ChangeLog 278 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568
  1. Changes in version 0.2.0.11-alpha - 2007-11-??
  2. o Security fixes:
  3. - Exit policies now reject connections that are addressed to a
  4. relay's public (external) IP address too, unless
  5. ExitPolicyRejectPrivate is turned off. We do this because too
  6. many relays are running nearby to services that trust them based
  7. on network address.
  8. o Major bugfixes:
  9. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  10. on every successful resolve. Reported by Mike Perry.
  11. o Packaging fixes on 0.2.0.10-alpha:
  12. - We were including instructions about what to do with the
  13. src/config/fallback-consensus file, but we weren't actually
  14. including it in the tarball. Disable all of that for now.
  15. o Minor features:
  16. - Allow people to say PreferTunnelledDirConns rather than
  17. PreferTunneledDirConns, for those alternate-spellers out there.
  18. o Minor bugfixes:
  19. - Don't reevaluate all the information from our consensus document
  20. just because we've downloaded a v2 networkstatus that we intend
  21. to cache. Fixes bug 545.
  22. Changes in version 0.2.0.10-alpha - 2007-11-10
  23. o New directory authorities:
  24. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  25. o Major features:
  26. - Allow tunnelled directory connections to ask for an encrypted
  27. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  28. connection independently. Now we can make anonymized begin_dir
  29. connections for (e.g.) more secure hidden service posting and
  30. fetching.
  31. - More progress on proposal 114: code from Karsten Loesing to
  32. implement new hidden service descriptor format.
  33. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  34. accommodate the growing number of servers that use the default
  35. and are reaching it.
  36. - Directory authorities use a new formula for selecting which nodes
  37. to advertise as Guards: they must be in the top 7/8 in terms of
  38. how long we have known about them, and above the median of those
  39. nodes in terms of weighted fractional uptime.
  40. - Make "not enough dir info yet" warnings describe *why* Tor feels
  41. it doesn't have enough directory info yet.
  42. o Major bugfixes:
  43. - Stop servers from crashing if they set a Family option (or
  44. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  45. by Fabian Keil.
  46. - Make bridge users work again -- the move to v3 directories in
  47. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  48. no longer work for clients.
  49. - When the clock jumps forward a lot, do not allow the bandwidth
  50. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  51. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  52. - When the consensus lists a router descriptor that we previously were
  53. mirroring, but that we considered non-canonical, reload the
  54. descriptor as canonical. This fixes bug 543 where Tor servers
  55. would start complaining after a few days that they don't have
  56. enough directory information to build a circuit.
  57. - Consider replacing the current consensus when certificates arrive
  58. that make the pending consensus valid. Previously, we were only
  59. considering replacement when the new certs _didn't_ help.
  60. - Fix an assert error on startup if we didn't already have the
  61. consensus and certs cached in our datadirectory: we were caching
  62. the consensus in consensus_waiting_for_certs but then free'ing it
  63. right after.
  64. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  65. Request) if we need more v3 certs but we've already got pending
  66. requests for all of them.
  67. - Correctly back off from failing certificate downloads. Fixes
  68. bug 546.
  69. - Authorities don't vote on the Running flag if they have been running
  70. for less than 30 minutes themselves. Fixes bug 547, where a newly
  71. started authority would vote that everyone was down.
  72. o New requirements:
  73. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  74. it, it had no AES, and it hasn't seen any security patches since
  75. 2004.
  76. o Minor features:
  77. - Clients now hold circuitless TLS connections open for 1.5 times
  78. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  79. rebuild a new circuit over them within that timeframe. Previously,
  80. they held them open only for KeepalivePeriod (5 minutes).
  81. - Use "If-Modified-Since" to avoid retrieving consensus
  82. networkstatuses that we already have.
  83. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  84. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  85. we start knowing some directory caches.
  86. - When we receive a consensus from the future, warn about skew.
  87. - Improve skew reporting: try to give the user a better log message
  88. about how skewed they are, and how much this matters.
  89. - When we have a certificate for an authority, believe that
  90. certificate's claims about the authority's IP address.
  91. - New --quiet command-line option to suppress the default console log.
  92. Good in combination with --hash-password.
  93. - Authorities send back an X-Descriptor-Not-New header in response to
  94. an accepted-but-discarded descriptor upload. Partially implements
  95. fix for bug 535.
  96. - Make the log message for "tls error. breaking." more useful.
  97. - Better log messages about certificate downloads, to attempt to
  98. track down the second incarnation of bug 546.
  99. o Minor features (bridges):
  100. - If bridge users set UpdateBridgesFromAuthority, but the digest
  101. they ask for is a 404 from the bridge authority, they now fall
  102. back to trying the bridge directly.
  103. - Bridges now use begin_dir to publish their server descriptor to
  104. the bridge authority, even when they haven't set TunnelDirConns.
  105. o Minor features (controller):
  106. - When reporting clock skew, and we know that the clock is _at least
  107. as skewed_ as some value, but we don't know the actual value,
  108. report the value as a "minimum skew."
  109. o Utilities:
  110. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  111. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  112. Perry.
  113. o Minor bugfixes:
  114. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  115. on 0.2.0.x, suggested by Matt Edman.
  116. - Don't stop fetching descriptors when FetchUselessDescriptors is
  117. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  118. reported by tup and ioerror.
  119. - Better log message on vote from unknown authority.
  120. - Don't log "Launching 0 request for 0 router" message.
  121. o Minor bugfixes (memory leaks):
  122. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  123. on 0.2.0.1-alpha.
  124. - Stop leaking memory every time we load a v3 certificate. Bugfix
  125. on 0.2.0.1-alpha. Fixes Bug 536.
  126. - Stop leaking a cached networkstatus on exit. Bugfix on
  127. 0.2.0.3-alpha.
  128. - Stop leaking voter information every time we free a consensus.
  129. Bugfix on 0.2.0.3-alpha.
  130. - Stop leaking signed data every time we check a voter signature.
  131. Bugfix on 0.2.0.3-alpha.
  132. - Stop leaking a signature every time we fail to parse a consensus or
  133. a vote. Bugfix on 0.2.0.3-alpha.
  134. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  135. 0.2.0.9-alpha.
  136. - Stop leaking conn->nickname every time we make a connection to a
  137. Tor relay without knowing its expected identity digest (e.g. when
  138. using bridges). Bugfix on 0.2.0.3-alpha.
  139. - Minor bugfixes (portability):
  140. - Run correctly on platforms where rlim_t is larger than unsigned
  141. long, and/or where the real limit for number of open files is
  142. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  143. particular, these may be needed for OS X 10.5.
  144. Changes in version 0.1.2.18 - 2007-10-28
  145. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  146. hidden service introduction that were causing huge delays, and a big
  147. bug that was causing some servers to disappear from the network status
  148. lists for a few hours each day.
  149. o Major bugfixes (crashes):
  150. - If a connection is shut down abruptly because of something that
  151. happened inside connection_flushed_some(), do not call
  152. connection_finished_flushing(). Should fix bug 451:
  153. "connection_stop_writing: Assertion conn->write_event failed"
  154. Bugfix on 0.1.2.7-alpha.
  155. - Fix possible segfaults in functions called from
  156. rend_process_relay_cell().
  157. o Major bugfixes (hidden services):
  158. - Hidden services were choosing introduction points uniquely by
  159. hexdigest, but when constructing the hidden service descriptor
  160. they merely wrote the (potentially ambiguous) nickname.
  161. - Clients now use the v2 intro format for hidden service
  162. connections: they specify their chosen rendezvous point by identity
  163. digest rather than by (potentially ambiguous) nickname. These
  164. changes could speed up hidden service connections dramatically.
  165. o Major bugfixes (other):
  166. - Stop publishing a new server descriptor just because we get a
  167. HUP signal. This led (in a roundabout way) to some servers getting
  168. dropped from the networkstatus lists for a few hours each day.
  169. - When looking for a circuit to cannibalize, consider family as well
  170. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  171. circuit cannibalization).
  172. - When a router wasn't listed in a new networkstatus, we were leaving
  173. the flags for that router alone -- meaning it remained Named,
  174. Running, etc -- even though absence from the networkstatus means
  175. that it shouldn't be considered to exist at all anymore. Now we
  176. clear all the flags for routers that fall out of the networkstatus
  177. consensus. Fixes bug 529.
  178. o Minor bugfixes:
  179. - Don't try to access (or alter) the state file when running
  180. --list-fingerprint or --verify-config or --hash-password. Resolves
  181. bug 499.
  182. - When generating information telling us how to extend to a given
  183. router, do not try to include the nickname if it is
  184. absent. Resolves bug 467.
  185. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  186. a way to trigger this remotely.)
  187. - When sending a status event to the controller telling it that an
  188. OR address is readable, set the port correctly. (Previously we
  189. were reporting the dir port.)
  190. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  191. command. Bugfix on 0.1.2.17.
  192. - When loading bandwidth history, do not believe any information in
  193. the future. Fixes bug 434.
  194. - When loading entry guard information, do not believe any information
  195. in the future.
  196. - When we have our clock set far in the future and generate an
  197. onion key, then re-set our clock to be correct, we should not stop
  198. the onion key from getting rotated.
  199. - On some platforms, accept() can return a broken address. Detect
  200. this more quietly, and deal accordingly. Fixes bug 483.
  201. - It's not actually an error to find a non-pending entry in the DNS
  202. cache when canceling a pending resolve. Don't log unless stuff
  203. is fishy. Resolves bug 463.
  204. - Don't reset trusted dir server list when we set a configuration
  205. option. Patch from Robert Hogan.
  206. Changes in version 0.2.0.9-alpha - 2007-10-24
  207. This ninth development snapshot switches clients to the new v3 directory
  208. system; allows servers to be listed in the network status even when they
  209. have the same nickname as a registered server; and fixes many other
  210. bugs including a big one that was causing some servers to disappear
  211. from the network status lists for a few hours each day.
  212. o Major features (directory system):
  213. - Clients now download v3 consensus networkstatus documents instead
  214. of v2 networkstatus documents. Clients and caches now base their
  215. opinions about routers on these consensus documents. Clients only
  216. download router descriptors listed in the consensus.
  217. - Authorities now list servers who have the same nickname as
  218. a different named server, but list them with a new flag,
  219. "Unnamed". Now we can list servers that happen to pick the same
  220. nickname as a server that registered two years ago and then
  221. disappeared. Partially implements proposal 122.
  222. - If the consensus list a router as "Unnamed", the name is assigned
  223. to a different router: do not identify the router by that name.
  224. Partially implements proposal 122.
  225. - Authorities can now come to a consensus on which method to use to
  226. compute the consensus. This gives us forward compatibility.
  227. o Major bugfixes:
  228. - Stop publishing a new server descriptor just because we HUP or
  229. when we find our DirPort to be reachable but won't actually publish
  230. it. New descriptors without any real changes are dropped by the
  231. authorities, and can screw up our "publish every 18 hours" schedule.
  232. Bugfix on 0.1.2.x.
  233. - When a router wasn't listed in a new networkstatus, we were leaving
  234. the flags for that router alone -- meaning it remained Named,
  235. Running, etc -- even though absence from the networkstatus means
  236. that it shouldn't be considered to exist at all anymore. Now we
  237. clear all the flags for routers that fall out of the networkstatus
  238. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  239. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  240. extrainfo documents and then discard them immediately for not
  241. matching the latest router. Bugfix on 0.2.0.1-alpha.
  242. o Minor features (v3 directory protocol):
  243. - Allow tor-gencert to generate a new certificate without replacing
  244. the signing key.
  245. - Allow certificates to include an address.
  246. - When we change our directory-cache settings, reschedule all voting
  247. and download operations.
  248. - Reattempt certificate downloads immediately on failure, as long as
  249. we haven't failed a threshold number of times yet.
  250. - Delay retrying consensus downloads while we're downloading
  251. certificates to verify the one we just got. Also, count getting a
  252. consensus that we already have (or one that isn't valid) as a failure,
  253. and count failing to get the certificates after 20 minutes as a
  254. failure.
  255. - Build circuits and download descriptors even if our consensus is a
  256. little expired. (This feature will go away once authorities are
  257. more reliable.)
  258. o Minor features (router descriptor cache):
  259. - If we find a cached-routers file that's been sitting around for more
  260. than 28 days unmodified, then most likely it's a leftover from
  261. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  262. routers anyway.
  263. - When we (as a cache) download a descriptor because it was listed
  264. in a consensus, remember when the consensus was supposed to expire,
  265. and don't expire the descriptor until then.
  266. o Minor features (performance):
  267. - Call routerlist_remove_old_routers() much less often. This should
  268. speed startup, especially on directory caches.
  269. - Don't try to launch new descriptor downloads quite so often when we
  270. already have enough directory information to build circuits.
  271. - Base64 decoding was actually showing up on our profile when parsing
  272. the initial descriptor file; switch to an in-process all-at-once
  273. implementation that's about 3.5x times faster than calling out to
  274. OpenSSL.
  275. o Minor features (compilation):
  276. - Detect non-ASCII platforms (if any still exist) and refuse to
  277. build there: some of our code assumes that 'A' is 65 and so on.
  278. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  279. - Make the "next period" votes into "current period" votes immediately
  280. after publishing the consensus; avoid a heisenbug that made them
  281. stick around indefinitely.
  282. - When we discard a vote as a duplicate, do not report this as
  283. an error.
  284. - Treat missing v3 keys or certificates as an error when running as a
  285. v3 directory authority.
  286. - When we're configured to be a v3 authority, but we're only listed
  287. as a non-v3 authority in our DirServer line for ourself, correct
  288. the listing.
  289. - If an authority doesn't have a qualified hostname, just put
  290. its address in the vote. This fixes the problem where we referred to
  291. "moria on moria:9031."
  292. - Distinguish between detached signatures for the wrong period, and
  293. detached signatures for a divergent vote.
  294. - Fix a small memory leak when computing a consensus.
  295. - When there's no concensus, we were forming a vote every 30
  296. minutes, but writing the "valid-after" line in our vote based
  297. on our configured V3AuthVotingInterval: so unless the intervals
  298. matched up, we immediately rejected our own vote because it didn't
  299. start at the voting interval that caused us to construct a vote.
  300. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  301. - Delete unverified-consensus when the real consensus is set.
  302. - Consider retrying a consensus networkstatus fetch immediately
  303. after one fails: don't wait 60 seconds to notice.
  304. - When fetching a consensus as a cache, wait until a newer consensus
  305. should exist before trying to replace the current one.
  306. - Use a more forgiving schedule for retrying failed consensus
  307. downloads than for other types.
  308. o Minor bugfixes (other directory issues):
  309. - Correct the implementation of "download votes by digest." Bugfix on
  310. 0.2.0.8-alpha.
  311. - Authorities no longer send back "400 you're unreachable please fix
  312. it" errors to Tor servers that aren't online all the time. We're
  313. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  314. o Minor bugfixes (controller):
  315. - Don't reset trusted dir server list when we set a configuration
  316. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  317. - Respond to INT and TERM SIGNAL commands before we execute the
  318. signal, in case the signal shuts us down. We had a patch in
  319. 0.1.2.1-alpha that tried to do this by queueing the response on
  320. the connection's buffer before shutting down, but that really
  321. isn't the same thing at all. Bug located by Matt Edman.
  322. o Minor bugfixes (misc):
  323. - Correctly check for bad options to the "PublishServerDescriptor"
  324. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  325. - Stop leaking memory on failing case of base32_decode, and make
  326. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  327. - Don't try to download extrainfo documents when we're trying to
  328. fetch enough directory info to build a circuit: having enough
  329. info should get priority. Bugfix on 0.2.0.x.
  330. - Don't complain that "your server has not managed to confirm that its
  331. ports are reachable" if we haven't been able to build any circuits
  332. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  333. on 0.1.2.x.
  334. - Detect the reason for failing to mmap a descriptor file we just
  335. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  336. on 0.1.2.x.
  337. o Code simplifications and refactoring:
  338. - Remove support for the old bw_accounting file: we've been storing
  339. bandwidth accounting information in the state file since
  340. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  341. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  342. downgrade to 0.1.1.x or earlier.
  343. - New convenience code to locate a file within the DataDirectory.
  344. - Move non-authority functionality out of dirvote.c.
  345. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  346. so that they all take the same named flags.
  347. o Utilities
  348. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  349. Unix users an easy way to script their Tor process (e.g. by
  350. adjusting bandwidth based on the time of the day).
  351. Changes in version 0.2.0.8-alpha - 2007-10-12
  352. This eighth development snapshot fixes a crash bug that's been bothering
  353. us since February 2007, lets bridge authorities store a list of bridge
  354. descriptors they've seen, gets v3 directory voting closer to working,
  355. starts caching v3 directory consensus documents on directory mirrors,
  356. and fixes a variety of smaller issues including some minor memory leaks.
  357. o Major features (router descriptor cache):
  358. - Store routers in a file called cached-descriptors instead of in
  359. cached-routers. Initialize cached-descriptors from cached-routers
  360. if the old format is around. The new format allows us to store
  361. annotations along with descriptors.
  362. - Use annotations to record the time we received each descriptor, its
  363. source, and its purpose.
  364. - Disable the SETROUTERPURPOSE controller command: it is now
  365. obsolete.
  366. - Controllers should now specify cache=no or cache=yes when using
  367. the +POSTDESCRIPTOR command.
  368. - Bridge authorities now write bridge descriptors to disk, meaning
  369. we can export them to other programs and begin distributing them
  370. to blocked users.
  371. o Major features (directory authorities):
  372. - When a v3 authority is missing votes or signatures, it now tries
  373. to fetch them.
  374. - Directory authorities track weighted fractional uptime as well as
  375. weighted mean-time-between failures. WFU is suitable for deciding
  376. whether a node is "usually up", while MTBF is suitable for deciding
  377. whether a node is "likely to stay up." We need both, because
  378. "usually up" is a good requirement for guards, while "likely to
  379. stay up" is a good requirement for long-lived connections.
  380. o Major features (v3 directory system):
  381. - Caches now download v3 network status documents as needed,
  382. and download the descriptors listed in them.
  383. - All hosts now attempt to download and keep fresh v3 authority
  384. certificates, and re-attempt after failures.
  385. - More internal-consistency checks for vote parsing.
  386. o Major bugfixes (crashes):
  387. - If a connection is shut down abruptly because of something that
  388. happened inside connection_flushed_some(), do not call
  389. connection_finished_flushing(). Should fix bug 451. Bugfix on
  390. 0.1.2.7-alpha.
  391. o Major bugfixes (performance):
  392. - Fix really bad O(n^2) performance when parsing a long list of
  393. routers: Instead of searching the entire list for an "extra-info "
  394. string which usually wasn't there, once for every routerinfo
  395. we read, just scan lines forward until we find one we like.
  396. Bugfix on 0.2.0.1.
  397. - When we add data to a write buffer in response to the data on that
  398. write buffer getting low because of a flush, do not consider the
  399. newly added data as a candidate for immediate flushing, but rather
  400. make it wait until the next round of writing. Otherwise, we flush
  401. and refill recursively, and a single greedy TLS connection can
  402. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  403. o Minor features (v3 authority system):
  404. - Add more ways for tools to download the votes that lead to the
  405. current consensus.
  406. - Send a 503 when low on bandwidth and a vote, consensus, or
  407. certificate is requested.
  408. - If-modified-since is now implemented properly for all kinds of
  409. certificate requests.
  410. o Minor bugfixes (network statuses):
  411. - Tweak the implementation of proposal 109 slightly: allow at most
  412. two Tor servers on the same IP address, except if it's the location
  413. of a directory authority, in which case allow five. Bugfix on
  414. 0.2.0.3-alpha.
  415. o Minor bugfixes (controller):
  416. - When sending a status event to the controller telling it that an
  417. OR address is reachable, set the port correctly. (Previously we
  418. were reporting the dir port.) Bugfix on 0.1.2.x.
  419. o Minor bugfixes (v3 directory system):
  420. - Fix logic to look up a cert by its signing key digest. Bugfix on
  421. 0.2.0.7-alpha.
  422. - Only change the reply to a vote to "OK" if it's not already
  423. set. This gets rid of annoying "400 OK" log messages, which may
  424. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  425. - When we get a valid consensus, recompute the voting schedule.
  426. - Base the valid-after time of a vote on the consensus voting
  427. schedule, not on our preferred schedule.
  428. - Make the return values and messages from signature uploads and
  429. downloads more sensible.
  430. - Fix a memory leak when serving votes and consensus documents, and
  431. another when serving certificates.
  432. o Minor bugfixes (performance):
  433. - Use a slightly simpler string hashing algorithm (copying Python's
  434. instead of Java's) and optimize our digest hashing algorithm to take
  435. advantage of 64-bit platforms and to remove some possibly-costly
  436. voodoo.
  437. - Fix a minor memory leak whenever we parse guards from our state
  438. file. Bugfix on 0.2.0.7-alpha.
  439. - Fix a minor memory leak whenever we write out a file. Bugfix on
  440. 0.2.0.7-alpha.
  441. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  442. command. Bugfix on 0.2.0.5-alpha.
  443. o Minor bugfixes (portability):
  444. - On some platforms, accept() can return a broken address. Detect
  445. this more quietly, and deal accordingly. Fixes bug 483.
  446. - Stop calling tor_strlower() on uninitialized memory in some cases.
  447. Bugfix in 0.2.0.7-alpha.
  448. o Minor bugfixes (usability):
  449. - Treat some 403 responses from directory servers as INFO rather than
  450. WARN-severity events.
  451. - It's not actually an error to find a non-pending entry in the DNS
  452. cache when canceling a pending resolve. Don't log unless stuff is
  453. fishy. Resolves bug 463.
  454. o Minor bugfixes (anonymity):
  455. - Never report that we've used more bandwidth than we're willing to
  456. relay: it leaks how much non-relay traffic we're using. Resolves
  457. bug 516.
  458. - When looking for a circuit to cannibalize, consider family as well
  459. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  460. circuit cannibalization).
  461. o Code simplifications and refactoring:
  462. - Make a bunch of functions static. Remove some dead code.
  463. - Pull out about a third of the really big routerlist.c; put it in a
  464. new module, networkstatus.c.
  465. - Merge the extra fields in local_routerstatus_t back into
  466. routerstatus_t: we used to need one routerstatus_t for each
  467. authority's opinion, plus a local_routerstatus_t for the locally
  468. computed consensus opinion. To save space, we put the locally
  469. modified fields into local_routerstatus_t, and only the common
  470. stuff into routerstatus_t. But once v3 directories are in use,
  471. clients and caches will no longer need to hold authority opinions;
  472. thus, the rationale for keeping the types separate is now gone.
  473. - Make the code used to reschedule and reattempt downloads more
  474. uniform.
  475. - Turn all 'Are we a directory server/mirror?' logic into a call to
  476. dirserver_mode().
  477. - Remove the code to generate the oldest (v1) directory format.
  478. The code has been disabled since 0.2.0.5-alpha.
  479. Changes in version 0.2.0.7-alpha - 2007-09-21
  480. This seventh development snapshot makes bridges work again, makes bridge
  481. authorities work for the first time, fixes two huge performance flaws
  482. in hidden services, and fixes a variety of minor issues.
  483. o New directory authorities:
  484. - Set up moria1 and tor26 as the first v3 directory authorities. See
  485. doc/spec/dir-spec.txt for details on the new directory design.
  486. o Major bugfixes (crashes):
  487. - Fix possible segfaults in functions called from
  488. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  489. o Major bugfixes (bridges):
  490. - Fix a bug that made servers send a "404 Not found" in response to
  491. attempts to fetch their server descriptor. This caused Tor servers
  492. to take many minutes to establish reachability for their DirPort,
  493. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  494. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  495. users configure that and specify a bridge with an identity
  496. fingerprint, now they will lookup the bridge descriptor at the
  497. default bridge authority via a one-hop tunnel, but once circuits
  498. are established they will switch to a three-hop tunnel for later
  499. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  500. o Major bugfixes (hidden services):
  501. - Hidden services were choosing introduction points uniquely by
  502. hexdigest, but when constructing the hidden service descriptor
  503. they merely wrote the (potentially ambiguous) nickname.
  504. - Clients now use the v2 intro format for hidden service
  505. connections: they specify their chosen rendezvous point by identity
  506. digest rather than by (potentially ambiguous) nickname. Both
  507. are bugfixes on 0.1.2.x, and they could speed up hidden service
  508. connections dramatically. Thanks to Karsten Loesing.
  509. o Minor features (security):
  510. - As a client, do not believe any server that tells us that an
  511. address maps to an internal address space.
  512. - Make it possible to enable HashedControlPassword and
  513. CookieAuthentication at the same time.
  514. o Minor features (guard nodes):
  515. - Tag every guard node in our state file with the version that
  516. we believe added it, or with our own version if we add it. This way,
  517. if a user temporarily runs an old version of Tor and then switches
  518. back to a new one, she doesn't automatically lose her guards.
  519. o Minor features (speed):
  520. - When implementing AES counter mode, update only the portions of the
  521. counter buffer that need to change, and don't keep separate
  522. network-order and host-order counters when they are the same (i.e.,
  523. on big-endian hosts.)
  524. o Minor features (controller):
  525. - Accept LF instead of CRLF on controller, since some software has a
  526. hard time generating real Internet newlines.
  527. - Add GETINFO values for the server status events
  528. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  529. Robert Hogan.
  530. o Removed features:
  531. - Routers no longer include bandwidth-history lines in their
  532. descriptors; this information is already available in extra-info
  533. documents, and including it in router descriptors took up 60%
  534. (!) of compressed router descriptor downloads. Completes
  535. implementation of proposal 104.
  536. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  537. and TorControl.py, as they use the old v0 controller protocol,
  538. and are obsoleted by TorFlow anyway.
  539. - Drop support for v1 rendezvous descriptors, since we never used
  540. them anyway, and the code has probably rotted by now. Based on
  541. patch from Karsten Loesing.
  542. - On OSX, stop warning the user that kqueue support in libevent is
  543. "experimental", since it seems to have worked fine for ages.
  544. o Minor bugfixes:
  545. - When generating information telling us how to extend to a given
  546. router, do not try to include the nickname if it is absent. Fixes
  547. bug 467. Bugfix on 0.2.0.3-alpha.
  548. - Fix a user-triggerable (but not remotely-triggerable) segfault
  549. in expand_filename(). Bugfix on 0.1.2.x.
  550. - Fix a memory leak when freeing incomplete requests from DNSPort.
  551. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  552. - Don't try to access (or alter) the state file when running
  553. --list-fingerprint or --verify-config or --hash-password. (Resolves
  554. bug 499.) Bugfix on 0.1.2.x.
  555. - Servers used to decline to publish their DirPort if their
  556. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  557. were below a threshold. Now they only look at BandwidthRate and
  558. RelayBandwidthRate. Bugfix on 0.1.2.x.
  559. - Remove an optimization in the AES counter-mode code that assumed
  560. that the counter never exceeded 2^68. When the counter can be set
  561. arbitrarily as an IV (as it is by Karsten's new hidden services
  562. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  563. - Resume listing "AUTHORITY" flag for authorities in network status.
  564. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  565. o Code simplifications and refactoring:
  566. - Revamp file-writing logic so we don't need to have the entire
  567. contents of a file in memory at once before we write to disk. Tor,
  568. meet stdio.
  569. - Turn "descriptor store" into a full-fledged type.
  570. - Move all NT services code into a separate source file.
  571. - Unify all code that computes medians, percentile elements, etc.
  572. - Get rid of a needless malloc when parsing address policies.
  573. Changes in version 0.1.2.17 - 2007-08-30
  574. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  575. X bundles. Vidalia 0.0.14 makes authentication required for the
  576. ControlPort in the default configuration, which addresses important
  577. security risks. Everybody who uses Vidalia (or another controller)
  578. should upgrade.
  579. In addition, this Tor update fixes major load balancing problems with
  580. path selection, which should speed things up a lot once many people
  581. have upgraded.
  582. o Major bugfixes (security):
  583. - We removed support for the old (v0) control protocol. It has been
  584. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  585. become more of a headache than it's worth.
  586. o Major bugfixes (load balancing):
  587. - When choosing nodes for non-guard positions, weight guards
  588. proportionally less, since they already have enough load. Patch
  589. from Mike Perry.
  590. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  591. will allow fast Tor servers to get more attention.
  592. - When we're upgrading from an old Tor version, forget our current
  593. guards and pick new ones according to the new weightings. These
  594. three load balancing patches could raise effective network capacity
  595. by a factor of four. Thanks to Mike Perry for measurements.
  596. o Major bugfixes (stream expiration):
  597. - Expire not-yet-successful application streams in all cases if
  598. they've been around longer than SocksTimeout. Right now there are
  599. some cases where the stream will live forever, demanding a new
  600. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  601. o Minor features (controller):
  602. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  603. is valid before any authentication has been received. It tells
  604. a controller what kind of authentication is expected, and what
  605. protocol is spoken. Implements proposal 119.
  606. o Minor bugfixes (performance):
  607. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  608. greatly speeding up loading cached-routers from disk on startup.
  609. - Disable sentinel-based debugging for buffer code: we squashed all
  610. the bugs that this was supposed to detect a long time ago, and now
  611. its only effect is to change our buffer sizes from nice powers of
  612. two (which platform mallocs tend to like) to values slightly over
  613. powers of two (which make some platform mallocs sad).
  614. o Minor bugfixes (misc):
  615. - If exit bandwidth ever exceeds one third of total bandwidth, then
  616. use the correct formula to weight exit nodes when choosing paths.
  617. Based on patch from Mike Perry.
  618. - Choose perfectly fairly among routers when choosing by bandwidth and
  619. weighting by fraction of bandwidth provided by exits. Previously, we
  620. would choose with only approximate fairness, and correct ourselves
  621. if we ran off the end of the list.
  622. - If we require CookieAuthentication but we fail to write the
  623. cookie file, we would warn but not exit, and end up in a state
  624. where no controller could authenticate. Now we exit.
  625. - If we require CookieAuthentication, stop generating a new cookie
  626. every time we change any piece of our config.
  627. - Refuse to start with certain directory authority keys, and
  628. encourage people using them to stop.
  629. - Terminate multi-line control events properly. Original patch
  630. from tup.
  631. - Fix a minor memory leak when we fail to find enough suitable
  632. servers to choose a circuit.
  633. - Stop leaking part of the descriptor when we run into a particularly
  634. unparseable piece of it.
  635. Changes in version 0.2.0.6-alpha - 2007-08-26
  636. This sixth development snapshot features a new Vidalia version in the
  637. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  638. the ControlPort in the default configuration, which addresses important
  639. security risks.
  640. In addition, this snapshot fixes major load balancing problems
  641. with path selection, which should speed things up a lot once many
  642. people have upgraded. The directory authorities also use a new
  643. mean-time-between-failure approach to tracking which servers are stable,
  644. rather than just looking at the most recent uptime.
  645. o New directory authorities:
  646. - Set up Tonga as the default bridge directory authority.
  647. o Major features:
  648. - Directory authorities now track servers by weighted
  649. mean-times-between-failures. When we have 4 or more days of data,
  650. use measured MTBF rather than declared uptime to decide whether
  651. to call a router Stable. Implements proposal 108.
  652. o Major bugfixes (load balancing):
  653. - When choosing nodes for non-guard positions, weight guards
  654. proportionally less, since they already have enough load. Patch
  655. from Mike Perry.
  656. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  657. will allow fast Tor servers to get more attention.
  658. - When we're upgrading from an old Tor version, forget our current
  659. guards and pick new ones according to the new weightings. These
  660. three load balancing patches could raise effective network capacity
  661. by a factor of four. Thanks to Mike Perry for measurements.
  662. o Major bugfixes (descriptor parsing):
  663. - Handle unexpected whitespace better in malformed descriptors. Bug
  664. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  665. o Minor features:
  666. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  667. GETINFO for Torstat to use until it can switch to using extrainfos.
  668. - Optionally (if built with -DEXPORTMALLINFO) export the output
  669. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  670. from localhost.
  671. o Minor bugfixes:
  672. - Do not intermix bridge routers with controller-added
  673. routers. (Bugfix on 0.2.0.x)
  674. - Do not fail with an assert when accept() returns an unexpected
  675. address family. Addresses but does not wholly fix bug 483. (Bugfix
  676. on 0.2.0.x)
  677. - Let directory authorities startup even when they can't generate
  678. a descriptor immediately, e.g. because they don't know their
  679. address.
  680. - Stop putting the authentication cookie in a file called "0"
  681. in your working directory if you don't specify anything for the
  682. new CookieAuthFile option. Reported by Matt Edman.
  683. - Make it possible to read the PROTOCOLINFO response in a way that
  684. conforms to our control-spec. Reported by Matt Edman.
  685. - Fix a minor memory leak when we fail to find enough suitable
  686. servers to choose a circuit. Bugfix on 0.1.2.x.
  687. - Stop leaking part of the descriptor when we run into a particularly
  688. unparseable piece of it. Bugfix on 0.1.2.x.
  689. - Unmap the extrainfo cache file on exit.
  690. Changes in version 0.2.0.5-alpha - 2007-08-19
  691. This fifth development snapshot fixes compilation on Windows again;
  692. fixes an obnoxious client-side bug that slowed things down and put
  693. extra load on the network; gets us closer to using the v3 directory
  694. voting scheme; makes it easier for Tor controllers to use cookie-based
  695. authentication; and fixes a variety of other bugs.
  696. o Removed features:
  697. - Version 1 directories are no longer generated in full. Instead,
  698. authorities generate and serve "stub" v1 directories that list
  699. no servers. This will stop Tor versions 0.1.0.x and earlier from
  700. working, but (for security reasons) nobody should be running those
  701. versions anyway.
  702. o Major bugfixes (compilation, 0.2.0.x):
  703. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  704. - Try to fix MSVC compilation: build correctly on platforms that do
  705. not define s6_addr16 or s6_addr32.
  706. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  707. Zhou.
  708. o Major bugfixes (stream expiration):
  709. - Expire not-yet-successful application streams in all cases if
  710. they've been around longer than SocksTimeout. Right now there are
  711. some cases where the stream will live forever, demanding a new
  712. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  713. reported by lodger.
  714. o Minor features (directory servers):
  715. - When somebody requests a list of statuses or servers, and we have
  716. none of those, return a 404 rather than an empty 200.
  717. o Minor features (directory voting):
  718. - Store v3 consensus status consensuses on disk, and reload them
  719. on startup.
  720. o Minor features (security):
  721. - Warn about unsafe ControlPort configurations.
  722. - Refuse to start with certain directory authority keys, and
  723. encourage people using them to stop.
  724. o Minor features (controller):
  725. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  726. is valid before any authentication has been received. It tells
  727. a controller what kind of authentication is expected, and what
  728. protocol is spoken. Implements proposal 119.
  729. - New config option CookieAuthFile to choose a new location for the
  730. cookie authentication file, and config option
  731. CookieAuthFileGroupReadable to make it group-readable.
  732. o Minor features (unit testing):
  733. - Add command-line arguments to unit-test executable so that we can
  734. invoke any chosen test from the command line rather than having
  735. to run the whole test suite at once; and so that we can turn on
  736. logging for the unit tests.
  737. o Minor bugfixes (on 0.1.2.x):
  738. - If we require CookieAuthentication but we fail to write the
  739. cookie file, we would warn but not exit, and end up in a state
  740. where no controller could authenticate. Now we exit.
  741. - If we require CookieAuthentication, stop generating a new cookie
  742. every time we change any piece of our config.
  743. - When loading bandwidth history, do not believe any information in
  744. the future. Fixes bug 434.
  745. - When loading entry guard information, do not believe any information
  746. in the future.
  747. - When we have our clock set far in the future and generate an
  748. onion key, then re-set our clock to be correct, we should not stop
  749. the onion key from getting rotated.
  750. - Clean up torrc sample config file.
  751. - Do not automatically run configure from autogen.sh. This
  752. non-standard behavior tended to annoy people who have built other
  753. programs.
  754. o Minor bugfixes (on 0.2.0.x):
  755. - Fix a bug with AutomapHostsOnResolve that would always cause
  756. the second request to fail. Bug reported by Kate. Bugfix on
  757. 0.2.0.3-alpha.
  758. - Fix a bug in ADDRMAP controller replies that would sometimes
  759. try to print a NULL. Patch from tup.
  760. - Read v3 directory authority keys from the right location.
  761. - Numerous bugfixes to directory voting code.
  762. Changes in version 0.1.2.16 - 2007-08-01
  763. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  764. remote attacker in certain situations to rewrite the user's torrc
  765. configuration file. This can completely compromise anonymity of users
  766. in most configurations, including those running the Vidalia bundles,
  767. TorK, etc. Or worse.
  768. o Major security fixes:
  769. - Close immediately after missing authentication on control port;
  770. do not allow multiple authentication attempts.
  771. Changes in version 0.2.0.4-alpha - 2007-08-01
  772. This fourth development snapshot fixes a critical security vulnerability
  773. for most users, specifically those running Vidalia, TorK, etc. Everybody
  774. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  775. o Major security fixes:
  776. - Close immediately after missing authentication on control port;
  777. do not allow multiple authentication attempts.
  778. o Major bugfixes (compilation):
  779. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  780. defined there.
  781. o Minor features (performance):
  782. - Be even more aggressive about releasing RAM from small
  783. empty buffers. Thanks to our free-list code, this shouldn't be too
  784. performance-intensive.
  785. - Disable sentinel-based debugging for buffer code: we squashed all
  786. the bugs that this was supposed to detect a long time ago, and
  787. now its only effect is to change our buffer sizes from nice
  788. powers of two (which platform mallocs tend to like) to values
  789. siightly over powers of two (which make some platform mallocs sad).
  790. - Log malloc statistics from mallinfo() on platforms where it
  791. exists.
  792. Changes in version 0.2.0.3-alpha - 2007-07-29
  793. This third development snapshot introduces new experimental
  794. blocking-resistance features and a preliminary version of the v3
  795. directory voting design, and includes many other smaller features
  796. and bugfixes.
  797. o Major features:
  798. - The first pieces of our "bridge" design for blocking-resistance
  799. are implemented. People can run bridge directory authorities;
  800. people can run bridges; and people can configure their Tor clients
  801. with a set of bridges to use as the first hop into the Tor network.
  802. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  803. details.
  804. - Create listener connections before we setuid to the configured
  805. User and Group. Now non-Windows users can choose port values
  806. under 1024, start Tor as root, and have Tor bind those ports
  807. before it changes to another UID. (Windows users could already
  808. pick these ports.)
  809. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  810. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  811. on "vserver" accounts. (Patch from coderman.)
  812. - Be even more aggressive about separating local traffic from relayed
  813. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  814. o Major features (experimental):
  815. - First cut of code for "v3 dir voting": directory authorities will
  816. vote on a common network status document rather than each publishing
  817. their own opinion. This code needs more testing and more corner-case
  818. handling before it's ready for use.
  819. o Security fixes:
  820. - Directory authorities now call routers Fast if their bandwidth is
  821. at least 100KB/s, and consider their bandwidth adequate to be a
  822. Guard if it is at least 250KB/s, no matter the medians. This fix
  823. complements proposal 107. [Bugfix on 0.1.2.x]
  824. - Directory authorities now never mark more than 3 servers per IP as
  825. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  826. Damon McCoy.)
  827. - Minor change to organizationName and commonName generation
  828. procedures in TLS certificates during Tor handshakes, to invalidate
  829. some earlier censorware approaches. This is not a long-term
  830. solution, but applying it will give us a bit of time to look into
  831. the epidemiology of countermeasures as they spread.
  832. o Major bugfixes (directory):
  833. - Rewrite directory tokenization code to never run off the end of
  834. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  835. o Minor features (controller):
  836. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  837. match requests to applications. (Patch from Robert Hogan.)
  838. - Report address and port correctly on connections to DNSPort. (Patch
  839. from Robert Hogan.)
  840. - Add a RESOLVE command to launch hostname lookups. (Original patch
  841. from Robert Hogan.)
  842. - Add GETINFO status/enough-dir-info to let controllers tell whether
  843. Tor has downloaded sufficient directory information. (Patch
  844. from Tup.)
  845. - You can now use the ControlSocket option to tell Tor to listen for
  846. controller connections on Unix domain sockets on systems that
  847. support them. (Patch from Peter Palfrader.)
  848. - STREAM NEW events are generated for DNSPort requests and for
  849. tunneled directory connections. (Patch from Robert Hogan.)
  850. - New "GETINFO address-mappings/*" command to get address mappings
  851. with expiry information. "addr-mappings/*" is now deprecated.
  852. (Patch from Tup.)
  853. o Minor features (misc):
  854. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  855. from croup.)
  856. - The tor-gencert tool for v3 directory authorities now creates all
  857. files as readable to the file creator only, and write-protects
  858. the authority identity key.
  859. - When dumping memory usage, list bytes used in buffer memory
  860. free-lists.
  861. - When running with dmalloc, dump more stats on hup and on exit.
  862. - Directory authorities now fail quickly and (relatively) harmlessly
  863. if they generate a network status document that is somehow
  864. malformed.
  865. o Traffic load balancing improvements:
  866. - If exit bandwidth ever exceeds one third of total bandwidth, then
  867. use the correct formula to weight exit nodes when choosing paths.
  868. (Based on patch from Mike Perry.)
  869. - Choose perfectly fairly among routers when choosing by bandwidth and
  870. weighting by fraction of bandwidth provided by exits. Previously, we
  871. would choose with only approximate fairness, and correct ourselves
  872. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  873. o Performance improvements:
  874. - Be more aggressive with freeing buffer RAM or putting it on the
  875. memory free lists.
  876. - Use Critical Sections rather than Mutexes for synchronizing threads
  877. on win32; Mutexes are heavier-weight, and designed for synchronizing
  878. between processes.
  879. o Deprecated and removed features:
  880. - RedirectExits is now deprecated.
  881. - Stop allowing address masks that do not correspond to bit prefixes.
  882. We have warned about these for a really long time; now it's time
  883. to reject them. (Patch from croup.)
  884. o Minor bugfixes (directory):
  885. - Fix another crash bug related to extra-info caching. (Bug found by
  886. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  887. - Directories no longer return a "304 not modified" when they don't
  888. have the networkstatus the client asked for. Also fix a memory
  889. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  890. - We had accidentally labelled 0.1.2.x directory servers as not
  891. suitable for begin_dir requests, and had labelled no directory
  892. servers as suitable for uploading extra-info documents. [Bugfix
  893. on 0.2.0.1-alpha]
  894. o Minor bugfixes (dns):
  895. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  896. Hogan.) [Bugfix on 0.2.0.2-alpha]
  897. - Add DNSPort connections to the global connection list, so that we
  898. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  899. on 0.2.0.2-alpha]
  900. - Fix a dangling reference that could lead to a crash when DNSPort is
  901. changed or closed (Patch from Robert Hogan.) [Bugfix on
  902. 0.2.0.2-alpha]
  903. o Minor bugfixes (controller):
  904. - Provide DNS expiry times in GMT, not in local time. For backward
  905. compatibility, ADDRMAP events only provide GMT expiry in an extended
  906. field. "GETINFO address-mappings" always does the right thing.
  907. - Use CRLF line endings properly in NS events.
  908. - Terminate multi-line control events properly. (Original patch
  909. from tup.) [Bugfix on 0.1.2.x-alpha]
  910. - Do not include spaces in SOURCE_ADDR fields in STREAM
  911. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  912. Changes in version 0.1.2.15 - 2007-07-17
  913. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  914. problems, fixes compilation on BSD, and fixes a variety of other
  915. bugs. Everybody should upgrade.
  916. o Major bugfixes (compilation):
  917. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  918. o Major bugfixes (crashes):
  919. - Try even harder not to dereference the first character after
  920. an mmap(). Reported by lodger.
  921. - Fix a crash bug in directory authorities when we re-number the
  922. routerlist while inserting a new router.
  923. - When the cached-routers file is an even multiple of the page size,
  924. don't run off the end and crash. (Fixes bug 455; based on idea
  925. from croup.)
  926. - Fix eventdns.c behavior on Solaris: It is critical to include
  927. orconfig.h _before_ sys/types.h, so that we can get the expected
  928. definition of _FILE_OFFSET_BITS.
  929. o Major bugfixes (security):
  930. - Fix a possible buffer overrun when using BSD natd support. Bug
  931. found by croup.
  932. - When sending destroy cells from a circuit's origin, don't include
  933. the reason for tearing down the circuit. The spec says we didn't,
  934. and now we actually don't. Reported by lodger.
  935. - Keep streamids from different exits on a circuit separate. This
  936. bug may have allowed other routers on a given circuit to inject
  937. cells into streams. Reported by lodger; fixes bug 446.
  938. - If there's a never-before-connected-to guard node in our list,
  939. never choose any guards past it. This way we don't expand our
  940. guard list unless we need to.
  941. o Minor bugfixes (guard nodes):
  942. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  943. don't get overused as guards.
  944. o Minor bugfixes (directory):
  945. - Correctly count the number of authorities that recommend each
  946. version. Previously, we were under-counting by 1.
  947. - Fix a potential crash bug when we load many server descriptors at
  948. once and some of them make others of them obsolete. Fixes bug 458.
  949. o Minor bugfixes (hidden services):
  950. - Stop tearing down the whole circuit when the user asks for a
  951. connection to a port that the hidden service didn't configure.
  952. Resolves bug 444.
  953. o Minor bugfixes (misc):
  954. - On Windows, we were preventing other processes from reading
  955. cached-routers while Tor was running. Reported by janbar.
  956. - Fix a possible (but very unlikely) bug in picking routers by
  957. bandwidth. Add a log message to confirm that it is in fact
  958. unlikely. Patch from lodger.
  959. - Backport a couple of memory leak fixes.
  960. - Backport miscellaneous cosmetic bugfixes.
  961. Changes in version 0.2.0.2-alpha - 2007-06-02
  962. o Major bugfixes on 0.2.0.1-alpha:
  963. - Fix an assertion failure related to servers without extra-info digests.
  964. Resolves bugs 441 and 442.
  965. o Minor features (directory):
  966. - Support "If-Modified-Since" when answering HTTP requests for
  967. directories, running-routers documents, and network-status documents.
  968. (There's no need to support it for router descriptors, since those
  969. are downloaded by descriptor digest.)
  970. o Minor build issues:
  971. - Clear up some MIPSPro compiler warnings.
  972. - When building from a tarball on a machine that happens to have SVK
  973. installed, report the micro-revision as whatever version existed
  974. in the tarball, not as "x".
  975. Changes in version 0.2.0.1-alpha - 2007-06-01
  976. This early development snapshot provides new features for people running
  977. Tor as both a client and a server (check out the new RelayBandwidth
  978. config options); lets Tor run as a DNS proxy; and generally moves us
  979. forward on a lot of fronts.
  980. o Major features, server usability:
  981. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  982. a separate set of token buckets for relayed traffic. Right now
  983. relayed traffic is defined as answers to directory requests, and
  984. OR connections that don't have any local circuits on them.
  985. o Major features, client usability:
  986. - A client-side DNS proxy feature to replace the need for
  987. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  988. for DNS requests on port 9999, use the Tor network to resolve them
  989. anonymously, and send the reply back like a regular DNS server.
  990. The code still only implements a subset of DNS.
  991. - Make PreferTunneledDirConns and TunnelDirConns work even when
  992. we have no cached directory info. This means Tor clients can now
  993. do all of their connections protected by TLS.
  994. o Major features, performance and efficiency:
  995. - Directory authorities accept and serve "extra info" documents for
  996. routers. These documents contain fields from router descriptors
  997. that aren't usually needed, and that use a lot of excess
  998. bandwidth. Once these fields are removed from router descriptors,
  999. the bandwidth savings should be about 60%. [Partially implements
  1000. proposal 104.]
  1001. - Servers upload extra-info documents to any authority that accepts
  1002. them. Authorities (and caches that have been configured to download
  1003. extra-info documents) download them as needed. [Partially implements
  1004. proposal 104.]
  1005. - Change the way that Tor buffers data that it is waiting to write.
  1006. Instead of queueing data cells in an enormous ring buffer for each
  1007. client->OR or OR->OR connection, we now queue cells on a separate
  1008. queue for each circuit. This lets us use less slack memory, and
  1009. will eventually let us be smarter about prioritizing different kinds
  1010. of traffic.
  1011. - Use memory pools to allocate cells with better speed and memory
  1012. efficiency, especially on platforms where malloc() is inefficient.
  1013. - Stop reading on edge connections when their corresponding circuit
  1014. buffers are full; start again as the circuits empty out.
  1015. o Major features, other:
  1016. - Add an HSAuthorityRecordStats option that hidden service authorities
  1017. can use to track statistics of overall hidden service usage without
  1018. logging information that would be very useful to an attacker.
  1019. - Start work implementing multi-level keys for directory authorities:
  1020. Add a standalone tool to generate key certificates. (Proposal 103.)
  1021. o Security fixes:
  1022. - Directory authorities now call routers Stable if they have an
  1023. uptime of at least 30 days, even if that's not the median uptime
  1024. in the network. Implements proposal 107, suggested by Kevin Bauer
  1025. and Damon McCoy.
  1026. o Minor fixes (resource management):
  1027. - Count the number of open sockets separately from the number
  1028. of active connection_t objects. This will let us avoid underusing
  1029. our allocated connection limit.
  1030. - We no longer use socket pairs to link an edge connection to an
  1031. anonymous directory connection or a DirPort test connection.
  1032. Instead, we track the link internally and transfer the data
  1033. in-process. This saves two sockets per "linked" connection (at the
  1034. client and at the server), and avoids the nasty Windows socketpair()
  1035. workaround.
  1036. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1037. for every single inactive connection_t. Free items from the
  1038. 4k/16k-buffer free lists when they haven't been used for a while.
  1039. o Minor features (build):
  1040. - Make autoconf search for libevent, openssl, and zlib consistently.
  1041. - Update deprecated macros in configure.in.
  1042. - When warning about missing headers, tell the user to let us
  1043. know if the compile succeeds anyway, so we can downgrade the
  1044. warning.
  1045. - Include the current subversion revision as part of the version
  1046. string: either fetch it directly if we're in an SVN checkout, do
  1047. some magic to guess it if we're in an SVK checkout, or use
  1048. the last-detected version if we're building from a .tar.gz.
  1049. Use this version consistently in log messages.
  1050. o Minor features (logging):
  1051. - Always prepend "Bug: " to any log message about a bug.
  1052. - Put a platform string (e.g. "Linux i686") in the startup log
  1053. message, so when people paste just their logs, we know if it's
  1054. OpenBSD or Windows or what.
  1055. - When logging memory usage, break down memory used in buffers by
  1056. buffer type.
  1057. o Minor features (directory system):
  1058. - New config option V2AuthoritativeDirectory that all directory
  1059. authorities should set. This will let future authorities choose
  1060. not to serve V2 directory information.
  1061. - Directory authorities allow multiple router descriptors and/or extra
  1062. info documents to be uploaded in a single go. This will make
  1063. implementing proposal 104 simpler.
  1064. o Minor features (controller):
  1065. - Add a new config option __DisablePredictedCircuits designed for
  1066. use by the controller, when we don't want Tor to build any circuits
  1067. preemptively.
  1068. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1069. so we can exit from the middle of the circuit.
  1070. - Implement "getinfo status/circuit-established".
  1071. - Implement "getinfo status/version/..." so a controller can tell
  1072. whether the current version is recommended, and whether any versions
  1073. are good, and how many authorities agree. (Patch from shibz.)
  1074. o Minor features (hidden services):
  1075. - Allow multiple HiddenServicePort directives with the same virtual
  1076. port; when they occur, the user is sent round-robin to one
  1077. of the target ports chosen at random. Partially fixes bug 393 by
  1078. adding limited ad-hoc round-robining.
  1079. o Minor features (other):
  1080. - More unit tests.
  1081. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1082. resolve request for hosts matching a given pattern causes Tor to
  1083. generate an internal virtual address mapping for that host. This
  1084. allows DNSPort to work sensibly with hidden service users. By
  1085. default, .exit and .onion addresses are remapped; the list of
  1086. patterns can be reconfigured with AutomapHostsSuffixes.
  1087. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1088. address. Thanks to the AutomapHostsOnResolve option, this is no
  1089. longer a completely silly thing to do.
  1090. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1091. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1092. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1093. minus 1 byte: the actual maximum declared bandwidth.
  1094. o Removed features:
  1095. - Removed support for the old binary "version 0" controller protocol.
  1096. This has been deprecated since 0.1.1, and warnings have been issued
  1097. since 0.1.2. When we encounter a v0 control message, we now send
  1098. back an error and close the connection.
  1099. - Remove the old "dns worker" server DNS code: it hasn't been default
  1100. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1101. eventdns code.
  1102. o Minor bugfixes (portability):
  1103. - Even though Windows is equally happy with / and \ as path separators,
  1104. try to use \ consistently on Windows and / consistently on Unix: it
  1105. makes the log messages nicer.
  1106. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1107. - Read resolv.conf files correctly on platforms where read() returns
  1108. partial results on small file reads.
  1109. o Minor bugfixes (directory):
  1110. - Correctly enforce that elements of directory objects do not appear
  1111. more often than they are allowed to appear.
  1112. - When we are reporting the DirServer line we just parsed, we were
  1113. logging the second stanza of the key fingerprint, not the first.
  1114. o Minor bugfixes (logging):
  1115. - When we hit an EOF on a log (probably because we're shutting down),
  1116. don't try to remove the log from the list: just mark it as
  1117. unusable. (Bulletproofs against bug 222.)
  1118. o Minor bugfixes (other):
  1119. - In the exitlist script, only consider the most recently published
  1120. server descriptor for each server. Also, when the user requests
  1121. a list of servers that _reject_ connections to a given address,
  1122. explicitly exclude the IPs that also have servers that accept
  1123. connections to that address. (Resolves bug 405.)
  1124. - Stop allowing hibernating servers to be "stable" or "fast".
  1125. - On Windows, we were preventing other processes from reading
  1126. cached-routers while Tor was running. (Reported by janbar)
  1127. - Make the NodeFamilies config option work. (Reported by
  1128. lodger -- it has never actually worked, even though we added it
  1129. in Oct 2004.)
  1130. - Check return values from pthread_mutex functions.
  1131. - Don't save non-general-purpose router descriptors to the disk cache,
  1132. because we have no way of remembering what their purpose was when
  1133. we restart.
  1134. - Add even more asserts to hunt down bug 417.
  1135. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1136. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1137. Add a log message to confirm that it is in fact unlikely.
  1138. o Minor bugfixes (controller):
  1139. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1140. server, so we match what the control spec claims we do. Reported
  1141. by daejees.
  1142. - Fix a typo in an error message when extendcircuit fails that
  1143. caused us to not follow the \r\n-based delimiter protocol. Reported
  1144. by daejees.
  1145. o Code simplifications and refactoring:
  1146. - Stop passing around circuit_t and crypt_path_t pointers that are
  1147. implicit in other procedure arguments.
  1148. - Drop the old code to choke directory connections when the
  1149. corresponding OR connections got full: thanks to the cell queue
  1150. feature, OR conns don't get full any more.
  1151. - Make dns_resolve() handle attaching connections to circuits
  1152. properly, so the caller doesn't have to.
  1153. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1154. - Keep the connection array as a dynamic smartlist_t, rather than as
  1155. a fixed-sized array. This is important, as the number of connections
  1156. is becoming increasingly decoupled from the number of sockets.
  1157. Changes in version 0.1.2.14 - 2007-05-25
  1158. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1159. change especially affects those who serve or use hidden services),
  1160. and fixes several other crash- and security-related bugs.
  1161. o Directory authority changes:
  1162. - Two directory authorities (moria1 and moria2) just moved to new
  1163. IP addresses. This change will particularly affect those who serve
  1164. or use hidden services.
  1165. o Major bugfixes (crashes):
  1166. - If a directory server runs out of space in the connection table
  1167. as it's processing a begin_dir request, it will free the exit stream
  1168. but leave it attached to the circuit, leading to unpredictable
  1169. behavior. (Reported by seeess, fixes bug 425.)
  1170. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1171. to corrupt memory under some really unlikely scenarios.
  1172. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1173. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1174. by lodger.)
  1175. o Major bugfixes (security):
  1176. - When choosing an entry guard for a circuit, avoid using guards
  1177. that are in the same family as the chosen exit -- not just guards
  1178. that are exactly the chosen exit. (Reported by lodger.)
  1179. o Major bugfixes (resource management):
  1180. - If a directory authority is down, skip it when deciding where to get
  1181. networkstatus objects or descriptors. Otherwise we keep asking
  1182. every 10 seconds forever. Fixes bug 384.
  1183. - Count it as a failure if we fetch a valid network-status but we
  1184. don't want to keep it. Otherwise we'll keep fetching it and keep
  1185. not wanting to keep it. Fixes part of bug 422.
  1186. - If all of our dirservers have given us bad or no networkstatuses
  1187. lately, then stop hammering them once per minute even when we
  1188. think they're failed. Fixes another part of bug 422.
  1189. o Minor bugfixes:
  1190. - Actually set the purpose correctly for descriptors inserted with
  1191. purpose=controller.
  1192. - When we have k non-v2 authorities in our DirServer config,
  1193. we ignored the last k authorities in the list when updating our
  1194. network-statuses.
  1195. - Correctly back-off from requesting router descriptors that we are
  1196. having a hard time downloading.
  1197. - Read resolv.conf files correctly on platforms where read() returns
  1198. partial results on small file reads.
  1199. - Don't rebuild the entire router store every time we get 32K of
  1200. routers: rebuild it when the journal gets very large, or when
  1201. the gaps in the store get very large.
  1202. o Minor features:
  1203. - When routers publish SVN revisions in their router descriptors,
  1204. authorities now include those versions correctly in networkstatus
  1205. documents.
  1206. - Warn when using a version of libevent before 1.3b to run a server on
  1207. OSX or BSD: these versions interact badly with userspace threads.
  1208. Changes in version 0.1.2.13 - 2007-04-24
  1209. This release features some major anonymity fixes, such as safer path
  1210. selection; better client performance; faster bootstrapping, better
  1211. address detection, and better DNS support for servers; write limiting as
  1212. well as read limiting to make servers easier to run; and a huge pile of
  1213. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1214. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1215. of the Freenode IRC network, remembering his patience and vision for
  1216. free speech on the Internet.
  1217. o Minor fixes:
  1218. - Fix a memory leak when we ask for "all" networkstatuses and we
  1219. get one we don't recognize.
  1220. - Add more asserts to hunt down bug 417.
  1221. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1222. Changes in version 0.1.2.12-rc - 2007-03-16
  1223. o Major bugfixes:
  1224. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1225. directory information requested inside Tor connections (i.e. via
  1226. begin_dir cells). It only triggered when the same connection was
  1227. serving other data at the same time. Reported by seeess.
  1228. o Minor bugfixes:
  1229. - When creating a circuit via the controller, send a 'launched'
  1230. event when we're done, so we follow the spec better.
  1231. Changes in version 0.1.2.11-rc - 2007-03-15
  1232. o Minor bugfixes (controller), reported by daejees:
  1233. - Correct the control spec to match how the code actually responds
  1234. to 'getinfo addr-mappings/*'.
  1235. - The control spec described a GUARDS event, but the code
  1236. implemented a GUARD event. Standardize on GUARD, but let people
  1237. ask for GUARDS too.
  1238. Changes in version 0.1.2.10-rc - 2007-03-07
  1239. o Major bugfixes (Windows):
  1240. - Do not load the NT services library functions (which may not exist)
  1241. just to detect if we're a service trying to shut down. Now we run
  1242. on Win98 and friends again.
  1243. o Minor bugfixes (other):
  1244. - Clarify a couple of log messages.
  1245. - Fix a misleading socks5 error number.
  1246. Changes in version 0.1.2.9-rc - 2007-03-02
  1247. o Major bugfixes (Windows):
  1248. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1249. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1250. int configuration values: the high-order 32 bits would get
  1251. truncated. In particular, we were being bitten by the default
  1252. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1253. and maybe also bug 397.)
  1254. o Minor bugfixes (performance):
  1255. - Use OpenSSL's AES implementation on platforms where it's faster.
  1256. This could save us as much as 10% CPU usage.
  1257. o Minor bugfixes (server):
  1258. - Do not rotate onion key immediately after setting it for the first
  1259. time.
  1260. o Minor bugfixes (directory authorities):
  1261. - Stop calling servers that have been hibernating for a long time
  1262. "stable". Also, stop letting hibernating or obsolete servers affect
  1263. uptime and bandwidth cutoffs.
  1264. - Stop listing hibernating servers in the v1 directory.
  1265. o Minor bugfixes (hidden services):
  1266. - Upload hidden service descriptors slightly less often, to reduce
  1267. load on authorities.
  1268. o Minor bugfixes (other):
  1269. - Fix an assert that could trigger if a controller quickly set then
  1270. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1271. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1272. to INT32_MAX.
  1273. - Fix a potential race condition in the rpm installer. Found by
  1274. Stefan Nordhausen.
  1275. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1276. of 2 as indicating that the server is completely bad; it sometimes
  1277. means that the server is just bad for the request in question. (may fix
  1278. the last of bug 326.)
  1279. - Disable encrypted directory connections when we don't have a server
  1280. descriptor for the destination. We'll get this working again in
  1281. the 0.2.0 branch.
  1282. Changes in version 0.1.2.8-beta - 2007-02-26
  1283. o Major bugfixes (crashes):
  1284. - Stop crashing when the controller asks us to resetconf more than
  1285. one config option at once. (Vidalia 0.0.11 does this.)
  1286. - Fix a crash that happened on Win98 when we're given command-line
  1287. arguments: don't try to load NT service functions from advapi32.dll
  1288. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1289. resolves bug 389.)
  1290. - Fix a longstanding obscure crash bug that could occur when
  1291. we run out of DNS worker processes. (Resolves bug 390.)
  1292. o Major bugfixes (hidden services):
  1293. - Correctly detect whether hidden service descriptor downloads are
  1294. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1295. o Major bugfixes (accounting):
  1296. - When we start during an accounting interval before it's time to wake
  1297. up, remember to wake up at the correct time. (May fix bug 342.)
  1298. o Minor bugfixes (controller):
  1299. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1300. clear the corresponding on_circuit variable, and remember later
  1301. that we don't need to send a redundant CLOSED event. (Resolves part
  1302. 3 of bug 367.)
  1303. - Report events where a resolve succeeded or where we got a socks
  1304. protocol error correctly, rather than calling both of them
  1305. "INTERNAL".
  1306. - Change reported stream target addresses to IP consistently when
  1307. we finally get the IP from an exit node.
  1308. - Send log messages to the controller even if they happen to be very
  1309. long.
  1310. o Minor bugfixes (other):
  1311. - Display correct results when reporting which versions are
  1312. recommended, and how recommended they are. (Resolves bug 383.)
  1313. - Improve our estimates for directory bandwidth to be less random:
  1314. guess that an unrecognized directory will have the average bandwidth
  1315. from all known directories, not that it will have the average
  1316. bandwidth from those directories earlier than it on the list.
  1317. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1318. and hup, stop triggering an assert based on an empty onion_key.
  1319. - On platforms with no working mmap() equivalent, don't warn the
  1320. user when cached-routers doesn't exist.
  1321. - Warn the user when mmap() [or its equivalent] fails for some reason
  1322. other than file-not-found.
  1323. - Don't warn the user when cached-routers.new doesn't exist: that's
  1324. perfectly fine when starting up for the first time.
  1325. - When EntryNodes are configured, rebuild the guard list to contain,
  1326. in order: the EntryNodes that were guards before; the rest of the
  1327. EntryNodes; the nodes that were guards before.
  1328. - Mask out all signals in sub-threads; only the libevent signal
  1329. handler should be processing them. This should prevent some crashes
  1330. on some machines using pthreads. (Patch from coderman.)
  1331. - Fix switched arguments on memset in the implementation of
  1332. tor_munmap() for systems with no mmap() call.
  1333. - When Tor receives a router descriptor that it asked for, but
  1334. no longer wants (because it has received fresh networkstatuses
  1335. in the meantime), do not warn the user. Cache the descriptor if
  1336. we're a cache; drop it if we aren't.
  1337. - Make earlier entry guards _really_ get retried when the network
  1338. comes back online.
  1339. - On a malformed DNS reply, always give an error to the corresponding
  1340. DNS request.
  1341. - Build with recent libevents on platforms that do not define the
  1342. nonstandard types "u_int8_t" and friends.
  1343. o Minor features (controller):
  1344. - Warn the user when an application uses the obsolete binary v0
  1345. control protocol. We're planning to remove support for it during
  1346. the next development series, so it's good to give people some
  1347. advance warning.
  1348. - Add STREAM_BW events to report per-entry-stream bandwidth
  1349. use. (Patch from Robert Hogan.)
  1350. - Rate-limit SIGNEWNYM signals in response to controllers that
  1351. impolitely generate them for every single stream. (Patch from
  1352. mwenge; closes bug 394.)
  1353. - Make REMAP stream events have a SOURCE (cache or exit), and
  1354. make them generated in every case where we get a successful
  1355. connected or resolved cell.
  1356. o Minor bugfixes (performance):
  1357. - Call router_have_min_dir_info half as often. (This is showing up in
  1358. some profiles, but not others.)
  1359. - When using GCC, make log_debug never get called at all, and its
  1360. arguments never get evaluated, when no debug logs are configured.
  1361. (This is showing up in some profiles, but not others.)
  1362. o Minor features:
  1363. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1364. obsolete.
  1365. - Implement proposal 106: Stop requiring clients to have well-formed
  1366. certificates; stop checking nicknames in certificates. (Clients
  1367. have certificates so that they can look like Tor servers, but in
  1368. the future we might want to allow them to look like regular TLS
  1369. clients instead. Nicknames in certificates serve no purpose other
  1370. than making our protocol easier to recognize on the wire.)
  1371. - Revise messages on handshake failure again to be even more clear about
  1372. which are incoming connections and which are outgoing.
  1373. - Discard any v1 directory info that's over 1 month old (for
  1374. directories) or over 1 week old (for running-routers lists).
  1375. - Do not warn when individual nodes in the configuration's EntryNodes,
  1376. ExitNodes, etc are down: warn only when all possible nodes
  1377. are down. (Fixes bug 348.)
  1378. - Always remove expired routers and networkstatus docs before checking
  1379. whether we have enough information to build circuits. (Fixes
  1380. bug 373.)
  1381. - Put a lower-bound on MaxAdvertisedBandwidth.
  1382. Changes in version 0.1.2.7-alpha - 2007-02-06
  1383. o Major bugfixes (rate limiting):
  1384. - Servers decline directory requests much more aggressively when
  1385. they're low on bandwidth. Otherwise they end up queueing more and
  1386. more directory responses, which can't be good for latency.
  1387. - But never refuse directory requests from local addresses.
  1388. - Fix a memory leak when sending a 503 response for a networkstatus
  1389. request.
  1390. - Be willing to read or write on local connections (e.g. controller
  1391. connections) even when the global rate limiting buckets are empty.
  1392. - If our system clock jumps back in time, don't publish a negative
  1393. uptime in the descriptor. Also, don't let the global rate limiting
  1394. buckets go absurdly negative.
  1395. - Flush local controller connection buffers periodically as we're
  1396. writing to them, so we avoid queueing 4+ megabytes of data before
  1397. trying to flush.
  1398. o Major bugfixes (NT services):
  1399. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1400. command-line flag so that admins can override the default by saying
  1401. "tor --service install --user "SomeUser"". This will not affect
  1402. existing installed services. Also, warn the user that the service
  1403. will look for its configuration file in the service user's
  1404. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1405. directory' trick any more, since we may not have read access to that
  1406. directory.)
  1407. o Major bugfixes (other):
  1408. - Previously, we would cache up to 16 old networkstatus documents
  1409. indefinitely, if they came from nontrusted authorities. Now we
  1410. discard them if they are more than 10 days old.
  1411. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1412. Del Vecchio).
  1413. - Detect and reject malformed DNS responses containing circular
  1414. pointer loops.
  1415. - If exits are rare enough that we're not marking exits as guards,
  1416. ignore exit bandwidth when we're deciding the required bandwidth
  1417. to become a guard.
  1418. - When we're handling a directory connection tunneled over Tor,
  1419. don't fill up internal memory buffers with all the data we want
  1420. to tunnel; instead, only add it if the OR connection that will
  1421. eventually receive it has some room for it. (This can lead to
  1422. slowdowns in tunneled dir connections; a better solution will have
  1423. to wait for 0.2.0.)
  1424. o Minor bugfixes (dns):
  1425. - Add some defensive programming to eventdns.c in an attempt to catch
  1426. possible memory-stomping bugs.
  1427. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1428. an incorrect number of bytes. (Previously, we would ignore the
  1429. extra bytes.)
  1430. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1431. in the correct order, and doesn't crash.
  1432. - Free memory held in recently-completed DNS lookup attempts on exit.
  1433. This was not a memory leak, but may have been hiding memory leaks.
  1434. - Handle TTL values correctly on reverse DNS lookups.
  1435. - Treat failure to parse resolv.conf as an error.
  1436. o Minor bugfixes (other):
  1437. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1438. - When computing clock skew from directory HTTP headers, consider what
  1439. time it was when we finished asking for the directory, not what
  1440. time it is now.
  1441. - Expire socks connections if they spend too long waiting for the
  1442. handshake to finish. Previously we would let them sit around for
  1443. days, if the connecting application didn't close them either.
  1444. - And if the socks handshake hasn't started, don't send a
  1445. "DNS resolve socks failed" handshake reply; just close it.
  1446. - Stop using C functions that OpenBSD's linker doesn't like.
  1447. - Don't launch requests for descriptors unless we have networkstatuses
  1448. from at least half of the authorities. This delays the first
  1449. download slightly under pathological circumstances, but can prevent
  1450. us from downloading a bunch of descriptors we don't need.
  1451. - Do not log IPs with TLS failures for incoming TLS
  1452. connections. (Fixes bug 382.)
  1453. - If the user asks to use invalid exit nodes, be willing to use
  1454. unstable ones.
  1455. - Stop using the reserved ac_cv namespace in our configure script.
  1456. - Call stat() slightly less often; use fstat() when possible.
  1457. - Refactor the way we handle pending circuits when an OR connection
  1458. completes or fails, in an attempt to fix a rare crash bug.
  1459. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1460. if it's a parseable public IP address; and stop adding extra quotes
  1461. to the resulting address.
  1462. o Major features:
  1463. - Weight directory requests by advertised bandwidth. Now we can
  1464. let servers enable write limiting but still allow most clients to
  1465. succeed at their directory requests. (We still ignore weights when
  1466. choosing a directory authority; I hope this is a feature.)
  1467. o Minor features:
  1468. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1469. new ChangeLog file now includes the summaries for all development
  1470. versions too.
  1471. - Check for addresses with invalid characters at the exit as well
  1472. as at the client, and warn less verbosely when they fail. You can
  1473. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1474. - Adapt a patch from goodell to let the contrib/exitlist script
  1475. take arguments rather than require direct editing.
  1476. - Inform the server operator when we decide not to advertise a
  1477. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1478. was confusing Zax, so now we're hopefully more helpful.
  1479. - Bring us one step closer to being able to establish an encrypted
  1480. directory tunnel without knowing a descriptor first. Still not
  1481. ready yet. As part of the change, now assume we can use a
  1482. create_fast cell if we don't know anything about a router.
  1483. - Allow exit nodes to use nameservers running on ports other than 53.
  1484. - Servers now cache reverse DNS replies.
  1485. - Add an --ignore-missing-torrc command-line option so that we can
  1486. get the "use sensible defaults if the configuration file doesn't
  1487. exist" behavior even when specifying a torrc location on the command
  1488. line.
  1489. o Minor features (controller):
  1490. - Track reasons for OR connection failure; make these reasons
  1491. available via the controller interface. (Patch from Mike Perry.)
  1492. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1493. can learn when clients are sending malformed hostnames to Tor.
  1494. - Clean up documentation for controller status events.
  1495. - Add a REMAP status to stream events to note that a stream's
  1496. address has changed because of a cached address or a MapAddress
  1497. directive.
  1498. Changes in version 0.1.2.6-alpha - 2007-01-09
  1499. o Major bugfixes:
  1500. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1501. connection handles more than 4 gigs in either direction, we crash.
  1502. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1503. advertised exit node, somebody might try to exit from us when
  1504. we're bootstrapping and before we've built our descriptor yet.
  1505. Refuse the connection rather than crashing.
  1506. o Minor bugfixes:
  1507. - Warn if we (as a server) find that we've resolved an address that we
  1508. weren't planning to resolve.
  1509. - Warn that using select() on any libevent version before 1.1 will be
  1510. unnecessarily slow (even for select()).
  1511. - Flush ERR-level controller status events just like we currently
  1512. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1513. the controller from learning about current events.
  1514. o Minor features (more controller status events):
  1515. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1516. learn when our address changes.
  1517. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1518. can learn when directories reject our descriptor.
  1519. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1520. can learn when a client application is speaking a non-socks protocol
  1521. to our SocksPort.
  1522. - Implement DANGEROUS_SOCKS client status event so controllers
  1523. can learn when a client application is leaking DNS addresses.
  1524. - Implement BUG general status event so controllers can learn when
  1525. Tor is unhappy about its internal invariants.
  1526. - Implement CLOCK_SKEW general status event so controllers can learn
  1527. when Tor thinks the system clock is set incorrectly.
  1528. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1529. server status events so controllers can learn when their descriptors
  1530. are accepted by a directory.
  1531. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1532. server status events so controllers can learn about Tor's progress in
  1533. deciding whether it's reachable from the outside.
  1534. - Implement BAD_LIBEVENT general status event so controllers can learn
  1535. when we have a version/method combination in libevent that needs to
  1536. be changed.
  1537. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1538. and DNS_USELESS server status events so controllers can learn
  1539. about changes to DNS server status.
  1540. o Minor features (directory):
  1541. - Authorities no longer recommend exits as guards if this would shift
  1542. too much load to the exit nodes.
  1543. Changes in version 0.1.2.5-alpha - 2007-01-06
  1544. o Major features:
  1545. - Enable write limiting as well as read limiting. Now we sacrifice
  1546. capacity if we're pushing out lots of directory traffic, rather
  1547. than overrunning the user's intended bandwidth limits.
  1548. - Include TLS overhead when counting bandwidth usage; previously, we
  1549. would count only the bytes sent over TLS, but not the bytes used
  1550. to send them.
  1551. - Support running the Tor service with a torrc not in the same
  1552. directory as tor.exe and default to using the torrc located in
  1553. the %appdata%\Tor\ of the user who installed the service. Patch
  1554. from Matt Edman.
  1555. - Servers now check for the case when common DNS requests are going to
  1556. wildcarded addresses (i.e. all getting the same answer), and change
  1557. their exit policy to reject *:* if it's happening.
  1558. - Implement BEGIN_DIR cells, so we can connect to the directory
  1559. server via TLS to do encrypted directory requests rather than
  1560. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1561. config options if you like.
  1562. o Minor features (config and docs):
  1563. - Start using the state file to store bandwidth accounting data:
  1564. the bw_accounting file is now obsolete. We'll keep generating it
  1565. for a while for people who are still using 0.1.2.4-alpha.
  1566. - Try to batch changes to the state file so that we do as few
  1567. disk writes as possible while still storing important things in
  1568. a timely fashion.
  1569. - The state file and the bw_accounting file get saved less often when
  1570. the AvoidDiskWrites config option is set.
  1571. - Make PIDFile work on Windows (untested).
  1572. - Add internal descriptions for a bunch of configuration options:
  1573. accessible via controller interface and in comments in saved
  1574. options files.
  1575. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1576. NNTP by default, so this seems like a sensible addition.
  1577. - Clients now reject hostnames with invalid characters. This should
  1578. avoid some inadvertent info leaks. Add an option
  1579. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1580. is running a private network with hosts called @, !, and #.
  1581. - Add a maintainer script to tell us which options are missing
  1582. documentation: "make check-docs".
  1583. - Add a new address-spec.txt document to describe our special-case
  1584. addresses: .exit, .onion, and .noconnnect.
  1585. o Minor features (DNS):
  1586. - Ongoing work on eventdns infrastructure: now it has dns server
  1587. and ipv6 support. One day Tor will make use of it.
  1588. - Add client-side caching for reverse DNS lookups.
  1589. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1590. - When we change nameservers or IP addresses, reset and re-launch
  1591. our tests for DNS hijacking.
  1592. o Minor features (directory):
  1593. - Authorities now specify server versions in networkstatus. This adds
  1594. about 2% to the size of compressed networkstatus docs, and allows
  1595. clients to tell which servers support BEGIN_DIR and which don't.
  1596. The implementation is forward-compatible with a proposed future
  1597. protocol version scheme not tied to Tor versions.
  1598. - DirServer configuration lines now have an orport= option so
  1599. clients can open encrypted tunnels to the authorities without
  1600. having downloaded their descriptors yet. Enabled for moria1,
  1601. moria2, tor26, and lefkada now in the default configuration.
  1602. - Directory servers are more willing to send a 503 "busy" if they
  1603. are near their write limit, especially for v1 directory requests.
  1604. Now they can use their limited bandwidth for actual Tor traffic.
  1605. - Clients track responses with status 503 from dirservers. After a
  1606. dirserver has given us a 503, we try not to use it until an hour has
  1607. gone by, or until we have no dirservers that haven't given us a 503.
  1608. - When we get a 503 from a directory, and we're not a server, we don't
  1609. count the failure against the total number of failures allowed
  1610. for the thing we're trying to download.
  1611. - Report X-Your-Address-Is correctly from tunneled directory
  1612. connections; don't report X-Your-Address-Is when it's an internal
  1613. address; and never believe reported remote addresses when they're
  1614. internal.
  1615. - Protect against an unlikely DoS attack on directory servers.
  1616. - Add a BadDirectory flag to network status docs so that authorities
  1617. can (eventually) tell clients about caches they believe to be
  1618. broken.
  1619. o Minor features (controller):
  1620. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1621. - Reimplement GETINFO so that info/names stays in sync with the
  1622. actual keys.
  1623. - Implement "GETINFO fingerprint".
  1624. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1625. entry guard status as it changes.
  1626. o Minor features (clean up obsolete pieces):
  1627. - Remove some options that have been deprecated since at least
  1628. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1629. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1630. to set log options.
  1631. - We no longer look for identity and onion keys in "identity.key" and
  1632. "onion.key" -- these were replaced by secret_id_key and
  1633. secret_onion_key in 0.0.8pre1.
  1634. - We no longer require unrecognized directory entries to be
  1635. preceded by "opt".
  1636. o Major bugfixes (security):
  1637. - Stop sending the HttpProxyAuthenticator string to directory
  1638. servers when directory connections are tunnelled through Tor.
  1639. - Clients no longer store bandwidth history in the state file.
  1640. - Do not log introduction points for hidden services if SafeLogging
  1641. is set.
  1642. - When generating bandwidth history, round down to the nearest
  1643. 1k. When storing accounting data, round up to the nearest 1k.
  1644. - When we're running as a server, remember when we last rotated onion
  1645. keys, so that we will rotate keys once they're a week old even if
  1646. we never stay up for a week ourselves.
  1647. o Major bugfixes (other):
  1648. - Fix a longstanding bug in eventdns that prevented the count of
  1649. timed-out resolves from ever being reset. This bug caused us to
  1650. give up on a nameserver the third time it timed out, and try it
  1651. 10 seconds later... and to give up on it every time it timed out
  1652. after that.
  1653. - Take out the '5 second' timeout from the connection retry
  1654. schedule. Now the first connect attempt will wait a full 10
  1655. seconds before switching to a new circuit. Perhaps this will help
  1656. a lot. Based on observations from Mike Perry.
  1657. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1658. would prevent the cached-routers file from ever loading. Reported
  1659. by John Kimble.
  1660. o Minor bugfixes:
  1661. - Fix an assert failure when a directory authority sets
  1662. AuthDirRejectUnlisted and then receives a descriptor from an
  1663. unlisted router. Reported by seeess.
  1664. - Avoid a double-free when parsing malformed DirServer lines.
  1665. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1666. Fabian Keil.
  1667. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1668. to resolve an address at a given exit node even when they ask for
  1669. it by name.
  1670. - Servers no longer ever list themselves in their "family" line,
  1671. even if configured to do so. This makes it easier to configure
  1672. family lists conveniently.
  1673. - When running as a server, don't fall back to 127.0.0.1 when no
  1674. nameservers are configured in /etc/resolv.conf; instead, make the
  1675. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1676. bug 363.)
  1677. - Stop accepting certain malformed ports in configured exit policies.
  1678. - Don't re-write the fingerprint file every restart, unless it has
  1679. changed.
  1680. - Stop warning when a single nameserver fails: only warn when _all_ of
  1681. our nameservers have failed. Also, when we only have one nameserver,
  1682. raise the threshold for deciding that the nameserver is dead.
  1683. - Directory authorities now only decide that routers are reachable
  1684. if their identity keys are as expected.
  1685. - When the user uses bad syntax in the Log config line, stop
  1686. suggesting other bad syntax as a replacement.
  1687. - Correctly detect ipv6 DNS capability on OpenBSD.
  1688. o Minor bugfixes (controller):
  1689. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1690. reported by Mike Perry.
  1691. - Do not report bizarre values for results of accounting GETINFOs
  1692. when the last second's write or read exceeds the allotted bandwidth.
  1693. - Report "unrecognized key" rather than an empty string when the
  1694. controller tries to fetch a networkstatus that doesn't exist.
  1695. Changes in version 0.1.1.26 - 2006-12-14
  1696. o Security bugfixes:
  1697. - Stop sending the HttpProxyAuthenticator string to directory
  1698. servers when directory connections are tunnelled through Tor.
  1699. - Clients no longer store bandwidth history in the state file.
  1700. - Do not log introduction points for hidden services if SafeLogging
  1701. is set.
  1702. o Minor bugfixes:
  1703. - Fix an assert failure when a directory authority sets
  1704. AuthDirRejectUnlisted and then receives a descriptor from an
  1705. unlisted router (reported by seeess).
  1706. Changes in version 0.1.2.4-alpha - 2006-12-03
  1707. o Major features:
  1708. - Add support for using natd; this allows FreeBSDs earlier than
  1709. 5.1.2 to have ipfw send connections through Tor without using
  1710. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1711. o Minor features:
  1712. - Make all connections to addresses of the form ".noconnect"
  1713. immediately get closed. This lets application/controller combos
  1714. successfully test whether they're talking to the same Tor by
  1715. watching for STREAM events.
  1716. - Make cross.sh cross-compilation script work even when autogen.sh
  1717. hasn't been run. (Patch from Michael Mohr.)
  1718. - Statistics dumped by -USR2 now include a breakdown of public key
  1719. operations, for profiling.
  1720. o Major bugfixes:
  1721. - Fix a major leak when directory authorities parse their
  1722. approved-routers list, a minor memory leak when we fail to pick
  1723. an exit node, and a few rare leaks on errors.
  1724. - Handle TransPort connections even when the server sends data before
  1725. the client sends data. Previously, the connection would just hang
  1726. until the client sent data. (Patch from tup based on patch from
  1727. Zajcev Evgeny.)
  1728. - Avoid assert failure when our cached-routers file is empty on
  1729. startup.
  1730. o Minor bugfixes:
  1731. - Don't log spurious warnings when we see a circuit close reason we
  1732. don't recognize; it's probably just from a newer version of Tor.
  1733. - Have directory authorities allow larger amounts of drift in uptime
  1734. without replacing the server descriptor: previously, a server that
  1735. restarted every 30 minutes could have 48 "interesting" descriptors
  1736. per day.
  1737. - Start linking to the Tor specification and Tor reference manual
  1738. correctly in the Windows installer.
  1739. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1740. Tor/Privoxy we also uninstall Vidalia.
  1741. - Resume building on Irix64, and fix a lot of warnings from its
  1742. MIPSpro C compiler.
  1743. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1744. when we're running as a client.
  1745. Changes in version 0.1.1.25 - 2006-11-04
  1746. o Major bugfixes:
  1747. - When a client asks us to resolve (rather than connect to)
  1748. an address, and we have a cached answer, give them the cached
  1749. answer. Previously, we would give them no answer at all.
  1750. - We were building exactly the wrong circuits when we predict
  1751. hidden service requirements, meaning Tor would have to build all
  1752. its circuits on demand.
  1753. - If none of our live entry guards have a high uptime, but we
  1754. require a guard with a high uptime, try adding a new guard before
  1755. we give up on the requirement. This patch should make long-lived
  1756. connections more stable on average.
  1757. - When testing reachability of our DirPort, don't launch new
  1758. tests when there's already one in progress -- unreachable
  1759. servers were stacking up dozens of testing streams.
  1760. o Security bugfixes:
  1761. - When the user sends a NEWNYM signal, clear the client-side DNS
  1762. cache too. Otherwise we continue to act on previous information.
  1763. o Minor bugfixes:
  1764. - Avoid a memory corruption bug when creating a hash table for
  1765. the first time.
  1766. - Avoid possibility of controller-triggered crash when misusing
  1767. certain commands from a v0 controller on platforms that do not
  1768. handle printf("%s",NULL) gracefully.
  1769. - Avoid infinite loop on unexpected controller input.
  1770. - Don't log spurious warnings when we see a circuit close reason we
  1771. don't recognize; it's probably just from a newer version of Tor.
  1772. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1773. Tor/Privoxy we also uninstall Vidalia.
  1774. Changes in version 0.1.2.3-alpha - 2006-10-29
  1775. o Minor features:
  1776. - Prepare for servers to publish descriptors less often: never
  1777. discard a descriptor simply for being too old until either it is
  1778. recommended by no authorities, or until we get a better one for
  1779. the same router. Make caches consider retaining old recommended
  1780. routers for even longer.
  1781. - If most authorities set a BadExit flag for a server, clients
  1782. don't think of it as a general-purpose exit. Clients only consider
  1783. authorities that advertise themselves as listing bad exits.
  1784. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1785. headers for content, so that we can work better in the presence of
  1786. caching HTTP proxies.
  1787. - Allow authorities to list nodes as bad exits by fingerprint or by
  1788. address.
  1789. o Minor features, controller:
  1790. - Add a REASON field to CIRC events; for backward compatibility, this
  1791. field is sent only to controllers that have enabled the extended
  1792. event format. Also, add additional reason codes to explain why
  1793. a given circuit has been destroyed or truncated. (Patches from
  1794. Mike Perry)
  1795. - Add a REMOTE_REASON field to extended CIRC events to tell the
  1796. controller about why a remote OR told us to close a circuit.
  1797. - Stream events also now have REASON and REMOTE_REASON fields,
  1798. working much like those for circuit events.
  1799. - There's now a GETINFO ns/... field so that controllers can ask Tor
  1800. about the current status of a router.
  1801. - A new event type "NS" to inform a controller when our opinion of
  1802. a router's status has changed.
  1803. - Add a GETINFO events/names and GETINFO features/names so controllers
  1804. can tell which events and features are supported.
  1805. - A new CLEARDNSCACHE signal to allow controllers to clear the
  1806. client-side DNS cache without expiring circuits.
  1807. o Security bugfixes:
  1808. - When the user sends a NEWNYM signal, clear the client-side DNS
  1809. cache too. Otherwise we continue to act on previous information.
  1810. o Minor bugfixes:
  1811. - Avoid sending junk to controllers or segfaulting when a controller
  1812. uses EVENT_NEW_DESC with verbose nicknames.
  1813. - Stop triggering asserts if the controller tries to extend hidden
  1814. service circuits (reported by mwenge).
  1815. - Avoid infinite loop on unexpected controller input.
  1816. - When the controller does a "GETINFO network-status", tell it
  1817. about even those routers whose descriptors are very old, and use
  1818. long nicknames where appropriate.
  1819. - Change NT service functions to be loaded on demand. This lets us
  1820. build with MinGW without breaking Tor for Windows 98 users.
  1821. - Do DirPort reachability tests less often, since a single test
  1822. chews through many circuits before giving up.
  1823. - In the hidden service example in torrc.sample, stop recommending
  1824. esoteric and discouraged hidden service options.
  1825. - When stopping an NT service, wait up to 10 sec for it to actually
  1826. stop. (Patch from Matt Edman; resolves bug 295.)
  1827. - Fix handling of verbose nicknames with ORCONN controller events:
  1828. make them show up exactly when requested, rather than exactly when
  1829. not requested.
  1830. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  1831. printing a duplicate "$" in the keys we send (reported by mwenge).
  1832. - Correctly set maximum connection limit on Cygwin. (This time
  1833. for sure!)
  1834. - Try to detect Windows correctly when cross-compiling.
  1835. - Detect the size of the routers file correctly even if it is
  1836. corrupted (on systems without mmap) or not page-aligned (on systems
  1837. with mmap). This bug was harmless.
  1838. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  1839. to open a stream fails; now we do in more cases. This should
  1840. make clients able to find a good exit faster in some cases, since
  1841. unhandleable requests will now get an error rather than timing out.
  1842. - Resolve two memory leaks when rebuilding the on-disk router cache
  1843. (reported by fookoowa).
  1844. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  1845. and reported by some Centos users.
  1846. - Controller signals now work on non-Unix platforms that don't define
  1847. SIGUSR1 and SIGUSR2 the way we expect.
  1848. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  1849. values before failing, and always enables eventdns.
  1850. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  1851. Try to fix this in configure.in by checking for most functions
  1852. before we check for libevent.
  1853. Changes in version 0.1.2.2-alpha - 2006-10-07
  1854. o Major features:
  1855. - Make our async eventdns library on-by-default for Tor servers,
  1856. and plan to deprecate the separate dnsworker threads.
  1857. - Add server-side support for "reverse" DNS lookups (using PTR
  1858. records so clients can determine the canonical hostname for a given
  1859. IPv4 address). Only supported by servers using eventdns; servers
  1860. now announce in their descriptors whether they support eventdns.
  1861. - Specify and implement client-side SOCKS5 interface for reverse DNS
  1862. lookups (see doc/socks-extensions.txt).
  1863. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  1864. connect to directory servers through Tor. Previously, clients needed
  1865. to find Tor exits to make private connections to directory servers.
  1866. - Avoid choosing Exit nodes for entry or middle hops when the
  1867. total bandwidth available from non-Exit nodes is much higher than
  1868. the total bandwidth available from Exit nodes.
  1869. - Workaround for name servers (like Earthlink's) that hijack failing
  1870. DNS requests and replace the no-such-server answer with a "helpful"
  1871. redirect to an advertising-driven search portal. Also work around
  1872. DNS hijackers who "helpfully" decline to hijack known-invalid
  1873. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  1874. lets you turn it off.
  1875. - Send out a burst of long-range padding cells once we've established
  1876. that we're reachable. Spread them over 4 circuits, so hopefully
  1877. a few will be fast. This exercises our bandwidth and bootstraps
  1878. us into the directory more quickly.
  1879. o New/improved config options:
  1880. - Add new config option "ResolvConf" to let the server operator
  1881. choose an alternate resolve.conf file when using eventdns.
  1882. - Add an "EnforceDistinctSubnets" option to control our "exclude
  1883. servers on the same /16" behavior. It's still on by default; this
  1884. is mostly for people who want to operate private test networks with
  1885. all the machines on the same subnet.
  1886. - If one of our entry guards is on the ExcludeNodes list, or the
  1887. directory authorities don't think it's a good guard, treat it as
  1888. if it were unlisted: stop using it as a guard, and throw it off
  1889. the guards list if it stays that way for a long time.
  1890. - Allow directory authorities to be marked separately as authorities
  1891. for the v1 directory protocol, the v2 directory protocol, and
  1892. as hidden service directories, to make it easier to retire old
  1893. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  1894. to continue being hidden service authorities too.
  1895. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  1896. o Minor features, controller:
  1897. - Fix CIRC controller events so that controllers can learn the
  1898. identity digests of non-Named servers used in circuit paths.
  1899. - Let controllers ask for more useful identifiers for servers. Instead
  1900. of learning identity digests for un-Named servers and nicknames
  1901. for Named servers, the new identifiers include digest, nickname,
  1902. and indication of Named status. Off by default; see control-spec.txt
  1903. for more information.
  1904. - Add a "getinfo address" controller command so it can display Tor's
  1905. best guess to the user.
  1906. - New controller event to alert the controller when our server
  1907. descriptor has changed.
  1908. - Give more meaningful errors on controller authentication failure.
  1909. o Minor features, other:
  1910. - When asked to resolve a hostname, don't use non-exit servers unless
  1911. requested to do so. This allows servers with broken DNS to be
  1912. useful to the network.
  1913. - Divide eventdns log messages into warn and info messages.
  1914. - Reserve the nickname "Unnamed" for routers that can't pick
  1915. a hostname: any router can call itself Unnamed; directory
  1916. authorities will never allocate Unnamed to any particular router;
  1917. clients won't believe that any router is the canonical Unnamed.
  1918. - Only include function names in log messages for info/debug messages.
  1919. For notice/warn/err, the content of the message should be clear on
  1920. its own, and printing the function name only confuses users.
  1921. - Avoid some false positives during reachability testing: don't try
  1922. to test via a server that's on the same /24 as us.
  1923. - If we fail to build a circuit to an intended enclave, and it's
  1924. not mandatory that we use that enclave, stop wanting it.
  1925. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  1926. OpenBSD. (We had previously disabled threads on these platforms
  1927. because they didn't have working thread-safe resolver functions.)
  1928. o Major bugfixes, anonymity/security:
  1929. - If a client asked for a server by name, and there's a named server
  1930. in our network-status but we don't have its descriptor yet, we
  1931. could return an unnamed server instead.
  1932. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  1933. to be sent to a server's DNS resolver. This only affects NetBSD
  1934. and other platforms that do not bounds-check tolower().
  1935. - Reject (most) attempts to use Tor circuits with length one. (If
  1936. many people start using Tor as a one-hop proxy, exit nodes become
  1937. a more attractive target for compromise.)
  1938. - Just because your DirPort is open doesn't mean people should be
  1939. able to remotely teach you about hidden service descriptors. Now
  1940. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  1941. o Major bugfixes, other:
  1942. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  1943. - When a client asks the server to resolve (not connect to)
  1944. an address, and it has a cached answer, give them the cached answer.
  1945. Previously, the server would give them no answer at all.
  1946. - Allow really slow clients to not hang up five minutes into their
  1947. directory downloads (suggested by Adam J. Richter).
  1948. - We were building exactly the wrong circuits when we anticipated
  1949. hidden service requirements, meaning Tor would have to build all
  1950. its circuits on demand.
  1951. - Avoid crashing when we mmap a router cache file of size 0.
  1952. - When testing reachability of our DirPort, don't launch new
  1953. tests when there's already one in progress -- unreachable
  1954. servers were stacking up dozens of testing streams.
  1955. o Minor bugfixes, correctness:
  1956. - If we're a directory mirror and we ask for "all" network status
  1957. documents, we would discard status documents from authorities
  1958. we don't recognize.
  1959. - Avoid a memory corruption bug when creating a hash table for
  1960. the first time.
  1961. - Avoid controller-triggered crash when misusing certain commands
  1962. from a v0 controller on platforms that do not handle
  1963. printf("%s",NULL) gracefully.
  1964. - Don't crash when a controller sends a third argument to an
  1965. "extendcircuit" request.
  1966. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1967. response; fix error code when "getinfo dir/status/" fails.
  1968. - Avoid crash when telling controller stream-status and a stream
  1969. is detached.
  1970. - Patch from Adam Langley to fix assert() in eventdns.c.
  1971. - Fix a debug log message in eventdns to say "X resolved to Y"
  1972. instead of "X resolved to X".
  1973. - Make eventdns give strings for DNS errors, not just error numbers.
  1974. - Track unreachable entry guards correctly: don't conflate
  1975. 'unreachable by us right now' with 'listed as down by the directory
  1976. authorities'. With the old code, if a guard was unreachable by
  1977. us but listed as running, it would clog our guard list forever.
  1978. - Behave correctly in case we ever have a network with more than
  1979. 2GB/s total advertised capacity.
  1980. - Make TrackExitHosts case-insensitive, and fix the behavior of
  1981. ".suffix" TrackExitHosts items to avoid matching in the middle of
  1982. an address.
  1983. - Finally fix the openssl warnings from newer gccs that believe that
  1984. ignoring a return value is okay, but casting a return value and
  1985. then ignoring it is a sign of madness.
  1986. - Prevent the contrib/exitlist script from printing the same
  1987. result more than once.
  1988. - Patch from Steve Hildrey: Generate network status correctly on
  1989. non-versioning dirservers.
  1990. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  1991. via Tor; otherwise you'll think you're the exit node's IP address.
  1992. o Minor bugfixes, performance:
  1993. - Two small performance improvements on parsing descriptors.
  1994. - Major performance improvement on inserting descriptors: change
  1995. algorithm from O(n^2) to O(n).
  1996. - Make the common memory allocation path faster on machines where
  1997. malloc(0) returns a pointer.
  1998. - Start remembering X-Your-Address-Is directory hints even if you're
  1999. a client, so you can become a server more smoothly.
  2000. - Avoid duplicate entries on MyFamily line in server descriptor.
  2001. o Packaging, features:
  2002. - Remove architecture from OS X builds. The official builds are
  2003. now universal binaries.
  2004. - The Debian package now uses --verify-config when (re)starting,
  2005. to distinguish configuration errors from other errors.
  2006. - Update RPMs to require libevent 1.1b.
  2007. o Packaging, bugfixes:
  2008. - Patches so Tor builds with MinGW on Windows.
  2009. - Patches so Tor might run on Cygwin again.
  2010. - Resume building on non-gcc compilers and ancient gcc. Resume
  2011. building with the -O0 compile flag. Resume building cleanly on
  2012. Debian woody.
  2013. - Run correctly on OS X platforms with case-sensitive filesystems.
  2014. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2015. - Add autoconf checks so Tor can build on Solaris x86 again.
  2016. o Documentation
  2017. - Documented (and renamed) ServerDNSSearchDomains and
  2018. ServerDNSResolvConfFile options.
  2019. - Be clearer that the *ListenAddress directives can be repeated
  2020. multiple times.
  2021. Changes in version 0.1.1.24 - 2006-09-29
  2022. o Major bugfixes:
  2023. - Allow really slow clients to not hang up five minutes into their
  2024. directory downloads (suggested by Adam J. Richter).
  2025. - Fix major performance regression from 0.1.0.x: instead of checking
  2026. whether we have enough directory information every time we want to
  2027. do something, only check when the directory information has changed.
  2028. This should improve client CPU usage by 25-50%.
  2029. - Don't crash if, after a server has been running for a while,
  2030. it can't resolve its hostname.
  2031. o Minor bugfixes:
  2032. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2033. - Don't crash when the controller receives a third argument to an
  2034. "extendcircuit" request.
  2035. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2036. response; fix error code when "getinfo dir/status/" fails.
  2037. - Fix configure.in to not produce broken configure files with
  2038. more recent versions of autoconf. Thanks to Clint for his auto*
  2039. voodoo.
  2040. - Fix security bug on NetBSD that could allow someone to force
  2041. uninitialized RAM to be sent to a server's DNS resolver. This
  2042. only affects NetBSD and other platforms that do not bounds-check
  2043. tolower().
  2044. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2045. methods: these are known to be buggy.
  2046. - If we're a directory mirror and we ask for "all" network status
  2047. documents, we would discard status documents from authorities
  2048. we don't recognize.
  2049. Changes in version 0.1.2.1-alpha - 2006-08-27
  2050. o Major features:
  2051. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2052. build on OSX and Windows. Only enabled if you pass the
  2053. --enable-eventdns argument to configure.
  2054. - Allow servers with no hostname or IP address to learn their
  2055. IP address by asking the directory authorities. This code only
  2056. kicks in when you would normally have exited with a "no address"
  2057. error. Nothing's authenticated, so use with care.
  2058. - Rather than waiting a fixed amount of time between retrying
  2059. application connections, we wait only 5 seconds for the first,
  2060. 10 seconds for the second, and 15 seconds for each retry after
  2061. that. Hopefully this will improve the expected user experience.
  2062. - Patch from Tup to add support for transparent AP connections:
  2063. this basically bundles the functionality of trans-proxy-tor
  2064. into the Tor mainline. Now hosts with compliant pf/netfilter
  2065. implementations can redirect TCP connections straight to Tor
  2066. without diverting through SOCKS. Needs docs.
  2067. - Busy directory servers save lots of memory by spooling server
  2068. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2069. as needed rather than en masse. Also mmap the cached-routers
  2070. files, so we don't need to keep the whole thing in memory too.
  2071. - Automatically avoid picking more than one node from the same
  2072. /16 network when constructing a circuit.
  2073. - Revise and clean up the torrc.sample that we ship with; add
  2074. a section for BandwidthRate and BandwidthBurst.
  2075. o Minor features:
  2076. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2077. split connection_t into edge, or, dir, control, and base structs.
  2078. These will save quite a bit of memory on busy servers, and they'll
  2079. also help us track down bugs in the code and bugs in the spec.
  2080. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2081. or later. Log when we are doing this, so we can diagnose it when
  2082. it fails. (Also, recommend libevent 1.1b for kqueue and
  2083. win32 methods; deprecate libevent 1.0b harder; make libevent
  2084. recommendation system saner.)
  2085. - Start being able to build universal binaries on OS X (thanks
  2086. to Phobos).
  2087. - Export the default exit policy via the control port, so controllers
  2088. don't need to guess what it is / will be later.
  2089. - Add a man page entry for ProtocolWarnings.
  2090. - Add TestVia config option to the man page.
  2091. - Remove even more protocol-related warnings from Tor server logs,
  2092. such as bad TLS handshakes and malformed begin cells.
  2093. - Stop fetching descriptors if you're not a dir mirror and you
  2094. haven't tried to establish any circuits lately. [This currently
  2095. causes some dangerous behavior, because when you start up again
  2096. you'll use your ancient server descriptors.]
  2097. - New DirPort behavior: if you have your dirport set, you download
  2098. descriptors aggressively like a directory mirror, whether or not
  2099. your ORPort is set.
  2100. - Get rid of the router_retry_connections notion. Now routers
  2101. no longer try to rebuild long-term connections to directory
  2102. authorities, and directory authorities no longer try to rebuild
  2103. long-term connections to all servers. We still don't hang up
  2104. connections in these two cases though -- we need to look at it
  2105. more carefully to avoid flapping, and we likely need to wait til
  2106. 0.1.1.x is obsolete.
  2107. - Drop compatibility with obsolete Tors that permit create cells
  2108. to have the wrong circ_id_type.
  2109. - Re-enable per-connection rate limiting. Get rid of the "OP
  2110. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2111. separate global buckets that apply depending on what sort of conn
  2112. it is.
  2113. - Start publishing one minute or so after we find our ORPort
  2114. to be reachable. This will help reduce the number of descriptors
  2115. we have for ourselves floating around, since it's quite likely
  2116. other things (e.g. DirPort) will change during that minute too.
  2117. - Fork the v1 directory protocol into its own spec document,
  2118. and mark dir-spec.txt as the currently correct (v2) spec.
  2119. o Major bugfixes:
  2120. - When we find our DirPort to be reachable, publish a new descriptor
  2121. so we'll tell the world (reported by pnx).
  2122. - Publish a new descriptor after we hup/reload. This is important
  2123. if our config has changed such that we'll want to start advertising
  2124. our DirPort now, etc.
  2125. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2126. - When we have a state file we cannot parse, tell the user and
  2127. move it aside. Now we avoid situations where the user starts
  2128. Tor in 1904, Tor writes a state file with that timestamp in it,
  2129. the user fixes her clock, and Tor refuses to start.
  2130. - Fix configure.in to not produce broken configure files with
  2131. more recent versions of autoconf. Thanks to Clint for his auto*
  2132. voodoo.
  2133. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2134. whether the config options are bad or good.
  2135. - Resolve bug 321 when using dnsworkers: append a period to every
  2136. address we resolve at the exit node, so that we do not accidentally
  2137. pick up local addresses, and so that failing searches are retried
  2138. in the resolver search domains. (This is already solved for
  2139. eventdns.) (This breaks Blossom servers for now.)
  2140. - If we are using an exit enclave and we can't connect, e.g. because
  2141. its webserver is misconfigured to not listen on localhost, then
  2142. back off and try connecting from somewhere else before we fail.
  2143. o Minor bugfixes:
  2144. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2145. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2146. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2147. when the IP address is mapped through MapAddress to a hostname.
  2148. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2149. useless IPv6 DNS resolves.
  2150. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2151. before we execute the signal, in case the signal shuts us down.
  2152. - Clean up AllowInvalidNodes man page entry.
  2153. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2154. - Add more asserts to track down an assert error on a windows Tor
  2155. server with connection_add being called with socket == -1.
  2156. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2157. - Fix misleading log messages: an entry guard that is "unlisted",
  2158. as well as not known to be "down" (because we've never heard
  2159. of it), is not therefore "up".
  2160. - Remove code to special-case "-cvs" ending, since it has not
  2161. actually mattered since 0.0.9.
  2162. - Make our socks5 handling more robust to broken socks clients:
  2163. throw out everything waiting on the buffer in between socks
  2164. handshake phases, since they can't possibly (so the theory
  2165. goes) have predicted what we plan to respond to them.
  2166. Changes in version 0.1.1.23 - 2006-07-30
  2167. o Major bugfixes:
  2168. - Fast Tor servers, especially exit nodes, were triggering asserts
  2169. due to a bug in handling the list of pending DNS resolves. Some
  2170. bugs still remain here; we're hunting them.
  2171. - Entry guards could crash clients by sending unexpected input.
  2172. - More fixes on reachability testing: if you find yourself reachable,
  2173. then don't ever make any client requests (so you stop predicting
  2174. circuits), then hup or have your clock jump, then later your IP
  2175. changes, you won't think circuits are working, so you won't try to
  2176. test reachability, so you won't publish.
  2177. o Minor bugfixes:
  2178. - Avoid a crash if the controller does a resetconf firewallports
  2179. and then a setconf fascistfirewall=1.
  2180. - Avoid an integer underflow when the dir authority decides whether
  2181. a router is stable: we might wrongly label it stable, and compute
  2182. a slightly wrong median stability, when a descriptor is published
  2183. later than now.
  2184. - Fix a place where we might trigger an assert if we can't build our
  2185. own server descriptor yet.
  2186. Changes in version 0.1.1.22 - 2006-07-05
  2187. o Major bugfixes:
  2188. - Fix a big bug that was causing servers to not find themselves
  2189. reachable if they changed IP addresses. Since only 0.1.1.22+
  2190. servers can do reachability testing correctly, now we automatically
  2191. make sure to test via one of these.
  2192. - Fix to allow clients and mirrors to learn directory info from
  2193. descriptor downloads that get cut off partway through.
  2194. - Directory authorities had a bug in deciding if a newly published
  2195. descriptor was novel enough to make everybody want a copy -- a few
  2196. servers seem to be publishing new descriptors many times a minute.
  2197. o Minor bugfixes:
  2198. - Fix a rare bug that was causing some servers to complain about
  2199. "closing wedged cpuworkers" and skip some circuit create requests.
  2200. - Make the Exit flag in directory status documents actually work.
  2201. Changes in version 0.1.1.21 - 2006-06-10
  2202. o Crash and assert fixes from 0.1.1.20:
  2203. - Fix a rare crash on Tor servers that have enabled hibernation.
  2204. - Fix a seg fault on startup for Tor networks that use only one
  2205. directory authority.
  2206. - Fix an assert from a race condition that occurs on Tor servers
  2207. while exiting, where various threads are trying to log that they're
  2208. exiting, and delete the logs, at the same time.
  2209. - Make our unit tests pass again on certain obscure platforms.
  2210. o Other fixes:
  2211. - Add support for building SUSE RPM packages.
  2212. - Speed up initial bootstrapping for clients: if we are making our
  2213. first ever connection to any entry guard, then don't mark it down
  2214. right after that.
  2215. - When only one Tor server in the network is labelled as a guard,
  2216. and we've already picked him, we would cycle endlessly picking him
  2217. again, being unhappy about it, etc. Now we specifically exclude
  2218. current guards when picking a new guard.
  2219. - Servers send create cells more reliably after the TLS connection
  2220. is established: we were sometimes forgetting to send half of them
  2221. when we had more than one pending.
  2222. - If we get a create cell that asks us to extend somewhere, but the
  2223. Tor server there doesn't match the expected digest, we now send
  2224. a destroy cell back, rather than silently doing nothing.
  2225. - Make options->RedirectExit work again.
  2226. - Make cookie authentication for the controller work again.
  2227. - Stop being picky about unusual characters in the arguments to
  2228. mapaddress. It's none of our business.
  2229. - Add a new config option "TestVia" that lets you specify preferred
  2230. middle hops to use for test circuits. Perhaps this will let me
  2231. debug the reachability problems better.
  2232. o Log / documentation fixes:
  2233. - If we're a server and some peer has a broken TLS certificate, don't
  2234. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2235. about protocol violations by others.
  2236. - Fix spelling of VirtualAddrNetwork in man page.
  2237. - Add a better explanation at the top of the autogenerated torrc file
  2238. about what happened to our old torrc.
  2239. Changes in version 0.1.1.20 - 2006-05-23
  2240. o Bugfixes:
  2241. - Downgrade a log severity where servers complain that they're
  2242. invalid.
  2243. - Avoid a compile warning on FreeBSD.
  2244. - Remove string size limit on NEWDESC messages; solve bug 291.
  2245. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2246. more thoroughly when we're running on windows.
  2247. Changes in version 0.1.1.19-rc - 2006-05-03
  2248. o Minor bugs:
  2249. - Regenerate our local descriptor if it's dirty and we try to use
  2250. it locally (e.g. if it changes during reachability detection).
  2251. - If we setconf our ORPort to 0, we continued to listen on the
  2252. old ORPort and receive connections.
  2253. - Avoid a second warning about machine/limits.h on Debian
  2254. GNU/kFreeBSD.
  2255. - Be willing to add our own routerinfo into the routerlist.
  2256. Now authorities will include themselves in their directories
  2257. and network-statuses.
  2258. - Stop trying to upload rendezvous descriptors to every
  2259. directory authority: only try the v1 authorities.
  2260. - Servers no longer complain when they think they're not
  2261. registered with the directory authorities. There were too many
  2262. false positives.
  2263. - Backport dist-rpm changes so rpms can be built without errors.
  2264. o Features:
  2265. - Implement an option, VirtualAddrMask, to set which addresses
  2266. get handed out in response to mapaddress requests. This works
  2267. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2268. Changes in version 0.1.1.18-rc - 2006-04-10
  2269. o Major fixes:
  2270. - Work harder to download live network-statuses from all the
  2271. directory authorities we know about. Improve the threshold
  2272. decision logic so we're more robust to edge cases.
  2273. - When fetching rendezvous descriptors, we were willing to ask
  2274. v2 authorities too, which would always return 404.
  2275. o Minor fixes:
  2276. - Stop listing down or invalid nodes in the v1 directory. This will
  2277. reduce its bulk by about 1/3, and reduce load on directory
  2278. mirrors.
  2279. - When deciding whether a router is Fast or Guard-worthy, consider
  2280. his advertised BandwidthRate and not just the BandwidthCapacity.
  2281. - No longer ship INSTALL and README files -- they are useless now.
  2282. - Force rpmbuild to behave and honor target_cpu.
  2283. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2284. - Start to include translated versions of the tor-doc-*.html
  2285. files, along with the screenshots. Still needs more work.
  2286. - Start sending back 512 and 451 errors if mapaddress fails,
  2287. rather than not sending anything back at all.
  2288. - When we fail to bind or listen on an incoming or outgoing
  2289. socket, we should close it before failing. otherwise we just
  2290. leak it. (thanks to weasel for finding.)
  2291. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2292. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2293. - Make NoPublish (even though deprecated) work again.
  2294. - Fix a minor security flaw where a versioning auth dirserver
  2295. could list a recommended version many times in a row to make
  2296. clients more convinced that it's recommended.
  2297. - Fix crash bug if there are two unregistered servers running
  2298. with the same nickname, one of them is down, and you ask for
  2299. them by nickname in your EntryNodes or ExitNodes. Also, try
  2300. to pick the one that's running rather than an arbitrary one.
  2301. - Fix an infinite loop we could hit if we go offline for too long.
  2302. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2303. Perhaps this will help us hunt the bug.
  2304. - If you're not a versioning dirserver, don't put the string
  2305. "client-versions \nserver-versions \n" in your network-status.
  2306. - Lower the minimum required number of file descriptors to 1000,
  2307. so we can have some overhead for Valgrind on Linux, where the
  2308. default ulimit -n is 1024.
  2309. o New features:
  2310. - Add tor.dizum.com as the fifth authoritative directory server.
  2311. - Add a new config option FetchUselessDescriptors, off by default,
  2312. for when you plan to run "exitlist" on your client and you want
  2313. to know about even the non-running descriptors.
  2314. Changes in version 0.1.1.17-rc - 2006-03-28
  2315. o Major fixes:
  2316. - Clients and servers since 0.1.1.10-alpha have been expiring
  2317. connections whenever they are idle for 5 minutes and they *do*
  2318. have circuits on them. Oops. With this new version, clients will
  2319. discard their previous entry guard choices and avoid choosing
  2320. entry guards running these flawed versions.
  2321. - Fix memory leak when uncompressing concatenated zlib streams. This
  2322. was causing substantial leaks over time on Tor servers.
  2323. - The v1 directory was including servers as much as 48 hours old,
  2324. because that's how the new routerlist->routers works. Now only
  2325. include them if they're 20 hours old or less.
  2326. o Minor fixes:
  2327. - Resume building on irix64, netbsd 2.0, etc.
  2328. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2329. "-Wall -g -O2".
  2330. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2331. and it is confusing some users.
  2332. - Mirrors stop caching the v1 directory so often.
  2333. - Make the max number of old descriptors that a cache will hold
  2334. rise with the number of directory authorities, so we can scale.
  2335. - Change our win32 uname() hack to be more forgiving about what
  2336. win32 versions it thinks it's found.
  2337. o New features:
  2338. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2339. server.
  2340. - When the controller's *setconf commands fail, collect an error
  2341. message in a string and hand it back to the controller.
  2342. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2343. like "Stable" is based on median uptime. Name everything in the
  2344. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2345. - Log server fingerprint on startup, so new server operators don't
  2346. have to go hunting around their filesystem for it.
  2347. - Return a robots.txt on our dirport to discourage google indexing.
  2348. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2349. directly rather than connecting to the dir port. Only works when
  2350. dirport is set for now.
  2351. o New config options rather than constants in the code:
  2352. - SocksTimeout: How long do we let a socks connection wait
  2353. unattached before we fail it?
  2354. - CircuitBuildTimeout: Cull non-open circuits that were born
  2355. at least this many seconds ago.
  2356. - CircuitIdleTimeout: Cull open clean circuits that were born
  2357. at least this many seconds ago.
  2358. Changes in version 0.1.1.16-rc - 2006-03-18
  2359. o Bugfixes on 0.1.1.15-rc:
  2360. - Fix assert when the controller asks to attachstream a connect-wait
  2361. or resolve-wait stream.
  2362. - Now do address rewriting when the controller asks us to attach
  2363. to a particular circuit too. This will let Blossom specify
  2364. "moria2.exit" without having to learn what moria2's IP address is.
  2365. - Make the "tor --verify-config" command-line work again, so people
  2366. can automatically check if their torrc will parse.
  2367. - Authoritative dirservers no longer require an open connection from
  2368. a server to consider him "reachable". We need this change because
  2369. when we add new auth dirservers, old servers won't know not to
  2370. hang up on them.
  2371. - Let Tor build on Sun CC again.
  2372. - Fix an off-by-one buffer size in dirserv.c that magically never
  2373. hit our three authorities but broke sjmurdoch's own tor network.
  2374. - If we as a directory mirror don't know of any v1 directory
  2375. authorities, then don't try to cache any v1 directories.
  2376. - Stop warning about unknown servers in our family when they are
  2377. given as hex digests.
  2378. - Stop complaining as quickly to the server operator that he
  2379. hasn't registered his nickname/key binding.
  2380. - Various cleanups so we can add new V2 Auth Dirservers.
  2381. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2382. reflect the updated flags in our v2 dir protocol.
  2383. - Resume allowing non-printable characters for exit streams (both
  2384. for connecting and for resolving). Now we tolerate applications
  2385. that don't follow the RFCs. But continue to block malformed names
  2386. at the socks side.
  2387. o Bugfixes on 0.1.0.x:
  2388. - Fix assert bug in close_logs(): when we close and delete logs,
  2389. remove them all from the global "logfiles" list.
  2390. - Fix minor integer overflow in calculating when we expect to use up
  2391. our bandwidth allocation before hibernating.
  2392. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2393. there are multiple SSLs installed with different versions.
  2394. - When we try to be a server and Address is not explicitly set and
  2395. our hostname resolves to a private IP address, try to use an
  2396. interface address if it has a public address. Now Windows machines
  2397. that think of themselves as localhost can work by default.
  2398. o New features:
  2399. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2400. directly rather than connecting to the dir port.
  2401. - Let the controller tell us about certain router descriptors
  2402. that it doesn't want Tor to use in circuits. Implement
  2403. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2404. - New config option SafeSocks to reject all application connections
  2405. using unsafe socks protocols. Defaults to off.
  2406. Changes in version 0.1.1.15-rc - 2006-03-11
  2407. o Bugfixes and cleanups:
  2408. - When we're printing strings from the network, don't try to print
  2409. non-printable characters. This protects us against shell escape
  2410. sequence exploits, and also against attacks to fool humans into
  2411. misreading their logs.
  2412. - Fix a bug where Tor would fail to establish any connections if you
  2413. left it off for 24 hours and then started it: we were happy with
  2414. the obsolete network statuses, but they all referred to router
  2415. descriptors that were too old to fetch, so we ended up with no
  2416. valid router descriptors.
  2417. - Fix a seg fault in the controller's "getinfo orconn-status"
  2418. command while listing status on incoming handshaking connections.
  2419. Introduce a status name "NEW" for these connections.
  2420. - If we get a linelist or linelist_s config option from the torrc
  2421. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2422. silently resetting it to its default.
  2423. - Don't abandon entry guards until they've been down or gone for
  2424. a whole month.
  2425. - Cleaner and quieter log messages.
  2426. o New features:
  2427. - New controller signal NEWNYM that makes new application requests
  2428. use clean circuits.
  2429. - Add a new circuit purpose 'controller' to let the controller ask
  2430. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2431. controller command to let you specify the purpose if you're
  2432. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2433. command to let you change a circuit's purpose after it's been
  2434. created.
  2435. - Accept "private:*" in routerdesc exit policies; not generated yet
  2436. because older Tors do not understand it.
  2437. - Add BSD-style contributed startup script "rc.subr" from Peter
  2438. Thoenen.
  2439. Changes in version 0.1.1.14-alpha - 2006-02-20
  2440. o Bugfixes on 0.1.1.x:
  2441. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2442. and we're set to RunAsDaemon -- just warn.
  2443. - We still had a few bugs in the OR connection rotation code that
  2444. caused directory servers to slowly aggregate connections to other
  2445. fast Tor servers. This time for sure!
  2446. - Make log entries on Win32 include the name of the function again.
  2447. - We were treating a pair of exit policies if they were equal even
  2448. if one said accept and the other said reject -- causing us to
  2449. not always publish a new descriptor since we thought nothing
  2450. had changed.
  2451. - Retry pending server downloads as well as pending networkstatus
  2452. downloads when we unexpectedly get a socks request.
  2453. - We were ignoring the IS_FAST flag in the directory status,
  2454. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2455. connections.
  2456. - If the controller's SAVECONF command fails (e.g. due to file
  2457. permissions), let the controller know that it failed.
  2458. o Features:
  2459. - If we're trying to be a Tor server and running Windows 95/98/ME
  2460. as a server, explain that we'll likely crash.
  2461. - When we're a server, a client asks for an old-style directory,
  2462. and our write bucket is empty, don't give it to him. This way
  2463. small servers can continue to serve the directory *sometimes*,
  2464. without getting overloaded.
  2465. - Compress exit policies even more -- look for duplicate lines
  2466. and remove them.
  2467. - Clients now honor the "guard" flag in the router status when
  2468. picking entry guards, rather than looking at is_fast or is_stable.
  2469. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2470. be forward-compatible.
  2471. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2472. warn when the mask is not reducible to a bit-prefix.
  2473. - Let the user set ControlListenAddress in the torrc. This can be
  2474. dangerous, but there are some cases (like a secured LAN) where it
  2475. makes sense.
  2476. - Split ReachableAddresses into ReachableDirAddresses and
  2477. ReachableORAddresses, so we can restrict Dir conns to port 80
  2478. and OR conns to port 443.
  2479. - Now we can target arch and OS in rpm builds (contributed by
  2480. Phobos). Also make the resulting dist-rpm filename match the
  2481. target arch.
  2482. - New config options to help controllers: FetchServerDescriptors
  2483. and FetchHidServDescriptors for whether to fetch server
  2484. info and hidserv info or let the controller do it, and
  2485. PublishServerDescriptor and PublishHidServDescriptors.
  2486. - Also let the controller set the __AllDirActionsPrivate config
  2487. option if you want all directory fetches/publishes to happen via
  2488. Tor (it assumes your controller bootstraps your circuits).
  2489. Changes in version 0.1.0.17 - 2006-02-17
  2490. o Crash bugfixes on 0.1.0.x:
  2491. - When servers with a non-zero DirPort came out of hibernation,
  2492. sometimes they would trigger an assert.
  2493. o Other important bugfixes:
  2494. - On platforms that don't have getrlimit (like Windows), we were
  2495. artificially constraining ourselves to a max of 1024
  2496. connections. Now just assume that we can handle as many as 15000
  2497. connections. Hopefully this won't cause other problems.
  2498. o Backported features:
  2499. - When we're a server, a client asks for an old-style directory,
  2500. and our write bucket is empty, don't give it to him. This way
  2501. small servers can continue to serve the directory *sometimes*,
  2502. without getting overloaded.
  2503. - Whenever you get a 503 in response to a directory fetch, try
  2504. once more. This will become important once servers start sending
  2505. 503's whenever they feel busy.
  2506. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2507. Now that we have hundreds of thousands of users running the old
  2508. directory algorithm, it's starting to hurt a lot.
  2509. - Bump up the period for forcing a hidden service descriptor upload
  2510. from 20 minutes to 1 hour.
  2511. Changes in version 0.1.1.13-alpha - 2006-02-09
  2512. o Crashes in 0.1.1.x:
  2513. - When you tried to setconf ORPort via the controller, Tor would
  2514. crash. So people using TorCP to become a server were sad.
  2515. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2516. servers. The problem appears to be something do with OpenSSL's
  2517. random number generation, or how we call it, or something. Let me
  2518. know if the crashes continue.
  2519. - Turn crypto hardware acceleration off by default, until we find
  2520. somebody smart who can test it for us. (It appears to produce
  2521. seg faults in at least some cases.)
  2522. - Fix a rare assert error when we've tried all intro points for
  2523. a hidden service and we try fetching the service descriptor again:
  2524. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2525. o Major fixes:
  2526. - Fix a major load balance bug: we were round-robining in 16 KB
  2527. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2528. a 600 KB directory, would starve their other connections. Now we
  2529. try to be a bit more fair.
  2530. - Dir authorities and mirrors were never expiring the newest
  2531. descriptor for each server, causing memory and directory bloat.
  2532. - Fix memory-bloating and connection-bloating bug on servers: We
  2533. were never closing any connection that had ever had a circuit on
  2534. it, because we were checking conn->n_circuits == 0, yet we had a
  2535. bug that let it go negative.
  2536. - Make Tor work using squid as your http proxy again -- squid
  2537. returns an error if you ask for a URL that's too long, and it uses
  2538. a really generic error message. Plus, many people are behind a
  2539. transparent squid so they don't even realize it.
  2540. - On platforms that don't have getrlimit (like Windows), we were
  2541. artificially constraining ourselves to a max of 1024
  2542. connections. Now just assume that we can handle as many as 15000
  2543. connections. Hopefully this won't cause other problems.
  2544. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2545. 1. This means all exit policies will begin with rejecting private
  2546. addresses, unless the server operator explicitly turns it off.
  2547. o Major features:
  2548. - Clients no longer download descriptors for non-running
  2549. descriptors.
  2550. - Before we add new directory authorities, we should make it
  2551. clear that only v1 authorities should receive/publish hidden
  2552. service descriptors.
  2553. o Minor features:
  2554. - As soon as we've fetched some more directory info, immediately
  2555. try to download more server descriptors. This way we don't have
  2556. a 10 second pause during initial bootstrapping.
  2557. - Remove even more loud log messages that the server operator can't
  2558. do anything about.
  2559. - When we're running an obsolete or un-recommended version, make
  2560. the log message more clear about what the problem is and what
  2561. versions *are* still recommended.
  2562. - Provide a more useful warn message when our onion queue gets full:
  2563. the CPU is too slow or the exit policy is too liberal.
  2564. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2565. will pave the way for them being able to refuse if they're busy.
  2566. - When we fail to bind a listener, try to provide a more useful
  2567. log message: e.g., "Is Tor already running?"
  2568. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2569. Goldberg can prove things about our handshake protocol more
  2570. easily.
  2571. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2572. config option, which is a *minimum* number of file descriptors
  2573. that must be available else Tor refuses to start.
  2574. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2575. if you log to syslog and want something other than LOG_DAEMON.
  2576. - Make dirservers generate a separate "guard" flag to mean,
  2577. "would make a good entry guard". Make clients parse it and vote
  2578. on it. Not used by clients yet.
  2579. - Implement --with-libevent-dir option to ./configure. Also, improve
  2580. search techniques to find libevent, and use those for openssl too.
  2581. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2582. - Only start testing reachability once we've established a
  2583. circuit. This will make startup on dirservers less noisy.
  2584. - Don't try to upload hidden service descriptors until we have
  2585. established a circuit.
  2586. - Fix the controller's "attachstream 0" command to treat conn like
  2587. it just connected, doing address remapping, handling .exit and
  2588. .onion idioms, and so on. Now we're more uniform in making sure
  2589. that the controller hears about new and closing connections.
  2590. Changes in version 0.1.1.12-alpha - 2006-01-11
  2591. o Bugfixes on 0.1.1.x:
  2592. - The fix to close duplicate server connections was closing all
  2593. Tor client connections if they didn't establish a circuit
  2594. quickly enough. Oops.
  2595. - Fix minor memory issue (double-free) that happened on exit.
  2596. o Bugfixes on 0.1.0.x:
  2597. - Tor didn't warn when it failed to open a log file.
  2598. Changes in version 0.1.1.11-alpha - 2006-01-10
  2599. o Crashes in 0.1.1.x:
  2600. - Include all the assert/crash fixes from 0.1.0.16.
  2601. - If you start Tor and then quit very quickly, there were some
  2602. races that tried to free things that weren't allocated yet.
  2603. - Fix a rare memory stomp if you're running hidden services.
  2604. - Fix segfault when specifying DirServer in config without nickname.
  2605. - Fix a seg fault when you finish connecting to a server but at
  2606. that moment you dump his server descriptor.
  2607. - Extendcircuit and Attachstream controller commands would
  2608. assert/crash if you don't give them enough arguments.
  2609. - Fix an assert error when we're out of space in the connection_list
  2610. and we try to post a hidden service descriptor (reported by weasel).
  2611. - If you specify a relative torrc path and you set RunAsDaemon in
  2612. your torrc, then it chdir()'s to the new directory. If you HUP,
  2613. it tries to load the new torrc location, fails, and exits.
  2614. The fix: no longer allow a relative path to torrc using -f.
  2615. o Major features:
  2616. - Implement "entry guards": automatically choose a handful of entry
  2617. nodes and stick with them for all circuits. Only pick new guards
  2618. when the ones you have are unsuitable, and if the old guards
  2619. become suitable again, switch back. This will increase security
  2620. dramatically against certain end-point attacks. The EntryNodes
  2621. config option now provides some hints about which entry guards you
  2622. want to use most; and StrictEntryNodes means to only use those.
  2623. - New directory logic: download by descriptor digest, not by
  2624. fingerprint. Caches try to download all listed digests from
  2625. authorities; clients try to download "best" digests from caches.
  2626. This avoids partitioning and isolating attacks better.
  2627. - Make the "stable" router flag in network-status be the median of
  2628. the uptimes of running valid servers, and make clients pay
  2629. attention to the network-status flags. Thus the cutoff adapts
  2630. to the stability of the network as a whole, making IRC, IM, etc
  2631. connections more reliable.
  2632. o Major fixes:
  2633. - Tor servers with dynamic IP addresses were needing to wait 18
  2634. hours before they could start doing reachability testing using
  2635. the new IP address and ports. This is because they were using
  2636. the internal descriptor to learn what to test, yet they were only
  2637. rebuilding the descriptor once they decided they were reachable.
  2638. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2639. to download certain server descriptors, throw them away, and then
  2640. fetch them again after 30 minutes. Now mirrors throw away these
  2641. server descriptors so clients can't get them.
  2642. - We were leaving duplicate connections to other ORs open for a week,
  2643. rather than closing them once we detect a duplicate. This only
  2644. really affected authdirservers, but it affected them a lot.
  2645. - Spread the authdirservers' reachability testing over the entire
  2646. testing interval, so we don't try to do 500 TLS's at once every
  2647. 20 minutes.
  2648. o Minor fixes:
  2649. - If the network is down, and we try to connect to a conn because
  2650. we have a circuit in mind, and we timeout (30 seconds) because the
  2651. network never answers, we were expiring the circuit, but we weren't
  2652. obsoleting the connection or telling the entry_guards functions.
  2653. - Some Tor servers process billions of cells per day. These statistics
  2654. need to be uint64_t's.
  2655. - Check for integer overflows in more places, when adding elements
  2656. to smartlists. This could possibly prevent a buffer overflow
  2657. on malicious huge inputs. I don't see any, but I haven't looked
  2658. carefully.
  2659. - ReachableAddresses kept growing new "reject *:*" lines on every
  2660. setconf/reload.
  2661. - When you "setconf log" via the controller, it should remove all
  2662. logs. We were automatically adding back in a "log notice stdout".
  2663. - Newly bootstrapped Tor networks couldn't establish hidden service
  2664. circuits until they had nodes with high uptime. Be more tolerant.
  2665. - We were marking servers down when they could not answer every piece
  2666. of the directory request we sent them. This was far too harsh.
  2667. - Fix the torify (tsocks) config file to not use Tor for localhost
  2668. connections.
  2669. - Directory authorities now go to the proper authority when asking for
  2670. a networkstatus, even when they want a compressed one.
  2671. - Fix a harmless bug that was causing Tor servers to log
  2672. "Got an end because of misc error, but we're not an AP. Closing."
  2673. - Authorities were treating their own descriptor changes as cosmetic,
  2674. meaning the descriptor available in the network-status and the
  2675. descriptor that clients downloaded were different.
  2676. - The OS X installer was adding a symlink for tor_resolve but
  2677. the binary was called tor-resolve (reported by Thomas Hardly).
  2678. - Workaround a problem with some http proxies where they refuse GET
  2679. requests that specify "Content-Length: 0" (reported by Adrian).
  2680. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2681. line without any HiddenServiceDir line (reported by Chris Thomas).
  2682. o Minor features:
  2683. - Write the TorVersion into the state file so we have a prayer of
  2684. keeping forward and backward compatibility.
  2685. - Revive the FascistFirewall config option rather than eliminating it:
  2686. now it's a synonym for ReachableAddresses *:80,*:443.
  2687. - Clients choose directory servers from the network status lists,
  2688. not from their internal list of router descriptors. Now they can
  2689. go to caches directly rather than needing to go to authorities
  2690. to bootstrap.
  2691. - Directory authorities ignore router descriptors that have only
  2692. cosmetic differences: do this for 0.1.0.x servers now too.
  2693. - Add a new flag to network-status indicating whether the server
  2694. can answer v2 directory requests too.
  2695. - Authdirs now stop whining so loudly about bad descriptors that
  2696. they fetch from other dirservers. So when there's a log complaint,
  2697. it's for sure from a freshly uploaded descriptor.
  2698. - Reduce memory requirements in our structs by changing the order
  2699. of fields.
  2700. - There used to be two ways to specify your listening ports in a
  2701. server descriptor: on the "router" line and with a separate "ports"
  2702. line. Remove support for the "ports" line.
  2703. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2704. a panic button: if we get flooded with unusable servers we can
  2705. revert to only listing servers in the approved-routers file.
  2706. - Auth dir servers can now mark a fingerprint as "!reject" or
  2707. "!invalid" in the approved-routers file (as its nickname), to
  2708. refuse descriptors outright or include them but marked as invalid.
  2709. - Servers store bandwidth history across restarts/crashes.
  2710. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2711. get a better idea of why their circuits failed. Not used yet.
  2712. - Directory mirrors now cache up to 16 unrecognized network-status
  2713. docs. Now we can add new authdirservers and they'll be cached too.
  2714. - When picking a random directory, prefer non-authorities if any
  2715. are known.
  2716. - New controller option "getinfo desc/all-recent" to fetch the
  2717. latest server descriptor for every router that Tor knows about.
  2718. Changes in version 0.1.0.16 - 2006-01-02
  2719. o Crash bugfixes on 0.1.0.x:
  2720. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2721. corrupting the heap, losing FDs, or crashing when we need to resize
  2722. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2723. - It turns out sparc64 platforms crash on unaligned memory access
  2724. too -- so detect and avoid this.
  2725. - Handle truncated compressed data correctly (by detecting it and
  2726. giving an error).
  2727. - Fix possible-but-unlikely free(NULL) in control.c.
  2728. - When we were closing connections, there was a rare case that
  2729. stomped on memory, triggering seg faults and asserts.
  2730. - Avoid potential infinite recursion when building a descriptor. (We
  2731. don't know that it ever happened, but better to fix it anyway.)
  2732. - We were neglecting to unlink marked circuits from soon-to-close OR
  2733. connections, which caused some rare scribbling on freed memory.
  2734. - Fix a memory stomping race bug when closing the joining point of two
  2735. rendezvous circuits.
  2736. - Fix an assert in time parsing found by Steven Murdoch.
  2737. o Other bugfixes on 0.1.0.x:
  2738. - When we're doing reachability testing, provide more useful log
  2739. messages so the operator knows what to expect.
  2740. - Do not check whether DirPort is reachable when we are suppressing
  2741. advertising it because of hibernation.
  2742. - When building with -static or on Solaris, we sometimes needed -ldl.
  2743. - When we're deciding whether a stream has enough circuits around
  2744. that can handle it, count the freshly dirty ones and not the ones
  2745. that are so dirty they won't be able to handle it.
  2746. - When we're expiring old circuits, we had a logic error that caused
  2747. us to close new rendezvous circuits rather than old ones.
  2748. - Give a more helpful log message when you try to change ORPort via
  2749. the controller: you should upgrade Tor if you want that to work.
  2750. - We were failing to parse Tor versions that start with "Tor ".
  2751. - Tolerate faulty streams better: when a stream fails for reason
  2752. exitpolicy, stop assuming that the router is lying about his exit
  2753. policy. When a stream fails for reason misc, allow it to retry just
  2754. as if it was resolvefailed. When a stream has failed three times,
  2755. reset its failure count so we can try again and get all three tries.
  2756. Changes in version 0.1.1.10-alpha - 2005-12-11
  2757. o Correctness bugfixes on 0.1.0.x:
  2758. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2759. corrupting the heap, losing FDs, or crashing when we need to resize
  2760. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2761. - Stop doing the complex voodoo overkill checking for insecure
  2762. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2763. - When we were closing connections, there was a rare case that
  2764. stomped on memory, triggering seg faults and asserts.
  2765. - We were neglecting to unlink marked circuits from soon-to-close OR
  2766. connections, which caused some rare scribbling on freed memory.
  2767. - When we're deciding whether a stream has enough circuits around
  2768. that can handle it, count the freshly dirty ones and not the ones
  2769. that are so dirty they won't be able to handle it.
  2770. - Recover better from TCP connections to Tor servers that are
  2771. broken but don't tell you (it happens!); and rotate TLS
  2772. connections once a week.
  2773. - When we're expiring old circuits, we had a logic error that caused
  2774. us to close new rendezvous circuits rather than old ones.
  2775. - Fix a scary-looking but apparently harmless bug where circuits
  2776. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2777. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2778. - When building with -static or on Solaris, we sometimes needed to
  2779. build with -ldl.
  2780. - Give a useful message when people run Tor as the wrong user,
  2781. rather than telling them to start chowning random directories.
  2782. - We were failing to inform the controller about new .onion streams.
  2783. o Security bugfixes on 0.1.0.x:
  2784. - Refuse server descriptors if the fingerprint line doesn't match
  2785. the included identity key. Tor doesn't care, but other apps (and
  2786. humans) might actually be trusting the fingerprint line.
  2787. - We used to kill the circuit when we receive a relay command we
  2788. don't recognize. Now we just drop it.
  2789. - Start obeying our firewall options more rigorously:
  2790. . If we can't get to a dirserver directly, try going via Tor.
  2791. . Don't ever try to connect (as a client) to a place our
  2792. firewall options forbid.
  2793. . If we specify a proxy and also firewall options, obey the
  2794. firewall options even when we're using the proxy: some proxies
  2795. can only proxy to certain destinations.
  2796. - Fix a bug found by Lasse Overlier: when we were making internal
  2797. circuits (intended to be cannibalized later for rendezvous and
  2798. introduction circuits), we were picking them so that they had
  2799. useful exit nodes. There was no need for this, and it actually
  2800. aids some statistical attacks.
  2801. - Start treating internal circuits and exit circuits separately.
  2802. It's important to keep them separate because internal circuits
  2803. have their last hops picked like middle hops, rather than like
  2804. exit hops. So exiting on them will break the user's expectations.
  2805. o Bugfixes on 0.1.1.x:
  2806. - Take out the mis-feature where we tried to detect IP address
  2807. flapping for people with DynDNS, and chose not to upload a new
  2808. server descriptor sometimes.
  2809. - Try to be compatible with OpenSSL 0.9.6 again.
  2810. - Log fix: when the controller is logging about .onion addresses,
  2811. sometimes it didn't include the ".onion" part of the address.
  2812. - Don't try to modify options->DirServers internally -- if the
  2813. user didn't specify any, just add the default ones directly to
  2814. the trusted dirserver list. This fixes a bug where people running
  2815. controllers would use SETCONF on some totally unrelated config
  2816. option, and Tor would start yelling at them about changing their
  2817. DirServer lines.
  2818. - Let the controller's redirectstream command specify a port, in
  2819. case the controller wants to change that too.
  2820. - When we requested a pile of server descriptors, we sometimes
  2821. accidentally launched a duplicate request for the first one.
  2822. - Bugfix for trackhostexits: write down the fingerprint of the
  2823. chosen exit, not its nickname, because the chosen exit might not
  2824. be verified.
  2825. - When parsing foo.exit, if foo is unknown, and we are leaving
  2826. circuits unattached, set the chosen_exit field and leave the
  2827. address empty. This matters because controllers got confused
  2828. otherwise.
  2829. - Directory authorities no longer try to download server
  2830. descriptors that they know they will reject.
  2831. o Features and updates:
  2832. - Replace balanced trees with hash tables: this should make stuff
  2833. significantly faster.
  2834. - Resume using the AES counter-mode implementation that we ship,
  2835. rather than OpenSSL's. Ours is significantly faster.
  2836. - Many other CPU and memory improvements.
  2837. - Add a new config option FastFirstHopPK (on by default) so clients
  2838. do a trivial crypto handshake for their first hop, since TLS has
  2839. already taken care of confidentiality and authentication.
  2840. - Add a new config option TestSocks so people can see if their
  2841. applications are using socks4, socks4a, socks5-with-ip, or
  2842. socks5-with-hostname. This way they don't have to keep mucking
  2843. with tcpdump and wondering if something got cached somewhere.
  2844. - Warn when listening on a public address for socks. I suspect a
  2845. lot of people are setting themselves up as open socks proxies,
  2846. and they have no idea that jerks on the Internet are using them,
  2847. since they simply proxy the traffic into the Tor network.
  2848. - Add "private:*" as an alias in configuration for policies. Now
  2849. you can simplify your exit policy rather than needing to list
  2850. every single internal or nonroutable network space.
  2851. - Add a new controller event type that allows controllers to get
  2852. all server descriptors that were uploaded to a router in its role
  2853. as authoritative dirserver.
  2854. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  2855. tor-doc-server.html, and stylesheet.css in the tarball.
  2856. - Stop shipping tor-doc.html in the tarball.
  2857. Changes in version 0.1.1.9-alpha - 2005-11-15
  2858. o Usability improvements:
  2859. - Start calling it FooListenAddress rather than FooBindAddress,
  2860. since few of our users know what it means to bind an address
  2861. or port.
  2862. - Reduce clutter in server logs. We're going to try to make
  2863. them actually usable now. New config option ProtocolWarnings that
  2864. lets you hear about how _other Tors_ are breaking the protocol. Off
  2865. by default.
  2866. - Divide log messages into logging domains. Once we put some sort
  2867. of interface on this, it will let people looking at more verbose
  2868. log levels specify the topics they want to hear more about.
  2869. - Make directory servers return better http 404 error messages
  2870. instead of a generic "Servers unavailable".
  2871. - Check for even more Windows version flags when writing the platform
  2872. string in server descriptors, and note any we don't recognize.
  2873. - Clean up more of the OpenSSL memory when exiting, so we can detect
  2874. memory leaks better.
  2875. - Make directory authorities be non-versioning, non-naming by
  2876. default. Now we can add new directory servers without requiring
  2877. their operators to pay close attention.
  2878. - When logging via syslog, include the pid whenever we provide
  2879. a log entry. Suggested by Todd Fries.
  2880. o Performance improvements:
  2881. - Directory servers now silently throw away new descriptors that
  2882. haven't changed much if the timestamps are similar. We do this to
  2883. tolerate older Tor servers that upload a new descriptor every 15
  2884. minutes. (It seemed like a good idea at the time.)
  2885. - Inline bottleneck smartlist functions; use fast versions by default.
  2886. - Add a "Map from digest to void*" abstraction digestmap_t so we
  2887. can do less hex encoding/decoding. Use it in router_get_by_digest()
  2888. to resolve a performance bottleneck.
  2889. - Allow tor_gzip_uncompress to extract as much as possible from
  2890. truncated compressed data. Try to extract as many
  2891. descriptors as possible from truncated http responses (when
  2892. DIR_PURPOSE_FETCH_ROUTERDESC).
  2893. - Make circ->onionskin a pointer, not a static array. moria2 was using
  2894. 125000 circuit_t's after it had been up for a few weeks, which
  2895. translates to 20+ megs of wasted space.
  2896. - The private half of our EDH handshake keys are now chosen out
  2897. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  2898. o Security improvements:
  2899. - Start making directory caches retain old routerinfos, so soon
  2900. clients can start asking by digest of descriptor rather than by
  2901. fingerprint of server.
  2902. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  2903. to use egd (if present), openbsd weirdness (if present), vms/os2
  2904. weirdness (if we ever port there), and more in the future.
  2905. o Bugfixes on 0.1.0.x:
  2906. - Do round-robin writes of at most 16 kB per write. This might be
  2907. more fair on loaded Tor servers, and it might resolve our Windows
  2908. crash bug. It might also slow things down.
  2909. - Our TLS handshakes were generating a single public/private
  2910. keypair for the TLS context, rather than making a new one for
  2911. each new connections. Oops. (But we were still rotating them
  2912. periodically, so it's not so bad.)
  2913. - When we were cannibalizing a circuit with a particular exit
  2914. node in mind, we weren't checking to see if that exit node was
  2915. already present earlier in the circuit. Oops.
  2916. - When a Tor server's IP changes (e.g. from a dyndns address),
  2917. upload a new descriptor so clients will learn too.
  2918. - Really busy servers were keeping enough circuits open on stable
  2919. connections that they were wrapping around the circuit_id
  2920. space. (It's only two bytes.) This exposed a bug where we would
  2921. feel free to reuse a circuit_id even if it still exists but has
  2922. been marked for close. Try to fix this bug. Some bug remains.
  2923. - If we would close a stream early (e.g. it asks for a .exit that
  2924. we know would refuse it) but the LeaveStreamsUnattached config
  2925. option is set by the controller, then don't close it.
  2926. o Bugfixes on 0.1.1.8-alpha:
  2927. - Fix a big pile of memory leaks, some of them serious.
  2928. - Do not try to download a routerdesc if we would immediately reject
  2929. it as obsolete.
  2930. - Resume inserting a newline between all router descriptors when
  2931. generating (old style) signed directories, since our spec says
  2932. we do.
  2933. - When providing content-type application/octet-stream for
  2934. server descriptors using .z, we were leaving out the
  2935. content-encoding header. Oops. (Everything tolerated this just
  2936. fine, but that doesn't mean we need to be part of the problem.)
  2937. - Fix a potential seg fault in getconf and getinfo using version 1
  2938. of the controller protocol.
  2939. - Avoid crash: do not check whether DirPort is reachable when we
  2940. are suppressing it because of hibernation.
  2941. - Make --hash-password not crash on exit.
  2942. Changes in version 0.1.1.8-alpha - 2005-10-07
  2943. o New features (major):
  2944. - Clients don't download or use the directory anymore. Now they
  2945. download and use network-statuses from the trusted dirservers,
  2946. and fetch individual server descriptors as needed from mirrors.
  2947. See dir-spec.txt for all the gory details.
  2948. - Be more conservative about whether to advertise our DirPort.
  2949. The main change is to not advertise if we're running at capacity
  2950. and either a) we could hibernate or b) our capacity is low and
  2951. we're using a default DirPort.
  2952. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  2953. o New features (minor):
  2954. - Try to be smart about when to retry network-status and
  2955. server-descriptor fetches. Still needs some tuning.
  2956. - Stop parsing, storing, or using running-routers output (but
  2957. mirrors still cache and serve it).
  2958. - Consider a threshold of versioning dirservers (dirservers who have
  2959. an opinion about which Tor versions are still recommended) before
  2960. deciding whether to warn the user that he's obsolete.
  2961. - Dirservers can now reject/invalidate by key and IP, with the
  2962. config options "AuthDirInvalid" and "AuthDirReject". This is
  2963. useful since currently we automatically list servers as running
  2964. and usable even if we know they're jerks.
  2965. - Provide dire warnings to any users who set DirServer; move it out
  2966. of torrc.sample and into torrc.complete.
  2967. - Add MyFamily to torrc.sample in the server section.
  2968. - Add nicknames to the DirServer line, so we can refer to them
  2969. without requiring all our users to memorize their IP addresses.
  2970. - When we get an EOF or a timeout on a directory connection, note
  2971. how many bytes of serverdesc we are dropping. This will help
  2972. us determine whether it is smart to parse incomplete serverdesc
  2973. responses.
  2974. - Add a new function to "change pseudonyms" -- that is, to stop
  2975. using any currently-dirty circuits for new streams, so we don't
  2976. link new actions to old actions. Currently it's only called on
  2977. HUP (or SIGNAL RELOAD).
  2978. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  2979. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  2980. OpenSSL. Also, reseed our entropy every hour, not just at
  2981. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  2982. o Fixes on 0.1.1.7-alpha:
  2983. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  2984. version 0, so don't let version 0 controllers ask for it.
  2985. - If you requested something with too many newlines via the
  2986. v1 controller protocol, you could crash tor.
  2987. - Fix a number of memory leaks, including some pretty serious ones.
  2988. - Re-enable DirPort testing again, so Tor servers will be willing
  2989. to advertise their DirPort if it's reachable.
  2990. - On TLS handshake, only check the other router's nickname against
  2991. its expected nickname if is_named is set.
  2992. o Fixes forward-ported from 0.1.0.15:
  2993. - Don't crash when we don't have any spare file descriptors and we
  2994. try to spawn a dns or cpu worker.
  2995. - Make the numbers in read-history and write-history into uint64s,
  2996. so they don't overflow and publish negatives in the descriptor.
  2997. o Fixes on 0.1.0.x:
  2998. - For the OS X package's modified privoxy config file, comment
  2999. out the "logfile" line so we don't log everything passed
  3000. through privoxy.
  3001. - We were whining about using socks4 or socks5-with-local-lookup
  3002. even when it's an IP in the "virtual" range we designed exactly
  3003. for this case.
  3004. - We were leaking some memory every time the client changes IPs.
  3005. - Never call free() on tor_malloc()d memory. This will help us
  3006. use dmalloc to detect memory leaks.
  3007. - Check for named servers when looking them up by nickname;
  3008. warn when we'recalling a non-named server by its nickname;
  3009. don't warn twice about the same name.
  3010. - Try to list MyFamily elements by key, not by nickname, and warn
  3011. if we've not heard of the server.
  3012. - Make windows platform detection (uname equivalent) smarter.
  3013. - It turns out sparc64 doesn't like unaligned access either.
  3014. Changes in version 0.1.0.15 - 2005-09-23
  3015. o Bugfixes on 0.1.0.x:
  3016. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3017. - Don't crash when we don't have any spare file descriptors and we
  3018. try to spawn a dns or cpu worker.
  3019. - Get rid of IgnoreVersion undocumented config option, and make us
  3020. only warn, never exit, when we're running an obsolete version.
  3021. - Don't try to print a null string when your server finds itself to
  3022. be unreachable and the Address config option is empty.
  3023. - Make the numbers in read-history and write-history into uint64s,
  3024. so they don't overflow and publish negatives in the descriptor.
  3025. - Fix a minor memory leak in smartlist_string_remove().
  3026. - We were only allowing ourselves to upload a server descriptor at
  3027. most every 20 minutes, even if it changed earlier than that.
  3028. - Clean up log entries that pointed to old URLs.
  3029. Changes in version 0.1.1.7-alpha - 2005-09-14
  3030. o Fixes on 0.1.1.6-alpha:
  3031. - Exit servers were crashing when people asked them to make a
  3032. connection to an address not in their exit policy.
  3033. - Looking up a non-existent stream for a v1 control connection would
  3034. cause a segfault.
  3035. - Fix a seg fault if we ask a dirserver for a descriptor by
  3036. fingerprint but he doesn't know about him.
  3037. - SETCONF was appending items to linelists, not clearing them.
  3038. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3039. out and refuse the setconf if it would fail.
  3040. - Downgrade the dirserver log messages when whining about
  3041. unreachability.
  3042. o New features:
  3043. - Add Peter Palfrader's check-tor script to tor/contrib/
  3044. It lets you easily check whether a given server (referenced by
  3045. nickname) is reachable by you.
  3046. - Numerous changes to move towards client-side v2 directories. Not
  3047. enabled yet.
  3048. o Fixes on 0.1.0.x:
  3049. - If the user gave tor an odd number of command-line arguments,
  3050. we were silently ignoring the last one. Now we complain and fail.
  3051. [This wins the oldest-bug prize -- this bug has been present since
  3052. November 2002, as released in Tor 0.0.0.]
  3053. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3054. It *works*, but is very slow, so we treat them as if it doesn't.
  3055. - Retry directory requests if we fail to get an answer we like
  3056. from a given dirserver (we were retrying before, but only if
  3057. we fail to connect).
  3058. - When writing the RecommendedVersions line, sort them first.
  3059. - When the client asked for a rendezvous port that the hidden
  3060. service didn't want to provide, we were sending an IP address
  3061. back along with the end cell. Fortunately, it was zero. But stop
  3062. that anyway.
  3063. - Correct "your server is reachable" log entries to indicate that
  3064. it was self-testing that told us so.
  3065. Changes in version 0.1.1.6-alpha - 2005-09-09
  3066. o Fixes on 0.1.1.5-alpha:
  3067. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3068. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3069. - Fix bug with tor_memmem finding a match at the end of the string.
  3070. - Make unit tests run without segfaulting.
  3071. - Resolve some solaris x86 compile warnings.
  3072. - Handle duplicate lines in approved-routers files without warning.
  3073. - Fix bug where as soon as a server refused any requests due to his
  3074. exit policy (e.g. when we ask for localhost and he tells us that's
  3075. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3076. exit policy using him for any exits.
  3077. - Only do openssl hardware accelerator stuff if openssl version is
  3078. at least 0.9.7.
  3079. o New controller features/fixes:
  3080. - Add a "RESETCONF" command so you can set config options like
  3081. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3082. a config option in the torrc with no value, then it clears it
  3083. entirely (rather than setting it to its default).
  3084. - Add a "GETINFO config-file" to tell us where torrc is.
  3085. - Avoid sending blank lines when GETINFO replies should be empty.
  3086. - Add a QUIT command for the controller (for using it manually).
  3087. - Fix a bug in SAVECONF that was adding default dirservers and
  3088. other redundant entries to the torrc file.
  3089. o Start on the new directory design:
  3090. - Generate, publish, cache, serve new network-status format.
  3091. - Publish individual descriptors (by fingerprint, by "all", and by
  3092. "tell me yours").
  3093. - Publish client and server recommended versions separately.
  3094. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3095. compressed strings. Serve compressed groups of router
  3096. descriptors. The compression logic here could be more
  3097. memory-efficient.
  3098. - Distinguish v1 authorities (all currently trusted directories)
  3099. from v2 authorities (all trusted directories).
  3100. - Change DirServers config line to note which dirs are v1 authorities.
  3101. - Add configuration option "V1AuthoritativeDirectory 1" which
  3102. moria1, moria2, and tor26 should set.
  3103. - Remove option when getting directory cache to see whether they
  3104. support running-routers; they all do now. Replace it with one
  3105. to see whether caches support v2 stuff.
  3106. o New features:
  3107. - Dirservers now do their own external reachability testing of each
  3108. Tor server, and only list them as running if they've been found to
  3109. be reachable. We also send back warnings to the server's logs if
  3110. it uploads a descriptor that we already believe is unreachable.
  3111. - Implement exit enclaves: if we know an IP address for the
  3112. destination, and there's a running Tor server at that address
  3113. which allows exit to the destination, then extend the circuit to
  3114. that exit first. This provides end-to-end encryption and end-to-end
  3115. authentication. Also, if the user wants a .exit address or enclave,
  3116. use 4 hops rather than 3, and cannibalize a general circ for it
  3117. if you can.
  3118. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3119. controller. Also, rotate dns and cpu workers if the controller
  3120. changes options that will affect them; and initialize the dns
  3121. worker cache tree whether or not we start out as a server.
  3122. - Only upload a new server descriptor when options change, 18
  3123. hours have passed, uptime is reset, or bandwidth changes a lot.
  3124. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3125. log messages. This lets people run dirservers (and caches) behind
  3126. Apache but still know which IP addresses are causing warnings.
  3127. o Config option changes:
  3128. - Replace (Fascist)Firewall* config options with a new
  3129. ReachableAddresses option that understands address policies.
  3130. For example, "ReachableAddresses *:80,*:443"
  3131. - Get rid of IgnoreVersion undocumented config option, and make us
  3132. only warn, never exit, when we're running an obsolete version.
  3133. - Make MonthlyAccountingStart config option truly obsolete now.
  3134. o Fixes on 0.1.0.x:
  3135. - Reject ports 465 and 587 in the default exit policy, since
  3136. people have started using them for spam too.
  3137. - It turns out we couldn't bootstrap a network since we added
  3138. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3139. has never gone down. Add an AssumeReachable config option to let
  3140. servers and dirservers bootstrap. When we're trying to build a
  3141. high-uptime or high-bandwidth circuit but there aren't enough
  3142. suitable servers, try being less picky rather than simply failing.
  3143. - Our logic to decide if the OR we connected to was the right guy
  3144. was brittle and maybe open to a mitm for unverified routers.
  3145. - We weren't cannibalizing circuits correctly for
  3146. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3147. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3148. build those from scratch. This should make hidden services faster.
  3149. - Predict required circuits better, with an eye toward making hidden
  3150. services faster on the service end.
  3151. - Retry streams if the exit node sends back a 'misc' failure. This
  3152. should result in fewer random failures. Also, after failing
  3153. from resolve failed or misc, reset the num failures, so we give
  3154. it a fair shake next time we try.
  3155. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3156. - Reduce severity on logs about dns worker spawning and culling.
  3157. - When we're shutting down and we do something like try to post a
  3158. server descriptor or rendezvous descriptor, don't complain that
  3159. we seem to be unreachable. Of course we are, we're shutting down.
  3160. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3161. We don't use them yet, but maybe one day our DNS resolver will be
  3162. able to discover them.
  3163. - Make ContactInfo mandatory for authoritative directory servers.
  3164. - Require server descriptors to list IPv4 addresses -- hostnames
  3165. are no longer allowed. This also fixes some potential security
  3166. problems with people providing hostnames as their address and then
  3167. preferentially resolving them to partition users.
  3168. - Change log line for unreachability to explicitly suggest /etc/hosts
  3169. as the culprit. Also make it clearer what IP address and ports we're
  3170. testing for reachability.
  3171. - Put quotes around user-supplied strings when logging so users are
  3172. more likely to realize if they add bad characters (like quotes)
  3173. to the torrc.
  3174. - Let auth dir servers start without specifying an Address config
  3175. option.
  3176. - Make unit tests (and other invocations that aren't the real Tor)
  3177. run without launching listeners, creating subdirectories, and so on.
  3178. Changes in version 0.1.1.5-alpha - 2005-08-08
  3179. o Bugfixes included in 0.1.0.14.
  3180. o Bugfixes on 0.1.0.x:
  3181. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3182. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3183. it would silently using ignore the 6668.
  3184. Changes in version 0.1.0.14 - 2005-08-08
  3185. o Bugfixes on 0.1.0.x:
  3186. - Fix the other half of the bug with crypto handshakes
  3187. (CVE-2005-2643).
  3188. - Fix an assert trigger if you send a 'signal term' via the
  3189. controller when it's listening for 'event info' messages.
  3190. Changes in version 0.1.1.4-alpha - 2005-08-04
  3191. o Bugfixes included in 0.1.0.13.
  3192. o Features:
  3193. - Improve tor_gettimeofday() granularity on windows.
  3194. - Make clients regenerate their keys when their IP address changes.
  3195. - Implement some more GETINFO goodness: expose helper nodes, config
  3196. options, getinfo keys.
  3197. Changes in version 0.1.0.13 - 2005-08-04
  3198. o Bugfixes on 0.1.0.x:
  3199. - Fix a critical bug in the security of our crypto handshakes.
  3200. - Fix a size_t underflow in smartlist_join_strings2() that made
  3201. it do bad things when you hand it an empty smartlist.
  3202. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3203. pointing out this oversight) and put a link to the doc directory
  3204. in the start menu.
  3205. - Explicitly set no-unaligned-access for sparc: it turns out the
  3206. new gcc's let you compile broken code, but that doesn't make it
  3207. not-broken.
  3208. Changes in version 0.1.1.3-alpha - 2005-07-23
  3209. o Bugfixes on 0.1.1.2-alpha:
  3210. - Fix a bug in handling the controller's "post descriptor"
  3211. function.
  3212. - Fix several bugs in handling the controller's "extend circuit"
  3213. function.
  3214. - Fix a bug in handling the controller's "stream status" event.
  3215. - Fix an assert failure if we have a controller listening for
  3216. circuit events and we go offline.
  3217. - Re-allow hidden service descriptors to publish 0 intro points.
  3218. - Fix a crash when generating your hidden service descriptor if
  3219. you don't have enough intro points already.
  3220. o New features on 0.1.1.2-alpha:
  3221. - New controller function "getinfo accounting", to ask how
  3222. many bytes we've used in this time period.
  3223. - Experimental support for helper nodes: a lot of the risk from
  3224. a small static adversary comes because users pick new random
  3225. nodes every time they rebuild a circuit. Now users will try to
  3226. stick to the same small set of entry nodes if they can. Not
  3227. enabled by default yet.
  3228. o Bugfixes on 0.1.0.12:
  3229. - If you're an auth dir server, always publish your dirport,
  3230. even if you haven't yet found yourself to be reachable.
  3231. - Fix a size_t underflow in smartlist_join_strings2() that made
  3232. it do bad things when you hand it an empty smartlist.
  3233. Changes in version 0.1.0.12 - 2005-07-18
  3234. o New directory servers:
  3235. - tor26 has changed IP address.
  3236. o Bugfixes on 0.1.0.x:
  3237. - Fix a possible double-free in tor_gzip_uncompress().
  3238. - When --disable-threads is set, do not search for or link against
  3239. pthreads libraries.
  3240. - Don't trigger an assert if an authoritative directory server
  3241. claims its dirport is 0.
  3242. - Fix bug with removing Tor as an NT service: some people were
  3243. getting "The service did not return an error." Thanks to Matt
  3244. Edman for the fix.
  3245. Changes in version 0.1.1.2-alpha - 2005-07-15
  3246. o New directory servers:
  3247. - tor26 has changed IP address.
  3248. o Bugfixes on 0.1.0.x, crashes/leaks:
  3249. - Port the servers-not-obeying-their-exit-policies fix from
  3250. 0.1.0.11.
  3251. - Fix an fd leak in start_daemon().
  3252. - On Windows, you can't always reopen a port right after you've
  3253. closed it. So change retry_listeners() to only close and re-open
  3254. ports that have changed.
  3255. - Fix a possible double-free in tor_gzip_uncompress().
  3256. o Bugfixes on 0.1.0.x, usability:
  3257. - When tor_socketpair() fails in Windows, give a reasonable
  3258. Windows-style errno back.
  3259. - Let people type "tor --install" as well as "tor -install" when
  3260. they
  3261. want to make it an NT service.
  3262. - NT service patch from Matt Edman to improve error messages.
  3263. - When the controller asks for a config option with an abbreviated
  3264. name, give the full name in our response.
  3265. - Correct the man page entry on TrackHostExitsExpire.
  3266. - Looks like we were never delivering deflated (i.e. compressed)
  3267. running-routers lists, even when asked. Oops.
  3268. - When --disable-threads is set, do not search for or link against
  3269. pthreads libraries.
  3270. o Bugfixes on 0.1.1.x:
  3271. - Fix a seg fault with autodetecting which controller version is
  3272. being used.
  3273. o Features:
  3274. - New hidden service descriptor format: put a version in it, and
  3275. let people specify introduction/rendezvous points that aren't
  3276. in "the directory" (which is subjective anyway).
  3277. - Allow the DEBUG controller event to work again. Mark certain log
  3278. entries as "don't tell this to controllers", so we avoid cycles.
  3279. Changes in version 0.1.0.11 - 2005-06-30
  3280. o Bugfixes on 0.1.0.x:
  3281. - Fix major security bug: servers were disregarding their
  3282. exit policies if clients behaved unexpectedly.
  3283. - Make OS X init script check for missing argument, so we don't
  3284. confuse users who invoke it incorrectly.
  3285. - Fix a seg fault in "tor --hash-password foo".
  3286. - The MAPADDRESS control command was broken.
  3287. Changes in version 0.1.1.1-alpha - 2005-06-29
  3288. o Bugfixes:
  3289. - Make OS X init script check for missing argument, so we don't
  3290. confuse users who invoke it incorrectly.
  3291. - Fix a seg fault in "tor --hash-password foo".
  3292. - Fix a possible way to DoS dirservers.
  3293. - When we complain that your exit policy implicitly allows local or
  3294. private address spaces, name them explicitly so operators can
  3295. fix it.
  3296. - Make the log message less scary when all the dirservers are
  3297. temporarily unreachable.
  3298. - We were printing the number of idle dns workers incorrectly when
  3299. culling them.
  3300. o Features:
  3301. - Revised controller protocol (version 1) that uses ascii rather
  3302. than binary. Add supporting libraries in python and java so you
  3303. can use the controller from your applications without caring how
  3304. our protocol works.
  3305. - Spiffy new support for crypto hardware accelerators. Can somebody
  3306. test this?
  3307. Changes in version 0.0.9.10 - 2005-06-16
  3308. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3309. - Refuse relay cells that claim to have a length larger than the
  3310. maximum allowed. This prevents a potential attack that could read
  3311. arbitrary memory (e.g. keys) from an exit server's process
  3312. (CVE-2005-2050).
  3313. Changes in version 0.1.0.10 - 2005-06-14
  3314. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3315. libevent before 1.1a.
  3316. Changes in version 0.1.0.9-rc - 2005-06-09
  3317. o Bugfixes:
  3318. - Reset buf->highwater every time buf_shrink() is called, not just on
  3319. a successful shrink. This was causing significant memory bloat.
  3320. - Fix buffer overflow when checking hashed passwords.
  3321. - Security fix: if seeding the RNG on Win32 fails, quit.
  3322. - Allow seeding the RNG on Win32 even when you're not running as
  3323. Administrator.
  3324. - Disable threading on Solaris too. Something is wonky with it,
  3325. cpuworkers, and reentrant libs.
  3326. - Reenable the part of the code that tries to flush as soon as an
  3327. OR outbuf has a full TLS record available. Perhaps this will make
  3328. OR outbufs not grow as huge except in rare cases, thus saving lots
  3329. of CPU time plus memory.
  3330. - Reject malformed .onion addresses rather then passing them on as
  3331. normal web requests.
  3332. - Adapt patch from Adam Langley: fix possible memory leak in
  3333. tor_lookup_hostname().
  3334. - Initialize libevent later in the startup process, so the logs are
  3335. already established by the time we start logging libevent warns.
  3336. - Use correct errno on win32 if libevent fails.
  3337. - Check and warn about known-bad/slow libevent versions.
  3338. - Pay more attention to the ClientOnly config option.
  3339. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3340. on FreeBSD)
  3341. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3342. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3343. HttpProxyAuthenticator
  3344. - Stop warning about sigpipes in the logs. We're going to
  3345. pretend that getting these occassionally is normal and fine.
  3346. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3347. certain
  3348. installer screens; and don't put stuff into StartupItems unless
  3349. the user asks you to.
  3350. - Require servers that use the default dirservers to have public IP
  3351. addresses. We have too many servers that are configured with private
  3352. IPs and their admins never notice the log entries complaining that
  3353. their descriptors are being rejected.
  3354. - Add OSX uninstall instructions. An actual uninstall script will
  3355. come later.
  3356. Changes in version 0.1.0.8-rc - 2005-05-23
  3357. o Bugfixes:
  3358. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3359. panics. Disable kqueue on all OS X Tors.
  3360. - Fix RPM: remove duplicate line accidentally added to the rpm
  3361. spec file.
  3362. - Disable threads on openbsd too, since its gethostaddr is not
  3363. reentrant either.
  3364. - Tolerate libevent 0.8 since it still works, even though it's
  3365. ancient.
  3366. - Enable building on Red Hat 9.0 again.
  3367. - Allow the middle hop of the testing circuit to be running any
  3368. version, now that most of them have the bugfix to let them connect
  3369. to unknown servers. This will allow reachability testing to work
  3370. even when 0.0.9.7-0.0.9.9 become obsolete.
  3371. - Handle relay cells with rh.length too large. This prevents
  3372. a potential attack that could read arbitrary memory (maybe even
  3373. keys) from the exit server's process.
  3374. - We screwed up the dirport reachability testing when we don't yet
  3375. have a cached version of the directory. Hopefully now fixed.
  3376. - Clean up router_load_single_router() (used by the controller),
  3377. so it doesn't seg fault on error.
  3378. - Fix a minor memory leak when somebody establishes an introduction
  3379. point at your Tor server.
  3380. - If a socks connection ends because read fails, don't warn that
  3381. you're not sending a socks reply back.
  3382. o Features:
  3383. - Add HttpProxyAuthenticator config option too, that works like
  3384. the HttpsProxyAuthenticator config option.
  3385. - Encode hashed controller passwords in hex instead of base64,
  3386. to make it easier to write controllers.
  3387. Changes in version 0.1.0.7-rc - 2005-05-17
  3388. o Bugfixes:
  3389. - Fix a bug in the OS X package installer that prevented it from
  3390. installing on Tiger.
  3391. - Fix a script bug in the OS X package installer that made it
  3392. complain during installation.
  3393. - Find libevent even if it's hiding in /usr/local/ and your
  3394. CFLAGS and LDFLAGS don't tell you to look there.
  3395. - Be able to link with libevent as a shared library (the default
  3396. after 1.0d), even if it's hiding in /usr/local/lib and even
  3397. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3398. assuming you're running gcc. Otherwise fail and give a useful
  3399. error message.
  3400. - Fix a bug in the RPM packager: set home directory for _tor to
  3401. something more reasonable when first installing.
  3402. - Free a minor amount of memory that is still reachable on exit.
  3403. Changes in version 0.1.0.6-rc - 2005-05-14
  3404. o Bugfixes:
  3405. - Implement --disable-threads configure option. Disable threads on
  3406. netbsd by default, because it appears to have no reentrant resolver
  3407. functions.
  3408. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3409. release (1.1) detects and disables kqueue if it's broken.
  3410. - Append default exit policy before checking for implicit internal
  3411. addresses. Now we don't log a bunch of complaints on startup
  3412. when using the default exit policy.
  3413. - Some people were putting "Address " in their torrc, and they had
  3414. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3415. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3416. LOCALSTATEDIR/tor instead.
  3417. - Fix fragmented-message bug in TorControl.py.
  3418. - Resolve a minor bug which would prevent unreachable dirports
  3419. from getting suppressed in the published descriptor.
  3420. - When the controller gave us a new descriptor, we weren't resolving
  3421. it immediately, so Tor would think its address was 0.0.0.0 until
  3422. we fetched a new directory.
  3423. - Fix an uppercase/lowercase case error in suppressing a bogus
  3424. libevent warning on some Linuxes.
  3425. o Features:
  3426. - Begin scrubbing sensitive strings from logs by default. Turn off
  3427. the config option SafeLogging if you need to do debugging.
  3428. - Switch to a new buffer management algorithm, which tries to avoid
  3429. reallocing and copying quite as much. In first tests it looks like
  3430. it uses *more* memory on average, but less cpu.
  3431. - First cut at support for "create-fast" cells. Clients can use
  3432. these when extending to their first hop, since the TLS already
  3433. provides forward secrecy and authentication. Not enabled on
  3434. clients yet.
  3435. - When dirservers refuse a router descriptor, we now log its
  3436. contactinfo, platform, and the poster's IP address.
  3437. - Call tor_free_all instead of connections_free_all after forking, to
  3438. save memory on systems that need to fork.
  3439. - Whine at you if you're a server and you don't set your contactinfo.
  3440. - Implement --verify-config command-line option to check if your torrc
  3441. is valid without actually launching Tor.
  3442. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3443. rather than just rejecting it.
  3444. Changes in version 0.1.0.5-rc - 2005-04-27
  3445. o Bugfixes:
  3446. - Stop trying to print a null pointer if an OR conn fails because
  3447. we didn't like its cert.
  3448. o Features:
  3449. - Switch our internal buffers implementation to use a ring buffer,
  3450. to hopefully improve performance for fast servers a lot.
  3451. - Add HttpsProxyAuthenticator support (basic auth only), based
  3452. on patch from Adam Langley.
  3453. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3454. the fast servers that have been joining lately.
  3455. - Give hidden service accesses extra time on the first attempt,
  3456. since 60 seconds is often only barely enough. This might improve
  3457. robustness more.
  3458. - Improve performance for dirservers: stop re-parsing the whole
  3459. directory every time you regenerate it.
  3460. - Add more debugging info to help us find the weird dns freebsd
  3461. pthreads bug; cleaner debug messages to help track future issues.
  3462. Changes in version 0.0.9.9 - 2005-04-23
  3463. o Bugfixes on 0.0.9.x:
  3464. - If unofficial Tor clients connect and send weird TLS certs, our
  3465. Tor server triggers an assert. This release contains a minimal
  3466. backport from the broader fix that we put into 0.1.0.4-rc.
  3467. Changes in version 0.1.0.4-rc - 2005-04-23
  3468. o Bugfixes:
  3469. - If unofficial Tor clients connect and send weird TLS certs, our
  3470. Tor server triggers an assert. Stop asserting, and start handling
  3471. TLS errors better in other situations too.
  3472. - When the controller asks us to tell it about all the debug-level
  3473. logs, it turns out we were generating debug-level logs while
  3474. telling it about them, which turns into a bad loop. Now keep
  3475. track of whether you're sending a debug log to the controller,
  3476. and don't log when you are.
  3477. - Fix the "postdescriptor" feature of the controller interface: on
  3478. non-complete success, only say "done" once.
  3479. o Features:
  3480. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3481. of advertised bandwidth capacity.
  3482. - Add a NoPublish config option, so you can be a server (e.g. for
  3483. testing running Tor servers in other Tor networks) without
  3484. publishing your descriptor to the primary dirservers.
  3485. Changes in version 0.1.0.3-rc - 2005-04-08
  3486. o Improvements on 0.1.0.2-rc:
  3487. - Client now retries when streams end early for 'hibernating' or
  3488. 'resource limit' reasons, rather than failing them.
  3489. - More automated handling for dirserver operators:
  3490. - Automatically approve nodes running 0.1.0.2-rc or later,
  3491. now that the the reachability detection stuff is working.
  3492. - Now we allow two unverified servers with the same nickname
  3493. but different keys. But if a nickname is verified, only that
  3494. nickname+key are allowed.
  3495. - If you're an authdirserver connecting to an address:port,
  3496. and it's not the OR you were expecting, forget about that
  3497. descriptor. If he *was* the one you were expecting, then forget
  3498. about all other descriptors for that address:port.
  3499. - Allow servers to publish descriptors from 12 hours in the future.
  3500. Corollary: only whine about clock skew from the dirserver if
  3501. he's a trusted dirserver (since now even verified servers could
  3502. have quite wrong clocks).
  3503. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3504. be 48 hours rather than 90 minutes.
  3505. - Efficiency improvements:
  3506. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3507. it much faster to look up a circuit for each relay cell.
  3508. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3509. since they're eating our cpu on exit nodes.
  3510. - Stop wasting time doing a case insensitive comparison for every
  3511. dns name every time we do any lookup. Canonicalize the names to
  3512. lowercase and be done with it.
  3513. - Start sending 'truncated' cells back rather than destroy cells,
  3514. if the circuit closes in front of you. This means we won't have
  3515. to abandon partially built circuits.
  3516. - Only warn once per nickname from add_nickname_list_to_smartlist
  3517. per failure, so an entrynode or exitnode choice that's down won't
  3518. yell so much.
  3519. - Put a note in the torrc about abuse potential with the default
  3520. exit policy.
  3521. - Revise control spec and implementation to allow all log messages to
  3522. be sent to controller with their severities intact (suggested by
  3523. Matt Edman). Update TorControl to handle new log event types.
  3524. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3525. fails.
  3526. - Stop putting nodename in the Platform string in server descriptors.
  3527. It doesn't actually help, and it is confusing/upsetting some people.
  3528. o Bugfixes on 0.1.0.2-rc:
  3529. - We were printing the host mask wrong in exit policies in server
  3530. descriptors. This isn't a critical bug though, since we were still
  3531. obeying the exit policy internally.
  3532. - Fix Tor when compiled with libevent but without pthreads: move
  3533. connection_unregister() from _connection_free() to
  3534. connection_free().
  3535. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3536. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3537. when we look through the connection array, we'll find any of the
  3538. cpu/dnsworkers. This is no good.
  3539. o Bugfixes on 0.0.9.8:
  3540. - Fix possible bug on threading platforms (e.g. win32) which was
  3541. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3542. - When using preferred entry or exit nodes, ignore whether the
  3543. circuit wants uptime or capacity. They asked for the nodes, they
  3544. get the nodes.
  3545. - chdir() to your datadirectory at the *end* of the daemonize process,
  3546. not the beginning. This was a problem because the first time you
  3547. run tor, if your datadir isn't there, and you have runasdaemon set
  3548. to 1, it will try to chdir to it before it tries to create it. Oops.
  3549. - Handle changed router status correctly when dirserver reloads
  3550. fingerprint file. We used to be dropping all unverified descriptors
  3551. right then. The bug was hidden because we would immediately
  3552. fetch a directory from another dirserver, which would include the
  3553. descriptors we just dropped.
  3554. - When we're connecting to an OR and he's got a different nickname/key
  3555. than we were expecting, only complain loudly if we're an OP or a
  3556. dirserver. Complaining loudly to the OR admins just confuses them.
  3557. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3558. artificially capped at 500kB.
  3559. Changes in version 0.0.9.8 - 2005-04-07
  3560. o Bugfixes on 0.0.9.x:
  3561. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3562. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3563. thinks of itself as idle. This meant that no new circuits ever got
  3564. established. Here's a workaround to kill any cpuworker that's been
  3565. busy for more than 100 seconds.
  3566. Changes in version 0.1.0.2-rc - 2005-04-01
  3567. o Bugfixes on 0.1.0.1-rc:
  3568. - Fixes on reachability detection:
  3569. - Don't check for reachability while hibernating.
  3570. - If ORPort is reachable but DirPort isn't, still publish the
  3571. descriptor, but zero out DirPort until it's found reachable.
  3572. - When building testing circs for ORPort testing, use only
  3573. high-bandwidth nodes, so fewer circuits fail.
  3574. - Complain about unreachable ORPort separately from unreachable
  3575. DirPort, so the user knows what's going on.
  3576. - Make sure we only conclude ORPort reachability if we didn't
  3577. initiate the conn. Otherwise we could falsely conclude that
  3578. we're reachable just because we connected to the guy earlier
  3579. and he used that same pipe to extend to us.
  3580. - Authdirservers shouldn't do ORPort reachability detection,
  3581. since they're in clique mode, so it will be rare to find a
  3582. server not already connected to them.
  3583. - When building testing circuits, always pick middle hops running
  3584. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3585. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3586. obsolete.)
  3587. - When we decide we're reachable, actually publish our descriptor
  3588. right then.
  3589. - Fix bug in redirectstream in the controller.
  3590. - Fix the state descriptor strings so logs don't claim edge streams
  3591. are in a different state than they actually are.
  3592. - Use recent libevent features when possible (this only really affects
  3593. win32 and osx right now, because the new libevent with these
  3594. features hasn't been released yet). Add code to suppress spurious
  3595. libevent log msgs.
  3596. - Prevent possible segfault in connection_close_unattached_ap().
  3597. - Fix newlines on torrc in win32.
  3598. - Improve error msgs when tor-resolve fails.
  3599. o Improvements on 0.0.9.x:
  3600. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3601. work) that uses the controller interface to build circuits and
  3602. fetch pages over them. This will help us bootstrap servers that
  3603. have lots of capacity but haven't noticed it yet.
  3604. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3605. that uses the controller interface to let you choose whole paths
  3606. via addresses like
  3607. "<hostname>.<path,separated by dots>.<length of path>.path"
  3608. - When we've connected to an OR and handshaked but didn't like
  3609. the result, we were closing the conn without sending destroy
  3610. cells back for pending circuits. Now send those destroys.
  3611. Changes in version 0.0.9.7 - 2005-04-01
  3612. o Bugfixes on 0.0.9.x:
  3613. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3614. - Compare identity to identity, not to nickname, when extending to
  3615. a router not already in the directory. This was preventing us from
  3616. extending to unknown routers. Oops.
  3617. - Make sure to create OS X Tor user in <500 range, so we aren't
  3618. creating actual system users.
  3619. - Note where connection-that-hasn't-sent-end was marked, and fix
  3620. a few really loud instances of this harmless bug (it's fixed more
  3621. in 0.1.0.x).
  3622. Changes in version 0.1.0.1-rc - 2005-03-28
  3623. o New features:
  3624. - Add reachability testing. Your Tor server will automatically try
  3625. to see if its ORPort and DirPort are reachable from the outside,
  3626. and it won't upload its descriptor until it decides they are.
  3627. - Handle unavailable hidden services better. Handle slow or busy
  3628. hidden services better.
  3629. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3630. config option.
  3631. - New exit policy: accept most low-numbered ports, rather than
  3632. rejecting most low-numbered ports.
  3633. - More Tor controller support (still experimental). See
  3634. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3635. including signals to emulate unix signals from any platform;
  3636. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3637. closestream; closecircuit; etc.
  3638. - Make nt services work and start on startup on win32 (based on
  3639. patch by Matt Edman).
  3640. - Add a new AddressMap config directive to rewrite incoming socks
  3641. addresses. This lets you, for example, declare an implicit
  3642. required exit node for certain sites.
  3643. - Add a new TrackHostExits config directive to trigger addressmaps
  3644. for certain incoming socks addresses -- for sites that break when
  3645. your exit keeps changing (based on patch by Mike Perry).
  3646. - Redo the client-side dns cache so it's just an addressmap too.
  3647. - Notice when our IP changes, and reset stats/uptime/reachability.
  3648. - When an application is using socks5, give him the whole variety of
  3649. potential socks5 responses (connect refused, host unreachable, etc),
  3650. rather than just "success" or "failure".
  3651. - A more sane version numbering system. See
  3652. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3653. - New contributed script "exitlist": a simple python script to
  3654. parse directories and find Tor nodes that exit to listed
  3655. addresses/ports.
  3656. - New contributed script "privoxy-tor-toggle" to toggle whether
  3657. Privoxy uses Tor. Seems to be configured for Debian by default.
  3658. - Report HTTP reasons to client when getting a response from directory
  3659. servers -- so you can actually know what went wrong.
  3660. - New config option MaxAdvertisedBandwidth which lets you advertise
  3661. a low bandwidthrate (to not attract as many circuits) while still
  3662. allowing a higher bandwidthrate in reality.
  3663. o Robustness/stability fixes:
  3664. - Make Tor use Niels Provos's libevent instead of its current
  3665. poll-but-sometimes-select mess. This will let us use faster async
  3666. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3667. on Windows too.
  3668. - pthread support now too. This was forced because when we forked,
  3669. we ended up wasting a lot of duplicate ram over time. Also switch
  3670. to foo_r versions of some library calls to allow reentry and
  3671. threadsafeness.
  3672. - Better handling for heterogeneous / unreliable nodes:
  3673. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3674. and/or high capacity nodes. When building circuits, choose
  3675. appropriate nodes.
  3676. - This means that every single node in an intro rend circuit,
  3677. not just the last one, will have a minimum uptime.
  3678. - New config option LongLivedPorts to indicate application streams
  3679. that will want high uptime circuits.
  3680. - Servers reset uptime when a dir fetch entirely fails. This
  3681. hopefully reflects stability of the server's network connectivity.
  3682. - If somebody starts his tor server in Jan 2004 and then fixes his
  3683. clock, don't make his published uptime be a year.
  3684. - Reset published uptime when you wake up from hibernation.
  3685. - Introduce a notion of 'internal' circs, which are chosen without
  3686. regard to the exit policy of the last hop. Intro and rendezvous
  3687. circs must be internal circs, to avoid leaking information. Resolve
  3688. and connect streams can use internal circs if they want.
  3689. - New circuit pooling algorithm: make sure to have enough circs around
  3690. to satisfy any predicted ports, and also make sure to have 2 internal
  3691. circs around if we've required internal circs lately (and with high
  3692. uptime if we've seen that lately too).
  3693. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3694. which describes how often we retry making new circuits if current
  3695. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3696. how long we're willing to make use of an already-dirty circuit.
  3697. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3698. circ as necessary, if there are any completed ones lying around
  3699. when we try to launch one.
  3700. - Make hidden services try to establish a rendezvous for 30 seconds,
  3701. rather than for n (where n=3) attempts to build a circuit.
  3702. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3703. "ShutdownWaitLength".
  3704. - Try to be more zealous about calling connection_edge_end when
  3705. things go bad with edge conns in connection.c.
  3706. - Revise tor-spec to add more/better stream end reasons.
  3707. - Revise all calls to connection_edge_end to avoid sending "misc",
  3708. and to take errno into account where possible.
  3709. o Bug fixes:
  3710. - Fix a race condition that can trigger an assert, when we have a
  3711. pending create cell and an OR connection fails right then.
  3712. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3713. a conn for a cell even if that conn is already marked for close.
  3714. - Make sequence of log messages when starting on win32 with no config
  3715. file more reasonable.
  3716. - When choosing an exit node for a new non-internal circ, don't take
  3717. into account whether it'll be useful for any pending x.onion
  3718. addresses -- it won't.
  3719. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3720. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3721. for google.com" problem.
  3722. - Make "platform" string in descriptor more accurate for Win32 servers,
  3723. so it's not just "unknown platform".
  3724. - Fix an edge case in parsing config options (thanks weasel).
  3725. If they say "--" on the commandline, it's not an option.
  3726. - Reject odd-looking addresses at the client (e.g. addresses that
  3727. contain a colon), rather than having the server drop them because
  3728. they're malformed.
  3729. - tor-resolve requests were ignoring .exit if there was a working circuit
  3730. they could use instead.
  3731. - REUSEADDR on normal platforms means you can rebind to the port
  3732. right after somebody else has let it go. But REUSEADDR on win32
  3733. means to let you bind to the port _even when somebody else
  3734. already has it bound_! So, don't do that on Win32.
  3735. - Change version parsing logic: a version is "obsolete" if it is not
  3736. recommended and (1) there is a newer recommended version in the
  3737. same series, or (2) there are no recommended versions in the same
  3738. series, but there are some recommended versions in a newer series.
  3739. A version is "new" if it is newer than any recommended version in
  3740. the same series.
  3741. - Stop most cases of hanging up on a socks connection without sending
  3742. the socks reject.
  3743. o Helpful fixes:
  3744. - Require BandwidthRate to be at least 20kB/s for servers.
  3745. - When a dirserver causes you to give a warn, mention which dirserver
  3746. it was.
  3747. - New config option DirAllowPrivateAddresses for authdirservers.
  3748. Now by default they refuse router descriptors that have non-IP or
  3749. private-IP addresses.
  3750. - Stop publishing socksport in the directory, since it's not
  3751. actually meant to be public. For compatibility, publish a 0 there
  3752. for now.
  3753. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3754. smart" value, that is low for servers and high for clients.
  3755. - If our clock jumps forward by 100 seconds or more, assume something
  3756. has gone wrong with our network and abandon all not-yet-used circs.
  3757. - Warn when exit policy implicitly allows local addresses.
  3758. - If we get an incredibly skewed timestamp from a dirserver mirror
  3759. that isn't a verified OR, don't warn -- it's probably him that's
  3760. wrong.
  3761. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3762. cookies to disk and doesn't log each web request to disk. (Thanks
  3763. to Brett Carrington for pointing this out.)
  3764. - When a client asks us for a dir mirror and we don't have one,
  3765. launch an attempt to get a fresh one.
  3766. - If we're hibernating and we get a SIGINT, exit immediately.
  3767. - Add --with-dmalloc ./configure option, to track memory leaks.
  3768. - And try to free all memory on closing, so we can detect what
  3769. we're leaking.
  3770. - Cache local dns resolves correctly even when they're .exit
  3771. addresses.
  3772. - Give a better warning when some other server advertises an
  3773. ORPort that is actually an apache running ssl.
  3774. - Add "opt hibernating 1" to server descriptor to make it clearer
  3775. whether the server is hibernating.
  3776. Changes in version 0.0.9.6 - 2005-03-24
  3777. o Bugfixes on 0.0.9.x (crashes and asserts):
  3778. - Add new end stream reasons to maintainance branch. Fix bug where
  3779. reason (8) could trigger an assert. Prevent bug from recurring.
  3780. - Apparently win32 stat wants paths to not end with a slash.
  3781. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3782. blowing away the circuit that conn->cpath_layer points to, then
  3783. checking to see if the circ is well-formed. Backport check to make
  3784. sure we dont use the cpath on a closed connection.
  3785. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3786. inbufs for marked-for-close streams.
  3787. - Don't crash on hup if your options->address has become unresolvable.
  3788. - Some systems (like OS X) sometimes accept() a connection and tell
  3789. you the remote host is 0.0.0.0:0. If this happens, due to some
  3790. other mis-features, we get confused; so refuse the conn for now.
  3791. o Bugfixes on 0.0.9.x (other):
  3792. - Fix harmless but scary "Unrecognized content encoding" warn message.
  3793. - Add new stream error reason: TORPROTOCOL reason means "you are not
  3794. speaking a version of Tor I understand; say bye-bye to your stream."
  3795. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  3796. into the future, now that we are more tolerant of skew. This
  3797. resolves a bug where a Tor server would refuse to cache a directory
  3798. because all the directories it gets are too far in the future;
  3799. yet the Tor server never logs any complaints about clock skew.
  3800. - Mac packaging magic: make man pages useable, and do not overwrite
  3801. existing torrc files.
  3802. - Make OS X log happily to /var/log/tor/tor.log
  3803. Changes in version 0.0.9.5 - 2005-02-22
  3804. o Bugfixes on 0.0.9.x:
  3805. - Fix an assert race at exit nodes when resolve requests fail.
  3806. - Stop picking unverified dir mirrors--it only leads to misery.
  3807. - Patch from Matt Edman to make NT services work better. Service
  3808. support is still not compiled into the executable by default.
  3809. - Patch from Dmitri Bely so the Tor service runs better under
  3810. the win32 SYSTEM account.
  3811. - Make tor-resolve actually work (?) on Win32.
  3812. - Fix a sign bug when getrlimit claims to have 4+ billion
  3813. file descriptors available.
  3814. - Stop refusing to start when bandwidthburst == bandwidthrate.
  3815. - When create cells have been on the onion queue more than five
  3816. seconds, just send back a destroy and take them off the list.
  3817. Changes in version 0.0.9.4 - 2005-02-03
  3818. o Bugfixes on 0.0.9:
  3819. - Fix an assert bug that took down most of our servers: when
  3820. a server claims to have 1 GB of bandwidthburst, don't
  3821. freak out.
  3822. - Don't crash as badly if we have spawned the max allowed number
  3823. of dnsworkers, or we're out of file descriptors.
  3824. - Block more file-sharing ports in the default exit policy.
  3825. - MaxConn is now automatically set to the hard limit of max
  3826. file descriptors we're allowed (ulimit -n), minus a few for
  3827. logs, etc.
  3828. - Give a clearer message when servers need to raise their
  3829. ulimit -n when they start running out of file descriptors.
  3830. - SGI Compatibility patches from Jan Schaumann.
  3831. - Tolerate a corrupt cached directory better.
  3832. - When a dirserver hasn't approved your server, list which one.
  3833. - Go into soft hibernation after 95% of the bandwidth is used,
  3834. not 99%. This is especially important for daily hibernators who
  3835. have a small accounting max. Hopefully it will result in fewer
  3836. cut connections when the hard hibernation starts.
  3837. - Load-balance better when using servers that claim more than
  3838. 800kB/s of capacity.
  3839. - Make NT services work (experimental, only used if compiled in).
  3840. Changes in version 0.0.9.3 - 2005-01-21
  3841. o Bugfixes on 0.0.9:
  3842. - Backport the cpu use fixes from main branch, so busy servers won't
  3843. need as much processor time.
  3844. - Work better when we go offline and then come back, or when we
  3845. run Tor at boot before the network is up. We do this by
  3846. optimistically trying to fetch a new directory whenever an
  3847. application request comes in and we think we're offline -- the
  3848. human is hopefully a good measure of when the network is back.
  3849. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  3850. long as you keep using them; actually publish hidserv descriptors
  3851. shortly after they change, rather than waiting 20-40 minutes.
  3852. - Enable Mac startup script by default.
  3853. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  3854. - When you update AllowUnverifiedNodes or FirewallPorts via the
  3855. controller's setconf feature, we were always appending, never
  3856. resetting.
  3857. - When you update HiddenServiceDir via setconf, it was screwing up
  3858. the order of reading the lines, making it fail.
  3859. - Do not rewrite a cached directory back to the cache; otherwise we
  3860. will think it is recent and not fetch a newer one on startup.
  3861. - Workaround for webservers that lie about Content-Encoding: Tor
  3862. now tries to autodetect compressed directories and compression
  3863. itself. This lets us Proxypass dir fetches through apache.
  3864. Changes in version 0.0.9.2 - 2005-01-04
  3865. o Bugfixes on 0.0.9 (crashes and asserts):
  3866. - Fix an assert on startup when the disk is full and you're logging
  3867. to a file.
  3868. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  3869. style address, then we'd crash.
  3870. - Fix an assert trigger when the running-routers string we get from
  3871. a dirserver is broken.
  3872. - Make worker threads start and run on win32. Now win32 servers
  3873. may work better.
  3874. - Bandaid (not actually fix, but now it doesn't crash) an assert
  3875. where the dns worker dies mysteriously and the main Tor process
  3876. doesn't remember anything about the address it was resolving.
  3877. o Bugfixes on 0.0.9 (Win32):
  3878. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  3879. name out of the warning/assert messages.
  3880. - Fix a superficial "unhandled error on read" bug on win32.
  3881. - The win32 installer no longer requires a click-through for our
  3882. license, since our Free Software license grants rights but does not
  3883. take any away.
  3884. - Win32: When connecting to a dirserver fails, try another one
  3885. immediately. (This was already working for non-win32 Tors.)
  3886. - Stop trying to parse $HOME on win32 when hunting for default
  3887. DataDirectory.
  3888. - Make tor-resolve.c work on win32 by calling network_init().
  3889. o Bugfixes on 0.0.9 (other):
  3890. - Make 0.0.9.x build on Solaris again.
  3891. - Due to a fencepost error, we were blowing away the \n when reporting
  3892. confvalue items in the controller. So asking for multiple config
  3893. values at once couldn't work.
  3894. - When listing circuits that are pending on an opening OR connection,
  3895. if we're an OR we were listing circuits that *end* at us as
  3896. being pending on every listener, dns/cpu worker, etc. Stop that.
  3897. - Dirservers were failing to create 'running-routers' or 'directory'
  3898. strings if we had more than some threshold of routers. Fix them so
  3899. they can handle any number of routers.
  3900. - Fix a superficial "Duplicate mark for close" bug.
  3901. - Stop checking for clock skew for OR connections, even for servers.
  3902. - Fix a fencepost error that was chopping off the last letter of any
  3903. nickname that is the maximum allowed nickname length.
  3904. - Update URLs in log messages so they point to the new website.
  3905. - Fix a potential problem in mangling server private keys while
  3906. writing to disk (not triggered yet, as far as we know).
  3907. - Include the licenses for other free software we include in Tor,
  3908. now that we're shipping binary distributions more regularly.
  3909. Changes in version 0.0.9.1 - 2004-12-15
  3910. o Bugfixes on 0.0.9:
  3911. - Make hibernation actually work.
  3912. - Make HashedControlPassword config option work.
  3913. - When we're reporting event circuit status to a controller,
  3914. don't use the stream status code.
  3915. Changes in version 0.0.9 - 2004-12-12
  3916. o Cleanups:
  3917. - Clean up manpage and torrc.sample file.
  3918. - Clean up severities and text of log warnings.
  3919. o Mistakes:
  3920. - Make servers trigger an assert when they enter hibernation.
  3921. Changes in version 0.0.9rc7 - 2004-12-08
  3922. o Bugfixes on 0.0.9rc:
  3923. - Fix a stack-trashing crash when an exit node begins hibernating.
  3924. - Avoid looking at unallocated memory while considering which
  3925. ports we need to build circuits to cover.
  3926. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  3927. we shouldn't hold-open-until-flush if the eof arrived first.
  3928. - Fix a bug with init_cookie_authentication() in the controller.
  3929. - When recommending new-format log lines, if the upper bound is
  3930. LOG_ERR, leave it implicit.
  3931. o Bugfixes on 0.0.8.1:
  3932. - Fix a whole slew of memory leaks.
  3933. - Fix isspace() and friends so they still make Solaris happy
  3934. but also so they don't trigger asserts on win32.
  3935. - Fix parse_iso_time on platforms without strptime (eg win32).
  3936. - win32: tolerate extra "readable" events better.
  3937. - win32: when being multithreaded, leave parent fdarray open.
  3938. - Make unit tests work on win32.
  3939. Changes in version 0.0.9rc6 - 2004-12-06
  3940. o Bugfixes on 0.0.9pre:
  3941. - Clean up some more integer underflow opportunities (not exploitable
  3942. we think).
  3943. - While hibernating, hup should not regrow our listeners.
  3944. - Send an end to the streams we close when we hibernate, rather
  3945. than just chopping them off.
  3946. - React to eof immediately on non-open edge connections.
  3947. o Bugfixes on 0.0.8.1:
  3948. - Calculate timeout for waiting for a connected cell from the time
  3949. we sent the begin cell, not from the time the stream started. If
  3950. it took a long time to establish the circuit, we would time out
  3951. right after sending the begin cell.
  3952. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  3953. of * as always matching, so we were picking reject *:* nodes as
  3954. exit nodes too. Oops.
  3955. o Features:
  3956. - New circuit building strategy: keep a list of ports that we've
  3957. used in the past 6 hours, and always try to have 2 circuits open
  3958. or on the way that will handle each such port. Seed us with port
  3959. 80 so web users won't complain that Tor is "slow to start up".
  3960. - Make kill -USR1 dump more useful stats about circuits.
  3961. - When warning about retrying or giving up, print the address, so
  3962. the user knows which one it's talking about.
  3963. - If you haven't used a clean circuit in an hour, throw it away,
  3964. just to be on the safe side. (This means after 6 hours a totally
  3965. unused Tor client will have no circuits open.)
  3966. Changes in version 0.0.9rc5 - 2004-12-01
  3967. o Bugfixes on 0.0.8.1:
  3968. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  3969. - Let resolve conns retry/expire also, rather than sticking around
  3970. forever.
  3971. - If we are using select, make sure we stay within FD_SETSIZE.
  3972. o Bugfixes on 0.0.9pre:
  3973. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  3974. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  3975. finding it.
  3976. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  3977. instead. Impose minima and maxima for all *Period options; impose
  3978. even tighter maxima for fetching if we are a caching dirserver.
  3979. Clip rather than rejecting.
  3980. - Fetch cached running-routers from servers that serve it (that is,
  3981. authdirservers and servers running 0.0.9rc5-cvs or later.)
  3982. o Features:
  3983. - Accept *:706 (silc) in default exit policy.
  3984. - Implement new versioning format for post 0.1.
  3985. - Support "foo.nickname.exit" addresses, to let Alice request the
  3986. address "foo" as viewed by exit node "nickname". Based on a patch
  3987. by Geoff Goodell.
  3988. - Make tor --version --version dump the cvs Id of every file.
  3989. Changes in version 0.0.9rc4 - 2004-11-28
  3990. o Bugfixes on 0.0.8.1:
  3991. - Make windows sockets actually non-blocking (oops), and handle
  3992. win32 socket errors better.
  3993. o Bugfixes on 0.0.9rc1:
  3994. - Actually catch the -USR2 signal.
  3995. Changes in version 0.0.9rc3 - 2004-11-25
  3996. o Bugfixes on 0.0.8.1:
  3997. - Flush the log file descriptor after we print "Tor opening log file",
  3998. so we don't see those messages days later.
  3999. o Bugfixes on 0.0.9rc1:
  4000. - Make tor-resolve work again.
  4001. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  4002. - Fix an assert trigger for clients/servers handling resolves.
  4003. Changes in version 0.0.9rc2 - 2004-11-24
  4004. o Bugfixes on 0.0.9rc1:
  4005. - I broke socks5 support while fixing the eof bug.
  4006. - Allow unitless bandwidths and intervals; they default to bytes
  4007. and seconds.
  4008. - New servers don't start out hibernating; they are active until
  4009. they run out of bytes, so they have a better estimate of how
  4010. long it takes, and so their operators can know they're working.
  4011. Changes in version 0.0.9rc1 - 2004-11-23
  4012. o Bugfixes on 0.0.8.1:
  4013. - Finally fix a bug that's been plaguing us for a year:
  4014. With high load, circuit package window was reaching 0. Whenever
  4015. we got a circuit-level sendme, we were reading a lot on each
  4016. socket, but only writing out a bit. So we would eventually reach
  4017. eof. This would be noticed and acted on even when there were still
  4018. bytes sitting in the inbuf.
  4019. - When poll() is interrupted, we shouldn't believe the revents values.
  4020. o Bugfixes on 0.0.9pre6:
  4021. - Fix hibernate bug that caused pre6 to be broken.
  4022. - Don't keep rephist info for routers that haven't had activity for
  4023. 24 hours. (This matters now that clients have keys, since we track
  4024. them too.)
  4025. - Never call close_temp_logs while validating log options.
  4026. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4027. o Features:
  4028. - Implement weekly/monthly/daily accounting: now you specify your
  4029. hibernation properties by
  4030. AccountingMax N bytes|KB|MB|GB|TB
  4031. AccountingStart day|week|month [day] HH:MM
  4032. Defaults to "month 1 0:00".
  4033. - Let bandwidth and interval config options be specified as 5 bytes,
  4034. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4035. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4036. get back to normal.)
  4037. - If your requested entry or exit node has advertised bandwidth 0,
  4038. pick it anyway.
  4039. - Be more greedy about filling up relay cells -- we try reading again
  4040. once we've processed the stuff we read, in case enough has arrived
  4041. to fill the last cell completely.
  4042. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4043. Changes in version 0.0.9pre6 - 2004-11-15
  4044. o Bugfixes on 0.0.8.1:
  4045. - Fix assert failure on malformed socks4a requests.
  4046. - Use identity comparison, not nickname comparison, to choose which
  4047. half of circuit-ID-space each side gets to use. This is needed
  4048. because sometimes we think of a router as a nickname, and sometimes
  4049. as a hex ID, and we can't predict what the other side will do.
  4050. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4051. write() call will fail and we handle it there.
  4052. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4053. and smartlist_len, which are two major profiling offenders.
  4054. o Bugfixes on 0.0.9pre5:
  4055. - Fix a bug in read_all that was corrupting config files on windows.
  4056. - When we're raising the max number of open file descriptors to
  4057. 'unlimited', don't log that we just raised it to '-1'.
  4058. - Include event code with events, as required by control-spec.txt.
  4059. - Don't give a fingerprint when clients do --list-fingerprint:
  4060. it's misleading, because it will never be the same again.
  4061. - Stop using strlcpy in tor_strndup, since it was slowing us
  4062. down a lot.
  4063. - Remove warn on startup about missing cached-directory file.
  4064. - Make kill -USR1 work again.
  4065. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4066. of an accounting interval. Log our hibernation plans better.
  4067. - Authoritative dirservers now also cache their directory, so they
  4068. have it on start-up.
  4069. o Features:
  4070. - Fetch running-routers; cache running-routers; compress
  4071. running-routers; serve compressed running-routers.z
  4072. - Add NSI installer script contributed by J Doe.
  4073. - Commit VC6 and VC7 workspace/project files.
  4074. - Commit a tor.spec for making RPM files, with help from jbash.
  4075. - Add contrib/torctl.in contributed by Glenn Fink.
  4076. - Implement the control-spec's SAVECONF command, to write your
  4077. configuration to torrc.
  4078. - Get cookie authentication for the controller closer to working.
  4079. - Include control-spec.txt in the tarball.
  4080. - When set_conf changes our server descriptor, upload a new copy.
  4081. But don't upload it too often if there are frequent changes.
  4082. - Document authentication config in man page, and document signals
  4083. we catch.
  4084. - Clean up confusing parts of man page and torrc.sample.
  4085. - Make expand_filename handle ~ and ~username.
  4086. - Use autoconf to enable largefile support where necessary. Use
  4087. ftello where available, since ftell can fail at 2GB.
  4088. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4089. log more informatively.
  4090. - Give a slightly more useful output for "tor -h".
  4091. - Refuse application socks connections to port 0.
  4092. - Check clock skew for verified servers, but allow unverified
  4093. servers and clients to have any clock skew.
  4094. - Break DirFetchPostPeriod into:
  4095. - DirFetchPeriod for fetching full directory,
  4096. - StatusFetchPeriod for fetching running-routers,
  4097. - DirPostPeriod for posting server descriptor,
  4098. - RendPostPeriod for posting hidden service descriptors.
  4099. - Make sure the hidden service descriptors are at a random offset
  4100. from each other, to hinder linkability.
  4101. Changes in version 0.0.9pre5 - 2004-11-09
  4102. o Bugfixes on 0.0.9pre4:
  4103. - Fix a seg fault in unit tests (doesn't affect main program).
  4104. - Fix an assert bug where a hidden service provider would fail if
  4105. the first hop of his rendezvous circuit was down.
  4106. - Hidden service operators now correctly handle version 1 style
  4107. INTRODUCE1 cells (nobody generates them still, so not a critical
  4108. bug).
  4109. - If do_hup fails, actually notice.
  4110. - Handle more errnos from accept() without closing the listener.
  4111. Some OpenBSD machines were closing their listeners because
  4112. they ran out of file descriptors.
  4113. - Send resolve cells to exit routers that are running a new
  4114. enough version of the resolve code to work right.
  4115. - Better handling of winsock includes on non-MSV win32 compilers.
  4116. - Some people had wrapped their tor client/server in a script
  4117. that would restart it whenever it died. This did not play well
  4118. with our "shut down if your version is obsolete" code. Now people
  4119. don't fetch a new directory if their local cached version is
  4120. recent enough.
  4121. - Make our autogen.sh work on ksh as well as bash.
  4122. o Major Features:
  4123. - Hibernation: New config option "AccountingMaxKB" lets you
  4124. set how many KBytes per month you want to allow your server to
  4125. consume. Rather than spreading those bytes out evenly over the
  4126. month, we instead hibernate for some of the month and pop up
  4127. at a deterministic time, work until the bytes are consumed, then
  4128. hibernate again. Config option "MonthlyAccountingStart" lets you
  4129. specify which day of the month your billing cycle starts on.
  4130. - Control interface: a separate program can now talk to your
  4131. client/server over a socket, and get/set config options, receive
  4132. notifications of circuits and streams starting/finishing/dying,
  4133. bandwidth used, etc. The next step is to get some GUIs working.
  4134. Let us know if you want to help out. See doc/control-spec.txt .
  4135. - Ship a contrib/tor-control.py as an example script to interact
  4136. with the control port.
  4137. - "tor --hash-password zzyxz" will output a salted password for
  4138. use in authenticating to the control interface.
  4139. - New log format in config:
  4140. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4141. "Log minsev[-maxsev] file /var/foo"
  4142. o Minor Features:
  4143. - DirPolicy config option, to let people reject incoming addresses
  4144. from their dirserver.
  4145. - "tor --list-fingerprint" will list your identity key fingerprint
  4146. and then exit.
  4147. - Add "pass" target for RedirectExit, to make it easier to break
  4148. out of a sequence of RedirectExit rules.
  4149. - Clients now generate a TLS cert too, in preparation for having
  4150. them act more like real nodes.
  4151. - Ship src/win32/ in the tarball, so people can use it to build.
  4152. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4153. is broken.
  4154. - New "router-status" line in directory, to better bind each verified
  4155. nickname to its identity key.
  4156. - Deprecate unofficial config option abbreviations, and abbreviations
  4157. not on the command line.
  4158. - Add a pure-C tor-resolve implementation.
  4159. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4160. 1024) file descriptors.
  4161. o Code security improvements, inspired by Ilja:
  4162. - Replace sprintf with snprintf. (I think they were all safe, but
  4163. hey.)
  4164. - Replace strcpy/strncpy with strlcpy in more places.
  4165. - Avoid strcat; use snprintf or strlcat instead.
  4166. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4167. Changes in version 0.0.9pre4 - 2004-10-17
  4168. o Bugfixes on 0.0.9pre3:
  4169. - If the server doesn't specify an exit policy, use the real default
  4170. exit policy, not reject *:*.
  4171. - Ignore fascistfirewall when uploading/downloading hidden service
  4172. descriptors, since we go through Tor for those; and when using
  4173. an HttpProxy, since we assume it can reach them all.
  4174. - When looking for an authoritative dirserver, use only the ones
  4175. configured at boot. Don't bother looking in the directory.
  4176. - The rest of the fix for get_default_conf_file() on older win32.
  4177. - Make 'Routerfile' config option obsolete.
  4178. o Features:
  4179. - New 'MyFamily nick1,...' config option for a server to
  4180. specify other servers that shouldn't be used in the same circuit
  4181. with it. Only believed if nick1 also specifies us.
  4182. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4183. specify nodes that it doesn't want to use in the same circuit.
  4184. - New 'Redirectexit pattern address:port' config option for a
  4185. server to redirect exit connections, e.g. to a local squid.
  4186. Changes in version 0.0.9pre3 - 2004-10-13
  4187. o Bugfixes on 0.0.8.1:
  4188. - Better torrc example lines for dirbindaddress and orbindaddress.
  4189. - Improved bounds checking on parsed ints (e.g. config options and
  4190. the ones we find in directories.)
  4191. - Better handling of size_t vs int, so we're more robust on 64
  4192. bit platforms.
  4193. - Fix the rest of the bug where a newly started OR would appear
  4194. as unverified even after we've added his fingerprint and hupped
  4195. the dirserver.
  4196. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4197. close it without sending back an end. So 'connection refused'
  4198. would simply be ignored and the user would get no response.
  4199. o Bugfixes on 0.0.9pre2:
  4200. - Serving the cached-on-disk directory to people is bad. We now
  4201. provide no directory until we've fetched a fresh one.
  4202. - Workaround for bug on windows where cached-directories get crlf
  4203. corruption.
  4204. - Make get_default_conf_file() work on older windows too.
  4205. - If we write a *:* exit policy line in the descriptor, don't write
  4206. any more exit policy lines.
  4207. o Features:
  4208. - Use only 0.0.9pre1 and later servers for resolve cells.
  4209. - Make the dirservers file obsolete.
  4210. - Include a dir-signing-key token in directories to tell the
  4211. parsing entity which key is being used to sign.
  4212. - Remove the built-in bulky default dirservers string.
  4213. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4214. repeated as many times as needed. If no dirservers specified,
  4215. default to moria1,moria2,tor26.
  4216. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4217. will be able to get a directory.
  4218. - Http proxy support
  4219. - Dirservers translate requests for http://%s:%d/x to /x
  4220. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4221. be routed through this host.
  4222. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4223. This way we can one day coexist peacefully with apache.
  4224. - Clients specify a "Host: %s%d" http header, to be compatible
  4225. with more proxies, and so running squid on an exit node can work.
  4226. Changes in version 0.0.8.1 - 2004-10-13
  4227. o Bugfixes:
  4228. - Fix a seg fault that can be triggered remotely for Tor
  4229. clients/servers with an open dirport.
  4230. - Fix a rare assert trigger, where routerinfos for entries in
  4231. our cpath would expire while we're building the path.
  4232. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4233. - Fix a rare seg fault for people running hidden services on
  4234. intermittent connections.
  4235. - Fix a bug in parsing opt keywords with objects.
  4236. - Fix a stale pointer assert bug when a stream detaches and
  4237. reattaches.
  4238. - Fix a string format vulnerability (probably not exploitable)
  4239. in reporting stats locally.
  4240. - Fix an assert trigger: sometimes launching circuits can fail
  4241. immediately, e.g. because too many circuits have failed recently.
  4242. - Fix a compile warning on 64 bit platforms.
  4243. Changes in version 0.0.9pre2 - 2004-10-03
  4244. o Bugfixes:
  4245. - Make fetching a cached directory work for 64-bit platforms too.
  4246. - Make zlib.h a required header, not an optional header.
  4247. Changes in version 0.0.9pre1 - 2004-10-01
  4248. o Bugfixes:
  4249. - Stop using separate defaults for no-config-file and
  4250. empty-config-file. Now you have to explicitly turn off SocksPort,
  4251. if you don't want it open.
  4252. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4253. - Improve man page to mention more of the 0.0.8 features.
  4254. - Fix a rare seg fault for people running hidden services on
  4255. intermittent connections.
  4256. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4257. happier.
  4258. - Fix more dns related bugs: send back resolve_failed and end cells
  4259. more reliably when the resolve fails, rather than closing the
  4260. circuit and then trying to send the cell. Also attach dummy resolve
  4261. connections to a circuit *before* calling dns_resolve(), to fix
  4262. a bug where cached answers would never be sent in RESOLVED cells.
  4263. - When we run out of disk space, or other log writing error, don't
  4264. crash. Just stop logging to that log and continue.
  4265. - We were starting to daemonize before we opened our logs, so if
  4266. there were any problems opening logs, we would complain to stderr,
  4267. which wouldn't work, and then mysteriously exit.
  4268. - Fix a rare bug where sometimes a verified OR would connect to us
  4269. before he'd uploaded his descriptor, which would cause us to
  4270. assign conn->nickname as though he's unverified. Now we look through
  4271. the fingerprint list to see if he's there.
  4272. - Fix a rare assert trigger, where routerinfos for entries in
  4273. our cpath would expire while we're building the path.
  4274. o Features:
  4275. - Clients can ask dirservers for /dir.z to get a compressed version
  4276. of the directory. Only works for servers running 0.0.9, of course.
  4277. - Make clients cache directories and use them to seed their router
  4278. lists at startup. This means clients have a datadir again.
  4279. - Configuration infrastructure support for warning on obsolete
  4280. options.
  4281. - Respond to content-encoding headers by trying to uncompress as
  4282. appropriate.
  4283. - Reply with a deflated directory when a client asks for "dir.z".
  4284. We could use allow-encodings instead, but allow-encodings isn't
  4285. specified in HTTP 1.0.
  4286. - Raise the max dns workers from 50 to 100.
  4287. - Discourage people from setting their dirfetchpostperiod more often
  4288. than once per minute.
  4289. - Protect dirservers from overzealous descriptor uploading -- wait
  4290. 10 seconds after directory gets dirty, before regenerating.
  4291. Changes in version 0.0.8 - 2004-08-25
  4292. o Port it to SunOS 5.9 / Athena
  4293. Changes in version 0.0.8rc2 - 2004-08-20
  4294. o Make it compile on cygwin again.
  4295. o When picking unverified routers, skip those with low uptime and/or
  4296. low bandwidth, depending on what properties you care about.
  4297. Changes in version 0.0.8rc1 - 2004-08-18
  4298. o Changes from 0.0.7.3:
  4299. - Bugfixes:
  4300. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4301. don't put it into the client dns cache.
  4302. - If a begin failed due to exit policy, but we believe the IP address
  4303. should have been allowed, switch that router to exitpolicy reject *:*
  4304. until we get our next directory.
  4305. - Features:
  4306. - Clients choose nodes proportional to advertised bandwidth.
  4307. - Avoid using nodes with low uptime as introduction points.
  4308. - Handle servers with dynamic IP addresses: don't replace
  4309. options->Address with the resolved one at startup, and
  4310. detect our address right before we make a routerinfo each time.
  4311. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4312. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4313. which ports are open. (Defaults to 80,443)
  4314. - Be more aggressive about trying to make circuits when the network
  4315. has changed (e.g. when you unsuspend your laptop).
  4316. - Check for time skew on http headers; report date in response to
  4317. "GET /".
  4318. - If the entrynode config line has only one node, don't pick it as
  4319. an exitnode.
  4320. - Add strict{entry|exit}nodes config options. If set to 1, then
  4321. we refuse to build circuits that don't include the specified entry
  4322. or exit nodes.
  4323. - OutboundBindAddress config option, to bind to a specific
  4324. IP address for outgoing connect()s.
  4325. - End truncated log entries (e.g. directories) with "[truncated]".
  4326. o Patches to 0.0.8preX:
  4327. - Bugfixes:
  4328. - Patches to compile and run on win32 again (maybe)?
  4329. - Fix crash when looking for ~/.torrc with no $HOME set.
  4330. - Fix a race bug in the unit tests.
  4331. - Handle verified/unverified name collisions better when new
  4332. routerinfo's arrive in a directory.
  4333. - Sometimes routers were getting entered into the stats before
  4334. we'd assigned their identity_digest. Oops.
  4335. - Only pick and establish intro points after we've gotten a
  4336. directory.
  4337. - Features:
  4338. - AllowUnverifiedNodes config option to let circuits choose no-name
  4339. routers in entry,middle,exit,introduction,rendezvous positions.
  4340. Allow middle and rendezvous positions by default.
  4341. - Add a man page for tor-resolve.
  4342. Changes in version 0.0.7.3 - 2004-08-12
  4343. o Stop dnsworkers from triggering an assert failure when you
  4344. ask them to resolve the host "".
  4345. Changes in version 0.0.8pre3 - 2004-08-09
  4346. o Changes from 0.0.7.2:
  4347. - Allow multiple ORs with same nickname in routerlist -- now when
  4348. people give us one identity key for a nickname, then later
  4349. another, we don't constantly complain until the first expires.
  4350. - Remember used bandwidth (both in and out), and publish 15-minute
  4351. snapshots for the past day into our descriptor.
  4352. - You can now fetch $DIRURL/running-routers to get just the
  4353. running-routers line, not the whole descriptor list. (But
  4354. clients don't use this yet.)
  4355. - When people mistakenly use Tor as an http proxy, point them
  4356. at the tor-doc.html rather than the INSTALL.
  4357. - Remove our mostly unused -- and broken -- hex_encode()
  4358. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4359. for pointing out this bug.)
  4360. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4361. fewer problems with people using the wrong key.
  4362. - Change the default exit policy to reject the default edonkey,
  4363. kazaa, gnutella ports.
  4364. - Add replace_file() to util.[ch] to handle win32's rename().
  4365. o Changes from 0.0.8preX:
  4366. - Fix two bugs in saving onion keys to disk when rotating, so
  4367. hopefully we'll get fewer people using old onion keys.
  4368. - Fix an assert error that was making SocksPolicy not work.
  4369. - Be willing to expire routers that have an open dirport -- it's
  4370. just the authoritative dirservers we want to not forget.
  4371. - Reject tor-resolve requests for .onion addresses early, so we
  4372. don't build a whole rendezvous circuit and then fail.
  4373. - When you're warning a server that he's unverified, don't cry
  4374. wolf unpredictably.
  4375. - Fix a race condition: don't try to extend onto a connection
  4376. that's still handshaking.
  4377. - For servers in clique mode, require the conn to be open before
  4378. you'll choose it for your path.
  4379. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4380. end relay cell, etc.
  4381. - Measure bandwidth capacity over the last 24 hours, not just 12
  4382. - Bugfix: authoritative dirservers were making and signing a new
  4383. directory for each client, rather than reusing the cached one.
  4384. Changes in version 0.0.8pre2 - 2004-08-04
  4385. o Changes from 0.0.7.2:
  4386. - Security fixes:
  4387. - Check directory signature _before_ you decide whether you're
  4388. you're running an obsolete version and should exit.
  4389. - Check directory signature _before_ you parse the running-routers
  4390. list to decide who's running or verified.
  4391. - Bugfixes and features:
  4392. - Check return value of fclose while writing to disk, so we don't
  4393. end up with broken files when servers run out of disk space.
  4394. - Log a warning if the user uses an unsafe socks variant, so people
  4395. are more likely to learn about privoxy or socat.
  4396. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4397. which one day we will use to better detect clock skew.
  4398. o Changes from 0.0.8pre1:
  4399. - Make it compile without warnings again on win32.
  4400. - Log a warning if you're running an unverified server, to let you
  4401. know you might want to get it verified.
  4402. - Only pick a default nickname if you plan to be a server.
  4403. Changes in version 0.0.8pre1 - 2004-07-23
  4404. o Bugfixes:
  4405. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4406. itself compile again on OpenBSD on a sparc64.
  4407. - We were neglecting milliseconds when logging on win32, so
  4408. everything appeared to happen at the beginning of each second.
  4409. o Protocol changes:
  4410. - 'Extend' relay cell payloads now include the digest of the
  4411. intended next hop's identity key. Now we can verify that we're
  4412. extending to the right router, and also extend to routers we
  4413. hadn't heard of before.
  4414. o Features:
  4415. - Tor nodes can now act as relays (with an advertised ORPort)
  4416. without being manually verified by the dirserver operators.
  4417. - Uploaded descriptors of unverified routers are now accepted
  4418. by the dirservers, and included in the directory.
  4419. - Verified routers are listed by nickname in the running-routers
  4420. list; unverified routers are listed as "$<fingerprint>".
  4421. - We now use hash-of-identity-key in most places rather than
  4422. nickname or addr:port, for improved security/flexibility.
  4423. - To avoid Sybil attacks, paths still use only verified servers.
  4424. But now we have a chance to play around with hybrid approaches.
  4425. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4426. - ClientOnly option for nodes that never want to become servers.
  4427. - Directory caching.
  4428. - "AuthoritativeDir 1" option for the official dirservers.
  4429. - Now other nodes (clients and servers) will cache the latest
  4430. directory they've pulled down.
  4431. - They can enable their DirPort to serve it to others.
  4432. - Clients will pull down a directory from any node with an open
  4433. DirPort, and check the signature/timestamp correctly.
  4434. - Authoritative dirservers now fetch directories from other
  4435. authdirservers, to stay better synced.
  4436. - Running-routers list tells who's down also, along with noting
  4437. if they're verified (listed by nickname) or unverified (listed
  4438. by hash-of-key).
  4439. - Allow dirservers to serve running-router list separately.
  4440. This isn't used yet.
  4441. - ORs connect-on-demand to other ORs
  4442. - If you get an extend cell to an OR you're not connected to,
  4443. connect, handshake, and forward the create cell.
  4444. - The authoritative dirservers stay connected to everybody,
  4445. and everybody stays connected to 0.0.7 servers, but otherwise
  4446. clients/servers expire unused connections after 5 minutes.
  4447. - When servers get a sigint, they delay 30 seconds (refusing new
  4448. connections) then exit. A second sigint causes immediate exit.
  4449. - File and name management:
  4450. - Look for .torrc if no CONFDIR "torrc" is found.
  4451. - If no datadir is defined, then choose, make, and secure ~/.tor
  4452. as datadir.
  4453. - If torrc not found, exitpolicy reject *:*.
  4454. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4455. - If no nickname is defined, derive default from hostname.
  4456. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4457. to discourage people from mailing their identity key to tor-ops.
  4458. - Refuse to build a circuit before the directory has arrived --
  4459. it won't work anyway, since you won't know the right onion keys
  4460. to use.
  4461. - Try other dirservers immediately if the one you try is down. This
  4462. should tolerate down dirservers better now.
  4463. - Parse tor version numbers so we can do an is-newer-than check
  4464. rather than an is-in-the-list check.
  4465. - New socks command 'resolve', to let us shim gethostbyname()
  4466. locally.
  4467. - A 'tor_resolve' script to access the socks resolve functionality.
  4468. - A new socks-extensions.txt doc file to describe our
  4469. interpretation and extensions to the socks protocols.
  4470. - Add a ContactInfo option, which gets published in descriptor.
  4471. - Publish OR uptime in descriptor (and thus in directory) too.
  4472. - Write tor version at the top of each log file
  4473. - New docs in the tarball:
  4474. - tor-doc.html.
  4475. - Document that you should proxy your SSL traffic too.
  4476. Changes in version 0.0.7.2 - 2004-07-07
  4477. o A better fix for the 0.0.0.0 problem, that will hopefully
  4478. eliminate the remaining related assertion failures.
  4479. Changes in version 0.0.7.1 - 2004-07-04
  4480. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4481. since internally we use 0.0.0.0 to signify "not yet resolved".
  4482. Changes in version 0.0.7 - 2004-06-07
  4483. o Updated the man page to reflect the new features.
  4484. Changes in version 0.0.7rc2 - 2004-06-06
  4485. o Changes from 0.0.7rc1:
  4486. - Make it build on Win32 again.
  4487. o Changes from 0.0.6.2:
  4488. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4489. settings too.
  4490. Changes in version 0.0.7rc1 - 2004-06-02
  4491. o Bugfixes:
  4492. - On sighup, we were adding another log without removing the first
  4493. one. So log messages would get duplicated n times for n sighups.
  4494. - Several cases of using a connection after we'd freed it. The
  4495. problem was that connections that are pending resolve are in both
  4496. the pending_resolve tree, and also the circuit's resolving_streams
  4497. list. When you want to remove one, you must remove it from both.
  4498. - Fix a double-mark-for-close where an end cell arrived for a
  4499. resolving stream, and then the resolve failed.
  4500. - Check directory signatures based on name of signer, not on whom
  4501. we got the directory from. This will let us cache directories more
  4502. easily.
  4503. o Features:
  4504. - Crank up some of our constants to handle more users.
  4505. Changes in version 0.0.7pre1 - 2004-06-02
  4506. o Fixes for crashes and other obnoxious bugs:
  4507. - Fix an epipe bug: sometimes when directory connections failed
  4508. to connect, we would give them a chance to flush before closing
  4509. them.
  4510. - When we detached from a circuit because of resolvefailed, we
  4511. would immediately try the same circuit twice more, and then
  4512. give up on the resolve thinking we'd tried three different
  4513. exit nodes.
  4514. - Limit the number of intro circuits we'll attempt to build for a
  4515. hidden service per 15-minute period.
  4516. - Check recommended-software string *early*, before actually parsing
  4517. the directory. Thus we can detect an obsolete version and exit,
  4518. even if the new directory format doesn't parse.
  4519. o Fixes for security bugs:
  4520. - Remember which nodes are dirservers when you startup, and if a
  4521. random OR enables his dirport, don't automatically assume he's
  4522. a trusted dirserver.
  4523. o Other bugfixes:
  4524. - Directory connections were asking the wrong poll socket to
  4525. start writing, and not asking themselves to start writing.
  4526. - When we detached from a circuit because we sent a begin but
  4527. didn't get a connected, we would use it again the first time;
  4528. but after that we would correctly switch to a different one.
  4529. - Stop warning when the first onion decrypt attempt fails; they
  4530. will sometimes legitimately fail now that we rotate keys.
  4531. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4532. arm. Apparently they allow it but the kernel whines.
  4533. - Dirservers try to reconnect periodically too, in case connections
  4534. have failed.
  4535. - Fix some memory leaks in directory servers.
  4536. - Allow backslash in Win32 filenames.
  4537. - Made Tor build complain-free on FreeBSD, hopefully without
  4538. breaking other BSD builds. We'll see.
  4539. o Features:
  4540. - Doxygen markup on all functions and global variables.
  4541. - Make directory functions update routerlist, not replace it. So
  4542. now directory disagreements are not so critical a problem.
  4543. - Remove the upper limit on number of descriptors in a dirserver's
  4544. directory (not that we were anywhere close).
  4545. - Allow multiple logfiles at different severity ranges.
  4546. - Allow *BindAddress to specify ":port" rather than setting *Port
  4547. separately. Allow multiple instances of each BindAddress config
  4548. option, so you can bind to multiple interfaces if you want.
  4549. - Allow multiple exit policy lines, which are processed in order.
  4550. Now we don't need that huge line with all the commas in it.
  4551. - Enable accept/reject policies on SOCKS connections, so you can bind
  4552. to 0.0.0.0 but still control who can use your OP.
  4553. Changes in version 0.0.6.2 - 2004-05-16
  4554. o Our integrity-checking digest was checking only the most recent cell,
  4555. not the previous cells like we'd thought.
  4556. Thanks to Stefan Mark for finding the flaw!
  4557. Changes in version 0.0.6.1 - 2004-05-06
  4558. o Fix two bugs in our AES counter-mode implementation (this affected
  4559. onion-level stream encryption, but not TLS-level). It turns
  4560. out we were doing something much more akin to a 16-character
  4561. polyalphabetic cipher. Oops.
  4562. Thanks to Stefan Mark for finding the flaw!
  4563. o Retire moria3 as a directory server, and add tor26 as a directory
  4564. server.
  4565. Changes in version 0.0.6 - 2004-05-02
  4566. [version bump only]
  4567. Changes in version 0.0.6rc4 - 2004-05-01
  4568. o Update the built-in dirservers list to use the new directory format
  4569. o Fix a rare seg fault: if a node offering a hidden service attempts
  4570. to build a circuit to Alice's rendezvous point and fails before it
  4571. reaches the last hop, it retries with a different circuit, but
  4572. then dies.
  4573. o Handle windows socket errors correctly.
  4574. Changes in version 0.0.6rc3 - 2004-04-28
  4575. o Don't expire non-general excess circuits (if we had enough
  4576. circuits open, we were expiring rendezvous circuits -- even
  4577. when they had a stream attached. oops.)
  4578. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4579. o Better debugging for tls errors
  4580. o Some versions of openssl have an SSL_pending function that erroneously
  4581. returns bytes when there is a non-application record pending.
  4582. o Set Content-Type on the directory and hidserv descriptor.
  4583. o Remove IVs from cipher code, since AES-ctr has none.
  4584. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4585. o We were using an array of length zero in a few places.
  4586. o win32's gethostbyname can't resolve an IP to an IP.
  4587. o win32's close can't close a socket.
  4588. Changes in version 0.0.6rc2 - 2004-04-26
  4589. o Fix a bug where we were closing tls connections intermittently.
  4590. It turns out openssl keeps its errors around -- so if an error
  4591. happens, and you don't ask about it, and then another openssl
  4592. operation happens and succeeds, and you ask if there was an error,
  4593. it tells you about the first error. Fun fun.
  4594. o Fix a bug that's been lurking since 27 may 03 (!)
  4595. When passing back a destroy cell, we would use the wrong circ id.
  4596. 'Mostly harmless', but still worth fixing.
  4597. o Since we don't support truncateds much, don't bother sending them;
  4598. just close the circ.
  4599. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4600. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4601. (this was quite rare).
  4602. Changes in version 0.0.6rc1 - 2004-04-25
  4603. o We now rotate link (tls context) keys and onion keys.
  4604. o CREATE cells now include oaep padding, so you can tell
  4605. if you decrypted them correctly.
  4606. o Add bandwidthburst to server descriptor.
  4607. o Directories now say which dirserver signed them.
  4608. o Use a tor_assert macro that logs failed assertions too.
  4609. Changes in version 0.0.6pre5 - 2004-04-18
  4610. o changes from 0.0.6pre4:
  4611. - make tor build on broken freebsd 5.2 installs
  4612. - fix a failed assert when you try an intro point, get a nack, and try
  4613. a second one and it works.
  4614. - when alice uses a port that the hidden service doesn't accept,
  4615. it now sends back an end cell (denied by exit policy). otherwise
  4616. alice would just have to wait to time out.
  4617. - fix another rare bug: when we had tried all the intro
  4618. points for a hidden service, we fetched the descriptor
  4619. again, but we left our introcirc thinking it had already
  4620. sent an intro, so it kept waiting for a response...
  4621. - bugfix: when you sleep your hidden-service laptop, as soon
  4622. as it wakes up it tries to upload a service descriptor, but
  4623. socketpair fails for some reason (localhost not up yet?).
  4624. now we simply give up on that upload, and we'll try again later.
  4625. i'd still like to find the bug though.
  4626. - if an intro circ waiting for an ack dies before getting one, then
  4627. count it as a nack
  4628. - we were reusing stale service descriptors and refetching usable
  4629. ones. oops.
  4630. Changes in version 0.0.6pre4 - 2004-04-14
  4631. o changes from 0.0.6pre3:
  4632. - when bob fails to connect to the rendezvous point, and his
  4633. circ didn't fail because of the rendezvous point itself, then
  4634. he retries a couple of times
  4635. - we expire introduction and rendezvous circs more thoroughly
  4636. (sometimes they were hanging around forever)
  4637. - we expire unattached rendezvous streams that have been around
  4638. too long (they were sticking around forever).
  4639. - fix a measly fencepost error that was crashing everybody with
  4640. a strict glibc.
  4641. Changes in version 0.0.6pre3 - 2004-04-14
  4642. o changes from 0.0.6pre2:
  4643. - make hup work again
  4644. - fix some memory leaks for dirservers
  4645. - allow more skew in rendezvous descriptor timestamps, to help
  4646. handle people like blanu who don't know what time it is
  4647. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4648. the initiator doesn't get to choose the last hop
  4649. - send acks for introductions, so alice can know whether to try
  4650. again
  4651. - bob publishes intro points more correctly
  4652. o changes from 0.0.5:
  4653. - fix an assert trigger that's been plaguing us since the days
  4654. of 0.0.2prexx (thanks weasel!)
  4655. - retry stream correctly when we fail to connect because of
  4656. exit-policy-reject (should try another) or can't-resolve-address
  4657. (also should try another, because dns on random internet servers
  4658. is flaky).
  4659. - when we hup a dirserver and we've *removed* a server from the
  4660. approved-routers list, now we remove that server from the
  4661. in-memory directories too
  4662. Changes in version 0.0.6pre2 - 2004-04-08
  4663. o We fixed our base32 implementation. Now it works on all architectures.
  4664. Changes in version 0.0.6pre1 - 2004-04-08
  4665. o Features:
  4666. - Hidden services and rendezvous points are implemented. Go to
  4667. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4668. hidden services. (This only works via a socks4a proxy such as
  4669. Privoxy, and currently it's quite slow.)
  4670. Changes in version 0.0.5 - 2004-03-30
  4671. [version bump only]
  4672. Changes in version 0.0.5rc3 - 2004-03-29
  4673. o Install torrc as torrc.sample -- we no longer clobber your
  4674. torrc. (Woo!)
  4675. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4676. o Add in a 'notice' log level for things the operator should hear
  4677. but that aren't warnings
  4678. Changes in version 0.0.5rc2 - 2004-03-29
  4679. o Hold socks connection open until reply is flushed (if possible)
  4680. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4681. the dns farm to do it.
  4682. o Fix c99 aliasing warnings in rephist.c
  4683. o Don't include server descriptors that are older than 24 hours in the
  4684. directory.
  4685. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4686. rather than seeing the 60s timeout and assuming the flush had failed.
  4687. o Clean automake droppings from the cvs repository
  4688. Changes in version 0.0.5rc1 - 2004-03-28
  4689. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4690. o Only build circuits after we've fetched the directory: clients were
  4691. using only the directory servers before they'd fetched a directory.
  4692. This also means longer startup time; so it goes.
  4693. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4694. expect it to have a nickname.
  4695. o Work around a tsocks bug: do a socks reject when AP connection dies
  4696. early, else tsocks goes into an infinite loop.
  4697. Changes in version 0.0.4 - 2004-03-26
  4698. o When connecting to a dirserver or OR and the network is down,
  4699. we would crash.
  4700. Changes in version 0.0.3 - 2004-03-26
  4701. o Warn and fail if server chose a nickname with illegal characters
  4702. o Port to Solaris and Sparc:
  4703. - include missing header fcntl.h
  4704. - have autoconf find -lsocket -lnsl automatically
  4705. - deal with hardware word alignment
  4706. - make uname() work (solaris has a different return convention)
  4707. - switch from using signal() to sigaction()
  4708. o Preliminary work on reputation system:
  4709. - Keep statistics on success/fail of connect attempts; they're published
  4710. by kill -USR1 currently.
  4711. - Add a RunTesting option to try to learn link state by creating test
  4712. circuits, even when SocksPort is off.
  4713. - Remove unused open circuits when there are too many.
  4714. Changes in version 0.0.2 - 2004-03-19
  4715. - Include strlcpy and strlcat for safer string ops
  4716. - define INADDR_NONE so we compile (but still not run) on solaris
  4717. Changes in version 0.0.2pre27 - 2004-03-14
  4718. o Bugfixes:
  4719. - Allow internal tor networks (we were rejecting internal IPs,
  4720. now we allow them if they're set explicitly).
  4721. - And fix a few endian issues.
  4722. Changes in version 0.0.2pre26 - 2004-03-14
  4723. o New features:
  4724. - If a stream times out after 15s without a connected cell, don't
  4725. try that circuit again: try a new one.
  4726. - Retry streams at most 4 times. Then give up.
  4727. - When a dirserver gets a descriptor from an unknown router, it
  4728. logs its fingerprint (so the dirserver operator can choose to
  4729. accept it even without mail from the server operator).
  4730. - Inform unapproved servers when we reject their descriptors.
  4731. - Make tor build on Windows again. It works as a client, who knows
  4732. about as a server.
  4733. - Clearer instructions in the torrc for how to set up a server.
  4734. - Be more efficient about reading fd's when our global token bucket
  4735. (used for rate limiting) becomes empty.
  4736. o Bugfixes:
  4737. - Stop asserting that computers always go forward in time. It's
  4738. simply not true.
  4739. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4740. expired, we might close it before finishing a flush if the other
  4741. side isn't reading right then.
  4742. - Don't allow dirservers to start if they haven't defined
  4743. RecommendedVersions
  4744. - We were caching transient dns failures. Oops.
  4745. - Prevent servers from publishing an internal IP as their address.
  4746. - Address a strcat vulnerability in circuit.c
  4747. Changes in version 0.0.2pre25 - 2004-03-04
  4748. o New features:
  4749. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4750. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4751. e.g. poblano.
  4752. o Bugfixes:
  4753. - If the user typed in an address that didn't resolve, the server
  4754. crashed.
  4755. Changes in version 0.0.2pre24 - 2004-03-03
  4756. o Bugfixes:
  4757. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4758. a pending dns resolve even if it wasn't pending
  4759. - Fix a spurious socks5 warning about still trying to write after the
  4760. connection is finished.
  4761. - Hold certain marked_for_close connections open until they're finished
  4762. flushing, rather than losing bytes by closing them too early.
  4763. - Correctly report the reason for ending a stream
  4764. - Remove some duplicate calls to connection_mark_for_close
  4765. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4766. will actually try to chdir() to options.DataDirectory
  4767. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4768. - Make tor fail when you use a config option it doesn't know about,
  4769. rather than warn and continue.
  4770. - Make --version work
  4771. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4772. Changes in version 0.0.2pre23 - 2004-02-29
  4773. o New features:
  4774. - Print a statement when the first circ is finished, so the user
  4775. knows it's working.
  4776. - If a relay cell is unrecognized at the end of the circuit,
  4777. send back a destroy. (So attacks to mutate cells are more
  4778. clearly thwarted.)
  4779. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4780. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4781. so you can collect coredumps there.
  4782. o Bugfixes:
  4783. - Fix a bug in tls flushing where sometimes data got wedged and
  4784. didn't flush until more data got sent. Hopefully this bug was
  4785. a big factor in the random delays we were seeing.
  4786. - Make 'connected' cells include the resolved IP, so the client
  4787. dns cache actually gets populated.
  4788. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  4789. - When we time-out on a stream and detach from the circuit, send an
  4790. end cell down it first.
  4791. - Only warn about an unknown router (in exitnodes, entrynodes,
  4792. excludenodes) after we've fetched a directory.
  4793. Changes in version 0.0.2pre22 - 2004-02-26
  4794. o New features:
  4795. - Servers publish less revealing uname information in descriptors.
  4796. - More memory tracking and assertions, to crash more usefully when
  4797. errors happen.
  4798. - If the default torrc isn't there, just use some default defaults.
  4799. Plus provide an internal dirservers file if they don't have one.
  4800. - When the user tries to use Tor as an http proxy, give them an http
  4801. 501 failure explaining that we're a socks proxy.
  4802. - Dump a new router.desc on hup, to help confused people who change
  4803. their exit policies and then wonder why router.desc doesn't reflect
  4804. it.
  4805. - Clean up the generic tor.sh init script that we ship with.
  4806. o Bugfixes:
  4807. - If the exit stream is pending on the resolve, and a destroy arrives,
  4808. then the stream wasn't getting removed from the pending list. I
  4809. think this was the one causing recent server crashes.
  4810. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  4811. - When it couldn't resolve any dirservers, it was useless from then on.
  4812. Now it reloads the RouterFile (or default dirservers) if it has no
  4813. dirservers.
  4814. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  4815. many users don't even *have* a /usr/local/sbin/.
  4816. Changes in version 0.0.2pre21 - 2004-02-18
  4817. o New features:
  4818. - There's a ChangeLog file that actually reflects the changelog.
  4819. - There's a 'torify' wrapper script, with an accompanying
  4820. tor-tsocks.conf, that simplifies the process of using tsocks for
  4821. tor. It even has a man page.
  4822. - The tor binary gets installed to sbin rather than bin now.
  4823. - Retry streams where the connected cell hasn't arrived in 15 seconds
  4824. - Clean up exit policy handling -- get the default out of the torrc,
  4825. so we can update it without forcing each server operator to fix
  4826. his/her torrc.
  4827. - Allow imaps and pop3s in default exit policy
  4828. o Bugfixes:
  4829. - Prevent picking middleman nodes as the last node in the circuit
  4830. Changes in version 0.0.2pre20 - 2004-01-30
  4831. o New features:
  4832. - We now have a deb package, and it's in debian unstable. Go to
  4833. it, apt-getters. :)
  4834. - I've split the TotalBandwidth option into BandwidthRate (how many
  4835. bytes per second you want to allow, long-term) and
  4836. BandwidthBurst (how many bytes you will allow at once before the cap
  4837. kicks in). This better token bucket approach lets you, say, set
  4838. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  4839. performance while not exceeding your monthly bandwidth quota.
  4840. - Push out a tls record's worth of data once you've got it, rather
  4841. than waiting until you've read everything waiting to be read. This
  4842. may improve performance by pipelining better. We'll see.
  4843. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  4844. from failed circuits (if they haven't been connected yet) and attach
  4845. to new ones.
  4846. - Expire old streams that haven't managed to connect. Some day we'll
  4847. have them reattach to new circuits instead.
  4848. o Bugfixes:
  4849. - Fix several memory leaks that were causing servers to become bloated
  4850. after a while.
  4851. - Fix a few very rare assert triggers. A few more remain.
  4852. - Setuid to User _before_ complaining about running as root.
  4853. Changes in version 0.0.2pre19 - 2004-01-07
  4854. o Bugfixes:
  4855. - Fix deadlock condition in dns farm. We were telling a child to die by
  4856. closing the parent's file descriptor to him. But newer children were
  4857. inheriting the open file descriptor from the parent, and since they
  4858. weren't closing it, the socket never closed, so the child never read
  4859. eof, so he never knew to exit. Similarly, dns workers were holding
  4860. open other sockets, leading to all sorts of chaos.
  4861. - New cleaner daemon() code for forking and backgrounding.
  4862. - If you log to a file, it now prints an entry at the top of the
  4863. logfile so you know it's working.
  4864. - The onionskin challenge length was 30 bytes longer than necessary.
  4865. - Started to patch up the spec so it's not quite so out of date.
  4866. Changes in version 0.0.2pre18 - 2004-01-02
  4867. o Bugfixes:
  4868. - Fix endian issues with the 'integrity' field in the relay header.
  4869. - Fix a potential bug where connections in state
  4870. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  4871. Changes in version 0.0.2pre17 - 2003-12-30
  4872. o Bugfixes:
  4873. - Made --debuglogfile (or any second log file, actually) work.
  4874. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  4875. adversary could force us into an infinite loop.
  4876. o Features:
  4877. - Each onionskin handshake now includes a hash of the computed key,
  4878. to prove the server's identity and help perfect forward secrecy.
  4879. - Changed cell size from 256 to 512 bytes (working toward compatibility
  4880. with MorphMix).
  4881. - Changed cell length to 2 bytes, and moved it to the relay header.
  4882. - Implemented end-to-end integrity checking for the payloads of
  4883. relay cells.
  4884. - Separated streamid from 'recognized' (otherwise circuits will get
  4885. messed up when we try to have streams exit from the middle). We
  4886. use the integrity-checking to confirm that a cell is addressed to
  4887. this hop.
  4888. - Randomize the initial circid and streamid values, so an adversary who
  4889. breaks into a node can't learn how many circuits or streams have
  4890. been made so far.
  4891. Changes in version 0.0.2pre16 - 2003-12-14
  4892. o Bugfixes:
  4893. - Fixed a bug that made HUP trigger an assert
  4894. - Fixed a bug where a circuit that immediately failed wasn't being
  4895. counted as a failed circuit in counting retries.
  4896. o Features:
  4897. - Now we close the circuit when we get a truncated cell: otherwise we're
  4898. open to an anonymity attack where a bad node in the path truncates
  4899. the circuit and then we open streams at him.
  4900. - Add port ranges to exit policies
  4901. - Add a conservative default exit policy
  4902. - Warn if you're running tor as root
  4903. - on HUP, retry OR connections and close/rebind listeners
  4904. - options.EntryNodes: try these nodes first when picking the first node
  4905. - options.ExitNodes: if your best choices happen to include any of
  4906. your preferred exit nodes, you choose among just those preferred
  4907. exit nodes.
  4908. - options.ExcludedNodes: nodes that are never picked in path building
  4909. Changes in version 0.0.2pre15 - 2003-12-03
  4910. o Robustness and bugfixes:
  4911. - Sometimes clients would cache incorrect DNS resolves, which would
  4912. really screw things up.
  4913. - An OP that goes offline would slowly leak all its sockets and stop
  4914. working.
  4915. - A wide variety of bugfixes in exit node selection, exit policy
  4916. handling, and processing pending streams when a new circuit is
  4917. established.
  4918. - Pick nodes for a path only from those the directory says are up
  4919. - Choose randomly from all running dirservers, not always the first one
  4920. - Increase allowed http header size for directory fetch.
  4921. - Stop writing to stderr (if we're daemonized it will be closed).
  4922. - Enable -g always, so cores will be more useful to me.
  4923. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  4924. o Documentation:
  4925. - Wrote a man page. It lists commonly used options.
  4926. o Configuration:
  4927. - Change default loglevel to warn.
  4928. - Make PidFile default to null rather than littering in your CWD.
  4929. - OnionRouter config option is now obsolete. Instead it just checks
  4930. ORPort>0.
  4931. - Moved to a single unified torrc file for both clients and servers.
  4932. Changes in version 0.0.2pre14 - 2003-11-29
  4933. o Robustness and bugfixes:
  4934. - Force the admin to make the DataDirectory himself
  4935. - to get ownership/permissions right
  4936. - so clients no longer make a DataDirectory and then never use it
  4937. - fix bug where a client who was offline for 45 minutes would never
  4938. pull down a directory again
  4939. - fix (or at least hide really well) the dns assert bug that was
  4940. causing server crashes
  4941. - warnings and improved robustness wrt clockskew for certs
  4942. - use the native daemon(3) to daemonize, when available
  4943. - exit if bind() fails
  4944. - exit if neither socksport nor orport is defined
  4945. - include our own tor_timegm (Win32 doesn't have its own)
  4946. - bugfix for win32 with lots of connections
  4947. - fix minor bias in PRNG
  4948. - make dirserver more robust to corrupt cached directory
  4949. o Documentation:
  4950. - Wrote the design document (woo)
  4951. o Circuit building and exit policies:
  4952. - Circuits no longer try to use nodes that the directory has told them
  4953. are down.
  4954. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  4955. bitcounts (18.0.0.0/8).
  4956. - Make AP connections standby for a circuit if no suitable circuit
  4957. exists, rather than failing
  4958. - Circuits choose exit node based on addr/port, exit policies, and
  4959. which AP connections are standing by
  4960. - Bump min pathlen from 2 to 3
  4961. - Relay end cells have a payload to describe why the stream ended.
  4962. - If the stream failed because of exit policy, try again with a new
  4963. circuit.
  4964. - Clients have a dns cache to remember resolved addresses.
  4965. - Notice more quickly when we have no working circuits
  4966. o Configuration:
  4967. - APPort is now called SocksPort
  4968. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  4969. where to bind
  4970. - RecommendedVersions is now a config variable rather than
  4971. hardcoded (for dirservers)
  4972. - Reloads config on HUP
  4973. - Usage info on -h or --help
  4974. - If you set User and Group config vars, it'll setu/gid to them.
  4975. Changes in version 0.0.2pre13 - 2003-10-19
  4976. o General stability:
  4977. - SSL_write no longer fails when it returns WANTWRITE and the number
  4978. of bytes in the buf has changed by the next SSL_write call.
  4979. - Fix segfault fetching directory when network is down
  4980. - Fix a variety of minor memory leaks
  4981. - Dirservers reload the fingerprints file on HUP, so I don't have
  4982. to take down the network when I approve a new router
  4983. - Default server config file has explicit Address line to specify fqdn
  4984. o Buffers:
  4985. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  4986. - Make listener connections not ever alloc bufs
  4987. o Autoconf improvements:
  4988. - don't clobber an external CFLAGS in ./configure
  4989. - Make install now works
  4990. - create var/lib/tor on make install
  4991. - autocreate a tor.sh initscript to help distribs
  4992. - autocreate the torrc and sample-server-torrc with correct paths
  4993. o Log files and Daemonizing now work:
  4994. - If --DebugLogFile is specified, log to it at -l debug
  4995. - If --LogFile is specified, use it instead of commandline
  4996. - If --RunAsDaemon is set, tor forks and backgrounds on startup