirc thinking it had already
  5038. sent an intro, so it kept waiting for a response...
  5039. - bugfix: when you sleep your hidden-service laptop, as soon
  5040. as it wakes up it tries to upload a service descriptor, but
  5041. socketpair fails for some reason (localhost not up yet?).
  5042. now we simply give up on that upload, and we'll try again later.
  5043. i'd still like to find the bug though.
  5044. - if an intro circ waiting for an ack dies before getting one, then
  5045. count it as a nack
  5046. - we were reusing stale service descriptors and refetching usable
  5047. ones. oops.
  5048. Changes in version 0.0.6pre4 - 2004-04-14
  5049. o changes from 0.0.6pre3:
  5050. - when bob fails to connect to the rendezvous point, and his
  5051. circ didn't fail because of the rendezvous point itself, then
  5052. he retries a couple of times
  5053. - we expire introduction and rendezvous circs more thoroughly
  5054. (sometimes they were hanging around forever)
  5055. - we expire unattached rendezvous streams that have been around
  5056. too long (they were sticking around forever).
  5057. - fix a measly fencepost error that was crashing everybody with
  5058. a strict glibc.
  5059. Changes in version 0.0.6pre3 - 2004-04-14
  5060. o changes from 0.0.6pre2:
  5061. - make hup work again
  5062. - fix some memory leaks for dirservers
  5063. - allow more skew in rendezvous descriptor timestamps, to help
  5064. handle people like blanu who don't know what time it is
  5065. - normal circs are 3 hops, but some rend/intro circs are 4, if
  5066. the initiator doesn't get to choose the last hop
  5067. - send acks for introductions, so alice can know whether to try
  5068. again
  5069. - bob publishes intro points more correctly
  5070. o changes from 0.0.5:
  5071. - fix an assert trigger that's been plaguing us since the days
  5072. of 0.0.2prexx (thanks weasel!)
  5073. - retry stream correctly when we fail to connect because of
  5074. exit-policy-reject (should try another) or can't-resolve-address
  5075. (also should try another, because dns on random internet servers
  5076. is flaky).
  5077. - when we hup a dirserver and we've *removed* a server from the
  5078. approved-routers list, now we remove that server from the
  5079. in-memory directories too
  5080. Changes in version 0.0.6pre2 - 2004-04-08
  5081. o We fixed our base32 implementation. Now it works on all architectures.
  5082. Changes in version 0.0.6pre1 - 2004-04-08
  5083. o Features:
  5084. - Hidden services and rendezvous points are implemented. Go to
  5085. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  5086. hidden services. (This only works via a socks4a proxy such as
  5087. Privoxy, and currently it's quite slow.)
  5088. Changes in version 0.0.5 - 2004-03-30
  5089. [version bump only]
  5090. Changes in version 0.0.5rc3 - 2004-03-29
  5091. o Install torrc as torrc.sample -- we no longer clobber your
  5092. torrc. (Woo!)
  5093. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  5094. o Add in a 'notice' log level for things the operator should hear
  5095. but that aren't warnings
  5096. Changes in version 0.0.5rc2 - 2004-03-29
  5097. o Hold socks connection open until reply is flushed (if possible)
  5098. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  5099. the dns farm to do it.
  5100. o Fix c99 aliasing warnings in rephist.c
  5101. o Don't include server descriptors that are older than 24 hours in the
  5102. directory.
  5103. o Give socks 'reject' replies their whole 15s to attempt to flush,
  5104. rather than seeing the 60s timeout and assuming the flush had failed.
  5105. o Clean automake droppings from the cvs repository
  5106. Changes in version 0.0.5rc1 - 2004-03-28
  5107. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  5108. o Only build circuits after we've fetched the directory: clients were
  5109. using only the directory servers before they'd fetched a directory.
  5110. This also means longer startup time; so it goes.
  5111. o Fix an assert trigger where an OP would fail to handshake, and we'd
  5112. expect it to have a nickname.
  5113. o Work around a tsocks bug: do a socks reject when AP connection dies
  5114. early, else tsocks goes into an infinite loop.
  5115. Changes in version 0.0.4 - 2004-03-26
  5116. o When connecting to a dirserver or OR and the network is down,
  5117. we would crash.
  5118. Changes in version 0.0.3 - 2004-03-26
  5119. o Warn and fail if server chose a nickname with illegal characters
  5120. o Port to Solaris and Sparc:
  5121. - include missing header fcntl.h
  5122. - have autoconf find -lsocket -lnsl automatically
  5123. - deal with hardware word alignment
  5124. - make uname() work (solaris has a different return convention)
  5125. - switch from using signal() to sigaction()
  5126. o Preliminary work on reputation system:
  5127. - Keep statistics on success/fail of connect attempts; they're published
  5128. by kill -USR1 currently.
  5129. - Add a RunTesting option to try to learn link state by creating test
  5130. circuits, even when SocksPort is off.
  5131. - Remove unused open circuits when there are too many.
  5132. Changes in version 0.0.2 - 2004-03-19
  5133. - Include strlcpy and strlcat for safer string ops
  5134. - define INADDR_NONE so we compile (but still not run) on solaris
  5135. Changes in version 0.0.2pre27 - 2004-03-14
  5136. o Bugfixes:
  5137. - Allow internal tor networks (we were rejecting internal IPs,
  5138. now we allow them if they're set explicitly).
  5139. - And fix a few endian issues.
  5140. Changes in version 0.0.2pre26 - 2004-03-14
  5141. o New features:
  5142. - If a stream times out after 15s without a connected cell, don't
  5143. try that circuit again: try a new one.
  5144. - Retry streams at most 4 times. Then give up.
  5145. - When a dirserver gets a descriptor from an unknown router, it
  5146. logs its fingerprint (so the dirserver operator can choose to
  5147. accept it even without mail from the server operator).
  5148. - Inform unapproved servers when we reject their descriptors.
  5149. - Make tor build on Windows again. It works as a client, who knows
  5150. about as a server.
  5151. - Clearer instructions in the torrc for how to set up a server.
  5152. - Be more efficient about reading fd's when our global token bucket
  5153. (used for rate limiting) becomes empty.
  5154. o Bugfixes:
  5155. - Stop asserting that computers always go forward in time. It's
  5156. simply not true.
  5157. - When we sent a cell (e.g. destroy) and then marked an OR connection
  5158. expired, we might close it before finishing a flush if the other
  5159. side isn't reading right then.
  5160. - Don't allow dirservers to start if they haven't defined
  5161. RecommendedVersions
  5162. - We were caching transient dns failures. Oops.
  5163. - Prevent servers from publishing an internal IP as their address.
  5164. - Address a strcat vulnerability in circuit.c
  5165. Changes in version 0.0.2pre25 - 2004-03-04
  5166. o New features:
  5167. - Put the OR's IP in its router descriptor, not its fqdn. That way
  5168. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  5169. e.g. poblano.
  5170. o Bugfixes:
  5171. - If the user typed in an address that didn't resolve, the server
  5172. crashed.
  5173. Changes in version 0.0.2pre24 - 2004-03-03
  5174. o Bugfixes:
  5175. - Fix an assertion failure in dns.c, where we were trying to dequeue
  5176. a pending dns resolve even if it wasn't pending
  5177. - Fix a spurious socks5 warning about still trying to write after the
  5178. connection is finished.
  5179. - Hold certain marked_for_close connections open until they're finished
  5180. flushing, rather than losing bytes by closing them too early.
  5181. - Correctly report the reason for ending a stream
  5182. - Remove some duplicate calls to connection_mark_for_close
  5183. - Put switch_id and start_daemon earlier in the boot sequence, so it
  5184. will actually try to chdir() to options.DataDirectory
  5185. - Make 'make test' exit(1) if a test fails; fix some unit tests
  5186. - Make tor fail when you use a config option it doesn't know about,
  5187. rather than warn and continue.
  5188. - Make --version work
  5189. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  5190. Changes in version 0.0.2pre23 - 2004-02-29
  5191. o New features:
  5192. - Print a statement when the first circ is finished, so the user
  5193. knows it's working.
  5194. - If a relay cell is unrecognized at the end of the circuit,
  5195. send back a destroy. (So attacks to mutate cells are more
  5196. clearly thwarted.)
  5197. - New config option 'excludenodes' to avoid certain nodes for circuits.
  5198. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  5199. so you can collect coredumps there.
  5200. o Bugfixes:
  5201. - Fix a bug in tls flushing where sometimes data got wedged and
  5202. didn't flush until more data got sent. Hopefully this bug was
  5203. a big factor in the random delays we were seeing.
  5204. - Make 'connected' cells include the resolved IP, so the client
  5205. dns cache actually gets populated.
  5206. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  5207. - When we time-out on a stream and detach from the circuit, send an
  5208. end cell down it first.
  5209. - Only warn about an unknown router (in exitnodes, entrynodes,
  5210. excludenodes) after we've fetched a directory.
  5211. Changes in version 0.0.2pre22 - 2004-02-26
  5212. o New features:
  5213. - Servers publish less revealing uname information in descriptors.
  5214. - More memory tracking and assertions, to crash more usefully when
  5215. errors happen.
  5216. - If the default torrc isn't there, just use some default defaults.
  5217. Plus provide an internal dirservers file if they don't have one.
  5218. - When the user tries to use Tor as an http proxy, give them an http
  5219. 501 failure explaining that we're a socks proxy.
  5220. - Dump a new router.desc on hup, to help confused people who change
  5221. their exit policies and then wonder why router.desc doesn't reflect
  5222. it.
  5223. - Clean up the generic tor.sh init script that we ship with.
  5224. o Bugfixes:
  5225. - If the exit stream is pending on the resolve, and a destroy arrives,
  5226. then the stream wasn't getting removed from the pending list. I
  5227. think this was the one causing recent server crashes.
  5228. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  5229. - When it couldn't resolve any dirservers, it was useless from then on.
  5230. Now it reloads the RouterFile (or default dirservers) if it has no
  5231. dirservers.
  5232. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  5233. many users don't even *have* a /usr/local/sbin/.
  5234. Changes in version 0.0.2pre21 - 2004-02-18
  5235. o New features:
  5236. - There's a ChangeLog file that actually reflects the changelog.
  5237. - There's a 'torify' wrapper script, with an accompanying
  5238. tor-tsocks.conf, that simplifies the process of using tsocks for
  5239. tor. It even has a man page.
  5240. - The tor binary gets installed to sbin rather than bin now.
  5241. - Retry streams where the connected cell hasn't arrived in 15 seconds
  5242. - Clean up exit policy handling -- get the default out of the torrc,
  5243. so we can update it without forcing each server operator to fix
  5244. his/her torrc.
  5245. - Allow imaps and pop3s in default exit policy
  5246. o Bugfixes:
  5247. - Prevent picking middleman nodes as the last node in the circuit
  5248. Changes in version 0.0.2pre20 - 2004-01-30
  5249. o New features:
  5250. - We now have a deb package, and it's in debian unstable. Go to
  5251. it, apt-getters. :)
  5252. - I've split the TotalBandwidth option into BandwidthRate (how many
  5253. bytes per second you want to allow, long-term) and
  5254. BandwidthBurst (how many bytes you will allow at once before the cap
  5255. kicks in). This better token bucket approach lets you, say, set
  5256. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  5257. performance while not exceeding your monthly bandwidth quota.
  5258. - Push out a tls record's worth of data once you've got it, rather
  5259. than waiting until you've read everything waiting to be read. This
  5260. may improve performance by pipelining better. We'll see.
  5261. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  5262. from failed circuits (if they haven't been connected yet) and attach
  5263. to new ones.
  5264. - Expire old streams that haven't managed to connect. Some day we'll
  5265. have them reattach to new circuits instead.
  5266. o Bugfixes:
  5267. - Fix several memory leaks that were causing servers to become bloated
  5268. after a while.
  5269. - Fix a few very rare assert triggers. A few more remain.
  5270. - Setuid to User _before_ complaining about running as root.
  5271. Changes in version 0.0.2pre19 - 2004-01-07
  5272. o Bugfixes:
  5273. - Fix deadlock condition in dns farm. We were telling a child to die by
  5274. closing the parent's file descriptor to him. But newer children were
  5275. inheriting the open file descriptor from the parent, and since they
  5276. weren't closing it, the socket never closed, so the child never read
  5277. eof, so he never knew to exit. Similarly, dns workers were holding
  5278. open other sockets, leading to all sorts of chaos.
  5279. - New cleaner daemon() code for forking and backgrounding.
  5280. - If you log to a file, it now prints an entry at the top of the
  5281. logfile so you know it's working.
  5282. - The onionskin challenge length was 30 bytes longer than necessary.
  5283. - Started to patch up the spec so it's not quite so out of date.
  5284. Changes in version 0.0.2pre18 - 2004-01-02
  5285. o Bugfixes:
  5286. - Fix endian issues with the 'integrity' field in the relay header.
  5287. - Fix a potential bug where connections in state
  5288. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  5289. Changes in version 0.0.2pre17 - 2003-12-30
  5290. o Bugfixes:
  5291. - Made --debuglogfile (or any second log file, actually) work.
  5292. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  5293. adversary could force us into an infinite loop.
  5294. o Features:
  5295. - Each onionskin handshake now includes a hash of the computed key,
  5296. to prove the server's identity and help perfect forward secrecy.
  5297. - Changed cell size from 256 to 512 bytes (working toward compatibility
  5298. with MorphMix).
  5299. - Changed cell length to 2 bytes, and moved it to the relay header.
  5300. - Implemented end-to-end integrity checking for the payloads of
  5301. relay cells.
  5302. - Separated streamid from 'recognized' (otherwise circuits will get
  5303. messed up when we try to have streams exit from the middle). We
  5304. use the integrity-checking to confirm that a cell is addressed to
  5305. this hop.
  5306. - Randomize the initial circid and streamid values, so an adversary who
  5307. breaks into a node can't learn how many circuits or streams have
  5308. been made so far.
  5309. Changes in version 0.0.2pre16 - 2003-12-14
  5310. o Bugfixes:
  5311. - Fixed a bug that made HUP trigger an assert
  5312. - Fixed a bug where a circuit that immediately failed wasn't being
  5313. counted as a failed circuit in counting retries.
  5314. o Features:
  5315. - Now we close the circuit when we get a truncated cell: otherwise we're
  5316. open to an anonymity attack where a bad node in the path truncates
  5317. the circuit and then we open streams at him.
  5318. - Add port ranges to exit policies
  5319. - Add a conservative default exit policy
  5320. - Warn if you're running tor as root
  5321. - on HUP, retry OR connections and close/rebind listeners
  5322. - options.EntryNodes: try these nodes first when picking the first node
  5323. - options.ExitNodes: if your best choices happen to include any of
  5324. your preferred exit nodes, you choose among just those preferred
  5325. exit nodes.
  5326. - options.ExcludedNodes: nodes that are never picked in path building
  5327. Changes in version 0.0.2pre15 - 2003-12-03
  5328. o Robustness and bugfixes:
  5329. - Sometimes clients would cache incorrect DNS resolves, which would
  5330. really screw things up.
  5331. - An OP that goes offline would slowly leak all its sockets and stop
  5332. working.
  5333. - A wide variety of bugfixes in exit node selection, exit policy
  5334. handling, and processing pending streams when a new circuit is
  5335. established.
  5336. - Pick nodes for a path only from those the directory says are up
  5337. - Choose randomly from all running dirservers, not always the first one
  5338. - Increase allowed http header size for directory fetch.
  5339. - Stop writing to stderr (if we're daemonized it will be closed).
  5340. - Enable -g always, so cores will be more useful to me.
  5341. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  5342. o Documentation:
  5343. - Wrote a man page. It lists commonly used options.
  5344. o Configuration:
  5345. - Change default loglevel to warn.
  5346. - Make PidFile default to null rather than littering in your CWD.
  5347. - OnionRouter config option is now obsolete. Instead it just checks
  5348. ORPort>0.
  5349. - Moved to a single unified torrc file for both clients and servers.
  5350. Changes in version 0.0.2pre14 - 2003-11-29
  5351. o Robustness and bugfixes:
  5352. - Force the admin to make the DataDirectory himself
  5353. - to get ownership/permissions right
  5354. - so clients no longer make a DataDirectory and then never use it
  5355. - fix bug where a client who was offline for 45 minutes would never
  5356. pull down a directory again
  5357. - fix (or at least hide really well) the dns assert bug that was
  5358. causing server crashes
  5359. - warnings and improved robustness wrt clockskew for certs
  5360. - use the native daemon(3) to daemonize, when available
  5361. - exit if bind() fails
  5362. - exit if neither socksport nor orport is defined
  5363. - include our own tor_timegm (Win32 doesn't have its own)
  5364. - bugfix for win32 with lots of connections
  5365. - fix minor bias in PRNG
  5366. - make dirserver more robust to corrupt cached directory
  5367. o Documentation:
  5368. - Wrote the design document (woo)
  5369. o Circuit building and exit policies:
  5370. - Circuits no longer try to use nodes that the directory has told them
  5371. are down.
  5372. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  5373. bitcounts (18.0.0.0/8).
  5374. - Make AP connections standby for a circuit if no suitable circuit
  5375. exists, rather than failing
  5376. - Circuits choose exit node based on addr/port, exit policies, and
  5377. which AP connections are standing by
  5378. - Bump min pathlen from 2 to 3
  5379. - Relay end cells have a payload to describe why the stream ended.
  5380. - If the stream failed because of exit policy, try again with a new
  5381. circuit.
  5382. - Clients have a dns cache to remember resolved addresses.
  5383. - Notice more quickly when we have no working circuits
  5384. o Configuration:
  5385. - APPort is now called SocksPort
  5386. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  5387. where to bind
  5388. - RecommendedVersions is now a config variable rather than
  5389. hardcoded (for dirservers)
  5390. - Reloads config on HUP
  5391. - Usage info on -h or --help
  5392. - If you set User and Group config vars, it'll setu/gid to them.
  5393. Changes in version 0.0.2pre13 - 2003-10-19
  5394. o General stability:
  5395. - SSL_write no longer fails when it returns WANTWRITE and the number
  5396. of bytes in the buf has changed by the next SSL_write call.
  5397. - Fix segfault fetching directory when network is down
  5398. - Fix a variety of minor memory leaks
  5399. - Dirservers reload the fingerprints file on HUP, so I don't have
  5400. to take down the network when I approve a new router
  5401. - Default server config file has explicit Address line to specify fqdn
  5402. o Buffers:
  5403. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  5404. - Make listener connections not ever alloc bufs
  5405. o Autoconf improvements:
  5406. - don't clobber an external CFLAGS in ./configure
  5407. - Make install now works
  5408. - create var/lib/tor on make install
  5409. - autocreate a tor.sh initscript to help distribs
  5410. - autocreate the torrc and sample-server-torrc with correct paths
  5411. o Log files and Daemonizing now work:
  5412. - If --DebugLogFile is specified, log to it at -l debug
  5413. - If --LogFile is specified, use it instead of commandline
  5414. - If --RunAsDaemon is set, tor forks and backgrounds on startup