ChangeLog 277 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554
  1. Changes in version 0.2.0.11-alpha - 2007-11-??
  2. o Security fixes:
  3. - Exit policies now reject connections that are addressed to a
  4. relay's public (external) IP address too, unless
  5. ExitPolicyRejectPrivate is turned off. We do this because too
  6. many relays are running nearby to services that trust them based
  7. on network address.
  8. o Minor bugfixes:
  9. - We weren't actually including the src/config/fallback-consensus
  10. file in the tarball. Reported by phobos.
  11. Changes in version 0.2.0.10-alpha - 2007-11-10
  12. o New directory authorities:
  13. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  14. o Major features:
  15. - Allow tunnelled directory connections to ask for an encrypted
  16. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  17. connection independently. Now we can make anonymized begin_dir
  18. connections for (e.g.) more secure hidden service posting and
  19. fetching.
  20. - More progress on proposal 114: code from Karsten Loesing to
  21. implement new hidden service descriptor format.
  22. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  23. accommodate the growing number of servers that use the default
  24. and are reaching it.
  25. - Directory authorities use a new formula for selecting which nodes
  26. to advertise as Guards: they must be in the top 7/8 in terms of
  27. how long we have known about them, and above the median of those
  28. nodes in terms of weighted fractional uptime.
  29. - Make "not enough dir info yet" warnings describe *why* Tor feels
  30. it doesn't have enough directory info yet.
  31. o Major bugfixes:
  32. - Stop servers from crashing if they set a Family option (or
  33. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  34. by Fabian Keil.
  35. - Make bridge users work again -- the move to v3 directories in
  36. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  37. no longer work for clients.
  38. - When the clock jumps forward a lot, do not allow the bandwidth
  39. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  40. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  41. - When the consensus lists a router descriptor that we previously were
  42. mirroring, but that we considered non-canonical, reload the
  43. descriptor as canonical. This fixes bug 543 where Tor servers
  44. would start complaining after a few days that they don't have
  45. enough directory information to build a circuit.
  46. - Consider replacing the current consensus when certificates arrive
  47. that make the pending consensus valid. Previously, we were only
  48. considering replacement when the new certs _didn't_ help.
  49. - Fix an assert error on startup if we didn't already have the
  50. consensus and certs cached in our datadirectory: we were caching
  51. the consensus in consensus_waiting_for_certs but then free'ing it
  52. right after.
  53. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  54. Request) if we need more v3 certs but we've already got pending
  55. requests for all of them.
  56. - Correctly back off from failing certificate downloads. Fixes
  57. bug 546.
  58. - Authorities don't vote on the Running flag if they have been running
  59. for less than 30 minutes themselves. Fixes bug 547, where a newly
  60. started authority would vote that everyone was down.
  61. o New requirements:
  62. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  63. it, it had no AES, and it hasn't seen any security patches since
  64. 2004.
  65. o Minor features:
  66. - Clients now hold circuitless TLS connections open for 1.5 times
  67. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  68. rebuild a new circuit over them within that timeframe. Previously,
  69. they held them open only for KeepalivePeriod (5 minutes).
  70. - Use "If-Modified-Since" to avoid retrieving consensus
  71. networkstatuses that we already have.
  72. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  73. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  74. we start knowing some directory caches.
  75. - When we receive a consensus from the future, warn about skew.
  76. - Improve skew reporting: try to give the user a better log message
  77. about how skewed they are, and how much this matters.
  78. - When we have a certificate for an authority, believe that
  79. certificate's claims about the authority's IP address.
  80. - New --quiet command-line option to suppress the default console log.
  81. Good in combination with --hash-password.
  82. - Authorities send back an X-Descriptor-Not-New header in response to
  83. an accepted-but-discarded descriptor upload. Partially implements
  84. fix for bug 535.
  85. - Make the log message for "tls error. breaking." more useful.
  86. - Better log messages about certificate downloads, to attempt to
  87. track down the second incarnation of bug 546.
  88. o Minor features (bridges):
  89. - If bridge users set UpdateBridgesFromAuthority, but the digest
  90. they ask for is a 404 from the bridge authority, they now fall
  91. back to trying the bridge directly.
  92. - Bridges now use begin_dir to publish their server descriptor to
  93. the bridge authority, even when they haven't set TunnelDirConns.
  94. o Minor features (controller):
  95. - When reporting clock skew, and we know that the clock is _at least
  96. as skewed_ as some value, but we don't know the actual value,
  97. report the value as a "minimum skew."
  98. o Utilities:
  99. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  100. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  101. Perry.
  102. o Minor bugfixes:
  103. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  104. on 0.2.0.x, suggested by Matt Edman.
  105. - Don't stop fetching descriptors when FetchUselessDescriptors is
  106. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  107. reported by tup and ioerror.
  108. - Better log message on vote from unknown authority.
  109. - Don't log "Launching 0 request for 0 router" message.
  110. o Minor bugfixes (memory leaks):
  111. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  112. on 0.2.0.1-alpha.
  113. - Stop leaking memory every time we load a v3 certificate. Bugfix
  114. on 0.2.0.1-alpha. Fixes Bug 536.
  115. - Stop leaking a cached networkstatus on exit. Bugfix on
  116. 0.2.0.3-alpha.
  117. - Stop leaking voter information every time we free a consensus.
  118. Bugfix on 0.2.0.3-alpha.
  119. - Stop leaking signed data every time we check a voter signature.
  120. Bugfix on 0.2.0.3-alpha.
  121. - Stop leaking a signature every time we fail to parse a consensus or
  122. a vote. Bugfix on 0.2.0.3-alpha.
  123. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  124. 0.2.0.9-alpha.
  125. - Stop leaking conn->nickname every time we make a connection to a
  126. Tor relay without knowing its expected identity digest (e.g. when
  127. using bridges). Bugfix on 0.2.0.3-alpha.
  128. - Minor bugfixes (portability):
  129. - Run correctly on platforms where rlim_t is larger than unsigned
  130. long, and/or where the real limit for number of open files is
  131. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  132. particular, these may be needed for OS X 10.5.
  133. Changes in version 0.1.2.18 - 2007-10-28
  134. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  135. hidden service introduction that were causing huge delays, and a big
  136. bug that was causing some servers to disappear from the network status
  137. lists for a few hours each day.
  138. o Major bugfixes (crashes):
  139. - If a connection is shut down abruptly because of something that
  140. happened inside connection_flushed_some(), do not call
  141. connection_finished_flushing(). Should fix bug 451:
  142. "connection_stop_writing: Assertion conn->write_event failed"
  143. Bugfix on 0.1.2.7-alpha.
  144. - Fix possible segfaults in functions called from
  145. rend_process_relay_cell().
  146. o Major bugfixes (hidden services):
  147. - Hidden services were choosing introduction points uniquely by
  148. hexdigest, but when constructing the hidden service descriptor
  149. they merely wrote the (potentially ambiguous) nickname.
  150. - Clients now use the v2 intro format for hidden service
  151. connections: they specify their chosen rendezvous point by identity
  152. digest rather than by (potentially ambiguous) nickname. These
  153. changes could speed up hidden service connections dramatically.
  154. o Major bugfixes (other):
  155. - Stop publishing a new server descriptor just because we get a
  156. HUP signal. This led (in a roundabout way) to some servers getting
  157. dropped from the networkstatus lists for a few hours each day.
  158. - When looking for a circuit to cannibalize, consider family as well
  159. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  160. circuit cannibalization).
  161. - When a router wasn't listed in a new networkstatus, we were leaving
  162. the flags for that router alone -- meaning it remained Named,
  163. Running, etc -- even though absence from the networkstatus means
  164. that it shouldn't be considered to exist at all anymore. Now we
  165. clear all the flags for routers that fall out of the networkstatus
  166. consensus. Fixes bug 529.
  167. o Minor bugfixes:
  168. - Don't try to access (or alter) the state file when running
  169. --list-fingerprint or --verify-config or --hash-password. Resolves
  170. bug 499.
  171. - When generating information telling us how to extend to a given
  172. router, do not try to include the nickname if it is
  173. absent. Resolves bug 467.
  174. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  175. a way to trigger this remotely.)
  176. - When sending a status event to the controller telling it that an
  177. OR address is readable, set the port correctly. (Previously we
  178. were reporting the dir port.)
  179. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  180. command. Bugfix on 0.1.2.17.
  181. - When loading bandwidth history, do not believe any information in
  182. the future. Fixes bug 434.
  183. - When loading entry guard information, do not believe any information
  184. in the future.
  185. - When we have our clock set far in the future and generate an
  186. onion key, then re-set our clock to be correct, we should not stop
  187. the onion key from getting rotated.
  188. - On some platforms, accept() can return a broken address. Detect
  189. this more quietly, and deal accordingly. Fixes bug 483.
  190. - It's not actually an error to find a non-pending entry in the DNS
  191. cache when canceling a pending resolve. Don't log unless stuff
  192. is fishy. Resolves bug 463.
  193. - Don't reset trusted dir server list when we set a configuration
  194. option. Patch from Robert Hogan.
  195. Changes in version 0.2.0.9-alpha - 2007-10-24
  196. This ninth development snapshot switches clients to the new v3 directory
  197. system; allows servers to be listed in the network status even when they
  198. have the same nickname as a registered server; and fixes many other
  199. bugs including a big one that was causing some servers to disappear
  200. from the network status lists for a few hours each day.
  201. o Major features (directory system):
  202. - Clients now download v3 consensus networkstatus documents instead
  203. of v2 networkstatus documents. Clients and caches now base their
  204. opinions about routers on these consensus documents. Clients only
  205. download router descriptors listed in the consensus.
  206. - Authorities now list servers who have the same nickname as
  207. a different named server, but list them with a new flag,
  208. "Unnamed". Now we can list servers that happen to pick the same
  209. nickname as a server that registered two years ago and then
  210. disappeared. Partially implements proposal 122.
  211. - If the consensus list a router as "Unnamed", the name is assigned
  212. to a different router: do not identify the router by that name.
  213. Partially implements proposal 122.
  214. - Authorities can now come to a consensus on which method to use to
  215. compute the consensus. This gives us forward compatibility.
  216. o Major bugfixes:
  217. - Stop publishing a new server descriptor just because we HUP or
  218. when we find our DirPort to be reachable but won't actually publish
  219. it. New descriptors without any real changes are dropped by the
  220. authorities, and can screw up our "publish every 18 hours" schedule.
  221. Bugfix on 0.1.2.x.
  222. - When a router wasn't listed in a new networkstatus, we were leaving
  223. the flags for that router alone -- meaning it remained Named,
  224. Running, etc -- even though absence from the networkstatus means
  225. that it shouldn't be considered to exist at all anymore. Now we
  226. clear all the flags for routers that fall out of the networkstatus
  227. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  228. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  229. extrainfo documents and then discard them immediately for not
  230. matching the latest router. Bugfix on 0.2.0.1-alpha.
  231. o Minor features (v3 directory protocol):
  232. - Allow tor-gencert to generate a new certificate without replacing
  233. the signing key.
  234. - Allow certificates to include an address.
  235. - When we change our directory-cache settings, reschedule all voting
  236. and download operations.
  237. - Reattempt certificate downloads immediately on failure, as long as
  238. we haven't failed a threshold number of times yet.
  239. - Delay retrying consensus downloads while we're downloading
  240. certificates to verify the one we just got. Also, count getting a
  241. consensus that we already have (or one that isn't valid) as a failure,
  242. and count failing to get the certificates after 20 minutes as a
  243. failure.
  244. - Build circuits and download descriptors even if our consensus is a
  245. little expired. (This feature will go away once authorities are
  246. more reliable.)
  247. o Minor features (router descriptor cache):
  248. - If we find a cached-routers file that's been sitting around for more
  249. than 28 days unmodified, then most likely it's a leftover from
  250. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  251. routers anyway.
  252. - When we (as a cache) download a descriptor because it was listed
  253. in a consensus, remember when the consensus was supposed to expire,
  254. and don't expire the descriptor until then.
  255. o Minor features (performance):
  256. - Call routerlist_remove_old_routers() much less often. This should
  257. speed startup, especially on directory caches.
  258. - Don't try to launch new descriptor downloads quite so often when we
  259. already have enough directory information to build circuits.
  260. - Base64 decoding was actually showing up on our profile when parsing
  261. the initial descriptor file; switch to an in-process all-at-once
  262. implementation that's about 3.5x times faster than calling out to
  263. OpenSSL.
  264. o Minor features (compilation):
  265. - Detect non-ASCII platforms (if any still exist) and refuse to
  266. build there: some of our code assumes that 'A' is 65 and so on.
  267. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  268. - Make the "next period" votes into "current period" votes immediately
  269. after publishing the consensus; avoid a heisenbug that made them
  270. stick around indefinitely.
  271. - When we discard a vote as a duplicate, do not report this as
  272. an error.
  273. - Treat missing v3 keys or certificates as an error when running as a
  274. v3 directory authority.
  275. - When we're configured to be a v3 authority, but we're only listed
  276. as a non-v3 authority in our DirServer line for ourself, correct
  277. the listing.
  278. - If an authority doesn't have a qualified hostname, just put
  279. its address in the vote. This fixes the problem where we referred to
  280. "moria on moria:9031."
  281. - Distinguish between detached signatures for the wrong period, and
  282. detached signatures for a divergent vote.
  283. - Fix a small memory leak when computing a consensus.
  284. - When there's no concensus, we were forming a vote every 30
  285. minutes, but writing the "valid-after" line in our vote based
  286. on our configured V3AuthVotingInterval: so unless the intervals
  287. matched up, we immediately rejected our own vote because it didn't
  288. start at the voting interval that caused us to construct a vote.
  289. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  290. - Delete unverified-consensus when the real consensus is set.
  291. - Consider retrying a consensus networkstatus fetch immediately
  292. after one fails: don't wait 60 seconds to notice.
  293. - When fetching a consensus as a cache, wait until a newer consensus
  294. should exist before trying to replace the current one.
  295. - Use a more forgiving schedule for retrying failed consensus
  296. downloads than for other types.
  297. o Minor bugfixes (other directory issues):
  298. - Correct the implementation of "download votes by digest." Bugfix on
  299. 0.2.0.8-alpha.
  300. - Authorities no longer send back "400 you're unreachable please fix
  301. it" errors to Tor servers that aren't online all the time. We're
  302. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  303. o Minor bugfixes (controller):
  304. - Don't reset trusted dir server list when we set a configuration
  305. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  306. - Respond to INT and TERM SIGNAL commands before we execute the
  307. signal, in case the signal shuts us down. We had a patch in
  308. 0.1.2.1-alpha that tried to do this by queueing the response on
  309. the connection's buffer before shutting down, but that really
  310. isn't the same thing at all. Bug located by Matt Edman.
  311. o Minor bugfixes (misc):
  312. - Correctly check for bad options to the "PublishServerDescriptor"
  313. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  314. - Stop leaking memory on failing case of base32_decode, and make
  315. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  316. - Don't try to download extrainfo documents when we're trying to
  317. fetch enough directory info to build a circuit: having enough
  318. info should get priority. Bugfix on 0.2.0.x.
  319. - Don't complain that "your server has not managed to confirm that its
  320. ports are reachable" if we haven't been able to build any circuits
  321. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  322. on 0.1.2.x.
  323. - Detect the reason for failing to mmap a descriptor file we just
  324. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  325. on 0.1.2.x.
  326. o Code simplifications and refactoring:
  327. - Remove support for the old bw_accounting file: we've been storing
  328. bandwidth accounting information in the state file since
  329. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  330. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  331. downgrade to 0.1.1.x or earlier.
  332. - New convenience code to locate a file within the DataDirectory.
  333. - Move non-authority functionality out of dirvote.c.
  334. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  335. so that they all take the same named flags.
  336. o Utilities
  337. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  338. Unix users an easy way to script their Tor process (e.g. by
  339. adjusting bandwidth based on the time of the day).
  340. Changes in version 0.2.0.8-alpha - 2007-10-12
  341. This eighth development snapshot fixes a crash bug that's been bothering
  342. us since February 2007, lets bridge authorities store a list of bridge
  343. descriptors they've seen, gets v3 directory voting closer to working,
  344. starts caching v3 directory consensus documents on directory mirrors,
  345. and fixes a variety of smaller issues including some minor memory leaks.
  346. o Major features (router descriptor cache):
  347. - Store routers in a file called cached-descriptors instead of in
  348. cached-routers. Initialize cached-descriptors from cached-routers
  349. if the old format is around. The new format allows us to store
  350. annotations along with descriptors.
  351. - Use annotations to record the time we received each descriptor, its
  352. source, and its purpose.
  353. - Disable the SETROUTERPURPOSE controller command: it is now
  354. obsolete.
  355. - Controllers should now specify cache=no or cache=yes when using
  356. the +POSTDESCRIPTOR command.
  357. - Bridge authorities now write bridge descriptors to disk, meaning
  358. we can export them to other programs and begin distributing them
  359. to blocked users.
  360. o Major features (directory authorities):
  361. - When a v3 authority is missing votes or signatures, it now tries
  362. to fetch them.
  363. - Directory authorities track weighted fractional uptime as well as
  364. weighted mean-time-between failures. WFU is suitable for deciding
  365. whether a node is "usually up", while MTBF is suitable for deciding
  366. whether a node is "likely to stay up." We need both, because
  367. "usually up" is a good requirement for guards, while "likely to
  368. stay up" is a good requirement for long-lived connections.
  369. o Major features (v3 directory system):
  370. - Caches now download v3 network status documents as needed,
  371. and download the descriptors listed in them.
  372. - All hosts now attempt to download and keep fresh v3 authority
  373. certificates, and re-attempt after failures.
  374. - More internal-consistency checks for vote parsing.
  375. o Major bugfixes (crashes):
  376. - If a connection is shut down abruptly because of something that
  377. happened inside connection_flushed_some(), do not call
  378. connection_finished_flushing(). Should fix bug 451. Bugfix on
  379. 0.1.2.7-alpha.
  380. o Major bugfixes (performance):
  381. - Fix really bad O(n^2) performance when parsing a long list of
  382. routers: Instead of searching the entire list for an "extra-info "
  383. string which usually wasn't there, once for every routerinfo
  384. we read, just scan lines forward until we find one we like.
  385. Bugfix on 0.2.0.1.
  386. - When we add data to a write buffer in response to the data on that
  387. write buffer getting low because of a flush, do not consider the
  388. newly added data as a candidate for immediate flushing, but rather
  389. make it wait until the next round of writing. Otherwise, we flush
  390. and refill recursively, and a single greedy TLS connection can
  391. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  392. o Minor features (v3 authority system):
  393. - Add more ways for tools to download the votes that lead to the
  394. current consensus.
  395. - Send a 503 when low on bandwidth and a vote, consensus, or
  396. certificate is requested.
  397. - If-modified-since is now implemented properly for all kinds of
  398. certificate requests.
  399. o Minor bugfixes (network statuses):
  400. - Tweak the implementation of proposal 109 slightly: allow at most
  401. two Tor servers on the same IP address, except if it's the location
  402. of a directory authority, in which case allow five. Bugfix on
  403. 0.2.0.3-alpha.
  404. o Minor bugfixes (controller):
  405. - When sending a status event to the controller telling it that an
  406. OR address is reachable, set the port correctly. (Previously we
  407. were reporting the dir port.) Bugfix on 0.1.2.x.
  408. o Minor bugfixes (v3 directory system):
  409. - Fix logic to look up a cert by its signing key digest. Bugfix on
  410. 0.2.0.7-alpha.
  411. - Only change the reply to a vote to "OK" if it's not already
  412. set. This gets rid of annoying "400 OK" log messages, which may
  413. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  414. - When we get a valid consensus, recompute the voting schedule.
  415. - Base the valid-after time of a vote on the consensus voting
  416. schedule, not on our preferred schedule.
  417. - Make the return values and messages from signature uploads and
  418. downloads more sensible.
  419. - Fix a memory leak when serving votes and consensus documents, and
  420. another when serving certificates.
  421. o Minor bugfixes (performance):
  422. - Use a slightly simpler string hashing algorithm (copying Python's
  423. instead of Java's) and optimize our digest hashing algorithm to take
  424. advantage of 64-bit platforms and to remove some possibly-costly
  425. voodoo.
  426. - Fix a minor memory leak whenever we parse guards from our state
  427. file. Bugfix on 0.2.0.7-alpha.
  428. - Fix a minor memory leak whenever we write out a file. Bugfix on
  429. 0.2.0.7-alpha.
  430. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  431. command. Bugfix on 0.2.0.5-alpha.
  432. o Minor bugfixes (portability):
  433. - On some platforms, accept() can return a broken address. Detect
  434. this more quietly, and deal accordingly. Fixes bug 483.
  435. - Stop calling tor_strlower() on uninitialized memory in some cases.
  436. Bugfix in 0.2.0.7-alpha.
  437. o Minor bugfixes (usability):
  438. - Treat some 403 responses from directory servers as INFO rather than
  439. WARN-severity events.
  440. - It's not actually an error to find a non-pending entry in the DNS
  441. cache when canceling a pending resolve. Don't log unless stuff is
  442. fishy. Resolves bug 463.
  443. o Minor bugfixes (anonymity):
  444. - Never report that we've used more bandwidth than we're willing to
  445. relay: it leaks how much non-relay traffic we're using. Resolves
  446. bug 516.
  447. - When looking for a circuit to cannibalize, consider family as well
  448. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  449. circuit cannibalization).
  450. o Code simplifications and refactoring:
  451. - Make a bunch of functions static. Remove some dead code.
  452. - Pull out about a third of the really big routerlist.c; put it in a
  453. new module, networkstatus.c.
  454. - Merge the extra fields in local_routerstatus_t back into
  455. routerstatus_t: we used to need one routerstatus_t for each
  456. authority's opinion, plus a local_routerstatus_t for the locally
  457. computed consensus opinion. To save space, we put the locally
  458. modified fields into local_routerstatus_t, and only the common
  459. stuff into routerstatus_t. But once v3 directories are in use,
  460. clients and caches will no longer need to hold authority opinions;
  461. thus, the rationale for keeping the types separate is now gone.
  462. - Make the code used to reschedule and reattempt downloads more
  463. uniform.
  464. - Turn all 'Are we a directory server/mirror?' logic into a call to
  465. dirserver_mode().
  466. - Remove the code to generate the oldest (v1) directory format.
  467. The code has been disabled since 0.2.0.5-alpha.
  468. Changes in version 0.2.0.7-alpha - 2007-09-21
  469. This seventh development snapshot makes bridges work again, makes bridge
  470. authorities work for the first time, fixes two huge performance flaws
  471. in hidden services, and fixes a variety of minor issues.
  472. o New directory authorities:
  473. - Set up moria1 and tor26 as the first v3 directory authorities. See
  474. doc/spec/dir-spec.txt for details on the new directory design.
  475. o Major bugfixes (crashes):
  476. - Fix possible segfaults in functions called from
  477. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  478. o Major bugfixes (bridges):
  479. - Fix a bug that made servers send a "404 Not found" in response to
  480. attempts to fetch their server descriptor. This caused Tor servers
  481. to take many minutes to establish reachability for their DirPort,
  482. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  483. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  484. users configure that and specify a bridge with an identity
  485. fingerprint, now they will lookup the bridge descriptor at the
  486. default bridge authority via a one-hop tunnel, but once circuits
  487. are established they will switch to a three-hop tunnel for later
  488. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  489. o Major bugfixes (hidden services):
  490. - Hidden services were choosing introduction points uniquely by
  491. hexdigest, but when constructing the hidden service descriptor
  492. they merely wrote the (potentially ambiguous) nickname.
  493. - Clients now use the v2 intro format for hidden service
  494. connections: they specify their chosen rendezvous point by identity
  495. digest rather than by (potentially ambiguous) nickname. Both
  496. are bugfixes on 0.1.2.x, and they could speed up hidden service
  497. connections dramatically. Thanks to Karsten Loesing.
  498. o Minor features (security):
  499. - As a client, do not believe any server that tells us that an
  500. address maps to an internal address space.
  501. - Make it possible to enable HashedControlPassword and
  502. CookieAuthentication at the same time.
  503. o Minor features (guard nodes):
  504. - Tag every guard node in our state file with the version that
  505. we believe added it, or with our own version if we add it. This way,
  506. if a user temporarily runs an old version of Tor and then switches
  507. back to a new one, she doesn't automatically lose her guards.
  508. o Minor features (speed):
  509. - When implementing AES counter mode, update only the portions of the
  510. counter buffer that need to change, and don't keep separate
  511. network-order and host-order counters when they are the same (i.e.,
  512. on big-endian hosts.)
  513. o Minor features (controller):
  514. - Accept LF instead of CRLF on controller, since some software has a
  515. hard time generating real Internet newlines.
  516. - Add GETINFO values for the server status events
  517. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  518. Robert Hogan.
  519. o Removed features:
  520. - Routers no longer include bandwidth-history lines in their
  521. descriptors; this information is already available in extra-info
  522. documents, and including it in router descriptors took up 60%
  523. (!) of compressed router descriptor downloads. Completes
  524. implementation of proposal 104.
  525. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  526. and TorControl.py, as they use the old v0 controller protocol,
  527. and are obsoleted by TorFlow anyway.
  528. - Drop support for v1 rendezvous descriptors, since we never used
  529. them anyway, and the code has probably rotted by now. Based on
  530. patch from Karsten Loesing.
  531. - On OSX, stop warning the user that kqueue support in libevent is
  532. "experimental", since it seems to have worked fine for ages.
  533. o Minor bugfixes:
  534. - When generating information telling us how to extend to a given
  535. router, do not try to include the nickname if it is absent. Fixes
  536. bug 467. Bugfix on 0.2.0.3-alpha.
  537. - Fix a user-triggerable (but not remotely-triggerable) segfault
  538. in expand_filename(). Bugfix on 0.1.2.x.
  539. - Fix a memory leak when freeing incomplete requests from DNSPort.
  540. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  541. - Don't try to access (or alter) the state file when running
  542. --list-fingerprint or --verify-config or --hash-password. (Resolves
  543. bug 499.) Bugfix on 0.1.2.x.
  544. - Servers used to decline to publish their DirPort if their
  545. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  546. were below a threshold. Now they only look at BandwidthRate and
  547. RelayBandwidthRate. Bugfix on 0.1.2.x.
  548. - Remove an optimization in the AES counter-mode code that assumed
  549. that the counter never exceeded 2^68. When the counter can be set
  550. arbitrarily as an IV (as it is by Karsten's new hidden services
  551. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  552. - Resume listing "AUTHORITY" flag for authorities in network status.
  553. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  554. o Code simplifications and refactoring:
  555. - Revamp file-writing logic so we don't need to have the entire
  556. contents of a file in memory at once before we write to disk. Tor,
  557. meet stdio.
  558. - Turn "descriptor store" into a full-fledged type.
  559. - Move all NT services code into a separate source file.
  560. - Unify all code that computes medians, percentile elements, etc.
  561. - Get rid of a needless malloc when parsing address policies.
  562. Changes in version 0.1.2.17 - 2007-08-30
  563. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  564. X bundles. Vidalia 0.0.14 makes authentication required for the
  565. ControlPort in the default configuration, which addresses important
  566. security risks. Everybody who uses Vidalia (or another controller)
  567. should upgrade.
  568. In addition, this Tor update fixes major load balancing problems with
  569. path selection, which should speed things up a lot once many people
  570. have upgraded.
  571. o Major bugfixes (security):
  572. - We removed support for the old (v0) control protocol. It has been
  573. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  574. become more of a headache than it's worth.
  575. o Major bugfixes (load balancing):
  576. - When choosing nodes for non-guard positions, weight guards
  577. proportionally less, since they already have enough load. Patch
  578. from Mike Perry.
  579. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  580. will allow fast Tor servers to get more attention.
  581. - When we're upgrading from an old Tor version, forget our current
  582. guards and pick new ones according to the new weightings. These
  583. three load balancing patches could raise effective network capacity
  584. by a factor of four. Thanks to Mike Perry for measurements.
  585. o Major bugfixes (stream expiration):
  586. - Expire not-yet-successful application streams in all cases if
  587. they've been around longer than SocksTimeout. Right now there are
  588. some cases where the stream will live forever, demanding a new
  589. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  590. o Minor features (controller):
  591. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  592. is valid before any authentication has been received. It tells
  593. a controller what kind of authentication is expected, and what
  594. protocol is spoken. Implements proposal 119.
  595. o Minor bugfixes (performance):
  596. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  597. greatly speeding up loading cached-routers from disk on startup.
  598. - Disable sentinel-based debugging for buffer code: we squashed all
  599. the bugs that this was supposed to detect a long time ago, and now
  600. its only effect is to change our buffer sizes from nice powers of
  601. two (which platform mallocs tend to like) to values slightly over
  602. powers of two (which make some platform mallocs sad).
  603. o Minor bugfixes (misc):
  604. - If exit bandwidth ever exceeds one third of total bandwidth, then
  605. use the correct formula to weight exit nodes when choosing paths.
  606. Based on patch from Mike Perry.
  607. - Choose perfectly fairly among routers when choosing by bandwidth and
  608. weighting by fraction of bandwidth provided by exits. Previously, we
  609. would choose with only approximate fairness, and correct ourselves
  610. if we ran off the end of the list.
  611. - If we require CookieAuthentication but we fail to write the
  612. cookie file, we would warn but not exit, and end up in a state
  613. where no controller could authenticate. Now we exit.
  614. - If we require CookieAuthentication, stop generating a new cookie
  615. every time we change any piece of our config.
  616. - Refuse to start with certain directory authority keys, and
  617. encourage people using them to stop.
  618. - Terminate multi-line control events properly. Original patch
  619. from tup.
  620. - Fix a minor memory leak when we fail to find enough suitable
  621. servers to choose a circuit.
  622. - Stop leaking part of the descriptor when we run into a particularly
  623. unparseable piece of it.
  624. Changes in version 0.2.0.6-alpha - 2007-08-26
  625. This sixth development snapshot features a new Vidalia version in the
  626. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  627. the ControlPort in the default configuration, which addresses important
  628. security risks.
  629. In addition, this snapshot fixes major load balancing problems
  630. with path selection, which should speed things up a lot once many
  631. people have upgraded. The directory authorities also use a new
  632. mean-time-between-failure approach to tracking which servers are stable,
  633. rather than just looking at the most recent uptime.
  634. o New directory authorities:
  635. - Set up Tonga as the default bridge directory authority.
  636. o Major features:
  637. - Directory authorities now track servers by weighted
  638. mean-times-between-failures. When we have 4 or more days of data,
  639. use measured MTBF rather than declared uptime to decide whether
  640. to call a router Stable. Implements proposal 108.
  641. o Major bugfixes (load balancing):
  642. - When choosing nodes for non-guard positions, weight guards
  643. proportionally less, since they already have enough load. Patch
  644. from Mike Perry.
  645. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  646. will allow fast Tor servers to get more attention.
  647. - When we're upgrading from an old Tor version, forget our current
  648. guards and pick new ones according to the new weightings. These
  649. three load balancing patches could raise effective network capacity
  650. by a factor of four. Thanks to Mike Perry for measurements.
  651. o Major bugfixes (descriptor parsing):
  652. - Handle unexpected whitespace better in malformed descriptors. Bug
  653. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  654. o Minor features:
  655. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  656. GETINFO for Torstat to use until it can switch to using extrainfos.
  657. - Optionally (if built with -DEXPORTMALLINFO) export the output
  658. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  659. from localhost.
  660. o Minor bugfixes:
  661. - Do not intermix bridge routers with controller-added
  662. routers. (Bugfix on 0.2.0.x)
  663. - Do not fail with an assert when accept() returns an unexpected
  664. address family. Addresses but does not wholly fix bug 483. (Bugfix
  665. on 0.2.0.x)
  666. - Let directory authorities startup even when they can't generate
  667. a descriptor immediately, e.g. because they don't know their
  668. address.
  669. - Stop putting the authentication cookie in a file called "0"
  670. in your working directory if you don't specify anything for the
  671. new CookieAuthFile option. Reported by Matt Edman.
  672. - Make it possible to read the PROTOCOLINFO response in a way that
  673. conforms to our control-spec. Reported by Matt Edman.
  674. - Fix a minor memory leak when we fail to find enough suitable
  675. servers to choose a circuit. Bugfix on 0.1.2.x.
  676. - Stop leaking part of the descriptor when we run into a particularly
  677. unparseable piece of it. Bugfix on 0.1.2.x.
  678. - Unmap the extrainfo cache file on exit.
  679. Changes in version 0.2.0.5-alpha - 2007-08-19
  680. This fifth development snapshot fixes compilation on Windows again;
  681. fixes an obnoxious client-side bug that slowed things down and put
  682. extra load on the network; gets us closer to using the v3 directory
  683. voting scheme; makes it easier for Tor controllers to use cookie-based
  684. authentication; and fixes a variety of other bugs.
  685. o Removed features:
  686. - Version 1 directories are no longer generated in full. Instead,
  687. authorities generate and serve "stub" v1 directories that list
  688. no servers. This will stop Tor versions 0.1.0.x and earlier from
  689. working, but (for security reasons) nobody should be running those
  690. versions anyway.
  691. o Major bugfixes (compilation, 0.2.0.x):
  692. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  693. - Try to fix MSVC compilation: build correctly on platforms that do
  694. not define s6_addr16 or s6_addr32.
  695. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  696. Zhou.
  697. o Major bugfixes (stream expiration):
  698. - Expire not-yet-successful application streams in all cases if
  699. they've been around longer than SocksTimeout. Right now there are
  700. some cases where the stream will live forever, demanding a new
  701. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  702. reported by lodger.
  703. o Minor features (directory servers):
  704. - When somebody requests a list of statuses or servers, and we have
  705. none of those, return a 404 rather than an empty 200.
  706. o Minor features (directory voting):
  707. - Store v3 consensus status consensuses on disk, and reload them
  708. on startup.
  709. o Minor features (security):
  710. - Warn about unsafe ControlPort configurations.
  711. - Refuse to start with certain directory authority keys, and
  712. encourage people using them to stop.
  713. o Minor features (controller):
  714. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  715. is valid before any authentication has been received. It tells
  716. a controller what kind of authentication is expected, and what
  717. protocol is spoken. Implements proposal 119.
  718. - New config option CookieAuthFile to choose a new location for the
  719. cookie authentication file, and config option
  720. CookieAuthFileGroupReadable to make it group-readable.
  721. o Minor features (unit testing):
  722. - Add command-line arguments to unit-test executable so that we can
  723. invoke any chosen test from the command line rather than having
  724. to run the whole test suite at once; and so that we can turn on
  725. logging for the unit tests.
  726. o Minor bugfixes (on 0.1.2.x):
  727. - If we require CookieAuthentication but we fail to write the
  728. cookie file, we would warn but not exit, and end up in a state
  729. where no controller could authenticate. Now we exit.
  730. - If we require CookieAuthentication, stop generating a new cookie
  731. every time we change any piece of our config.
  732. - When loading bandwidth history, do not believe any information in
  733. the future. Fixes bug 434.
  734. - When loading entry guard information, do not believe any information
  735. in the future.
  736. - When we have our clock set far in the future and generate an
  737. onion key, then re-set our clock to be correct, we should not stop
  738. the onion key from getting rotated.
  739. - Clean up torrc sample config file.
  740. - Do not automatically run configure from autogen.sh. This
  741. non-standard behavior tended to annoy people who have built other
  742. programs.
  743. o Minor bugfixes (on 0.2.0.x):
  744. - Fix a bug with AutomapHostsOnResolve that would always cause
  745. the second request to fail. Bug reported by Kate. Bugfix on
  746. 0.2.0.3-alpha.
  747. - Fix a bug in ADDRMAP controller replies that would sometimes
  748. try to print a NULL. Patch from tup.
  749. - Read v3 directory authority keys from the right location.
  750. - Numerous bugfixes to directory voting code.
  751. Changes in version 0.1.2.16 - 2007-08-01
  752. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  753. remote attacker in certain situations to rewrite the user's torrc
  754. configuration file. This can completely compromise anonymity of users
  755. in most configurations, including those running the Vidalia bundles,
  756. TorK, etc. Or worse.
  757. o Major security fixes:
  758. - Close immediately after missing authentication on control port;
  759. do not allow multiple authentication attempts.
  760. Changes in version 0.2.0.4-alpha - 2007-08-01
  761. This fourth development snapshot fixes a critical security vulnerability
  762. for most users, specifically those running Vidalia, TorK, etc. Everybody
  763. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  764. o Major security fixes:
  765. - Close immediately after missing authentication on control port;
  766. do not allow multiple authentication attempts.
  767. o Major bugfixes (compilation):
  768. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  769. defined there.
  770. o Minor features (performance):
  771. - Be even more aggressive about releasing RAM from small
  772. empty buffers. Thanks to our free-list code, this shouldn't be too
  773. performance-intensive.
  774. - Disable sentinel-based debugging for buffer code: we squashed all
  775. the bugs that this was supposed to detect a long time ago, and
  776. now its only effect is to change our buffer sizes from nice
  777. powers of two (which platform mallocs tend to like) to values
  778. siightly over powers of two (which make some platform mallocs sad).
  779. - Log malloc statistics from mallinfo() on platforms where it
  780. exists.
  781. Changes in version 0.2.0.3-alpha - 2007-07-29
  782. This third development snapshot introduces new experimental
  783. blocking-resistance features and a preliminary version of the v3
  784. directory voting design, and includes many other smaller features
  785. and bugfixes.
  786. o Major features:
  787. - The first pieces of our "bridge" design for blocking-resistance
  788. are implemented. People can run bridge directory authorities;
  789. people can run bridges; and people can configure their Tor clients
  790. with a set of bridges to use as the first hop into the Tor network.
  791. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  792. details.
  793. - Create listener connections before we setuid to the configured
  794. User and Group. Now non-Windows users can choose port values
  795. under 1024, start Tor as root, and have Tor bind those ports
  796. before it changes to another UID. (Windows users could already
  797. pick these ports.)
  798. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  799. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  800. on "vserver" accounts. (Patch from coderman.)
  801. - Be even more aggressive about separating local traffic from relayed
  802. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  803. o Major features (experimental):
  804. - First cut of code for "v3 dir voting": directory authorities will
  805. vote on a common network status document rather than each publishing
  806. their own opinion. This code needs more testing and more corner-case
  807. handling before it's ready for use.
  808. o Security fixes:
  809. - Directory authorities now call routers Fast if their bandwidth is
  810. at least 100KB/s, and consider their bandwidth adequate to be a
  811. Guard if it is at least 250KB/s, no matter the medians. This fix
  812. complements proposal 107. [Bugfix on 0.1.2.x]
  813. - Directory authorities now never mark more than 3 servers per IP as
  814. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  815. Damon McCoy.)
  816. - Minor change to organizationName and commonName generation
  817. procedures in TLS certificates during Tor handshakes, to invalidate
  818. some earlier censorware approaches. This is not a long-term
  819. solution, but applying it will give us a bit of time to look into
  820. the epidemiology of countermeasures as they spread.
  821. o Major bugfixes (directory):
  822. - Rewrite directory tokenization code to never run off the end of
  823. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  824. o Minor features (controller):
  825. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  826. match requests to applications. (Patch from Robert Hogan.)
  827. - Report address and port correctly on connections to DNSPort. (Patch
  828. from Robert Hogan.)
  829. - Add a RESOLVE command to launch hostname lookups. (Original patch
  830. from Robert Hogan.)
  831. - Add GETINFO status/enough-dir-info to let controllers tell whether
  832. Tor has downloaded sufficient directory information. (Patch
  833. from Tup.)
  834. - You can now use the ControlSocket option to tell Tor to listen for
  835. controller connections on Unix domain sockets on systems that
  836. support them. (Patch from Peter Palfrader.)
  837. - STREAM NEW events are generated for DNSPort requests and for
  838. tunneled directory connections. (Patch from Robert Hogan.)
  839. - New "GETINFO address-mappings/*" command to get address mappings
  840. with expiry information. "addr-mappings/*" is now deprecated.
  841. (Patch from Tup.)
  842. o Minor features (misc):
  843. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  844. from croup.)
  845. - The tor-gencert tool for v3 directory authorities now creates all
  846. files as readable to the file creator only, and write-protects
  847. the authority identity key.
  848. - When dumping memory usage, list bytes used in buffer memory
  849. free-lists.
  850. - When running with dmalloc, dump more stats on hup and on exit.
  851. - Directory authorities now fail quickly and (relatively) harmlessly
  852. if they generate a network status document that is somehow
  853. malformed.
  854. o Traffic load balancing improvements:
  855. - If exit bandwidth ever exceeds one third of total bandwidth, then
  856. use the correct formula to weight exit nodes when choosing paths.
  857. (Based on patch from Mike Perry.)
  858. - Choose perfectly fairly among routers when choosing by bandwidth and
  859. weighting by fraction of bandwidth provided by exits. Previously, we
  860. would choose with only approximate fairness, and correct ourselves
  861. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  862. o Performance improvements:
  863. - Be more aggressive with freeing buffer RAM or putting it on the
  864. memory free lists.
  865. - Use Critical Sections rather than Mutexes for synchronizing threads
  866. on win32; Mutexes are heavier-weight, and designed for synchronizing
  867. between processes.
  868. o Deprecated and removed features:
  869. - RedirectExits is now deprecated.
  870. - Stop allowing address masks that do not correspond to bit prefixes.
  871. We have warned about these for a really long time; now it's time
  872. to reject them. (Patch from croup.)
  873. o Minor bugfixes (directory):
  874. - Fix another crash bug related to extra-info caching. (Bug found by
  875. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  876. - Directories no longer return a "304 not modified" when they don't
  877. have the networkstatus the client asked for. Also fix a memory
  878. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  879. - We had accidentally labelled 0.1.2.x directory servers as not
  880. suitable for begin_dir requests, and had labelled no directory
  881. servers as suitable for uploading extra-info documents. [Bugfix
  882. on 0.2.0.1-alpha]
  883. o Minor bugfixes (dns):
  884. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  885. Hogan.) [Bugfix on 0.2.0.2-alpha]
  886. - Add DNSPort connections to the global connection list, so that we
  887. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  888. on 0.2.0.2-alpha]
  889. - Fix a dangling reference that could lead to a crash when DNSPort is
  890. changed or closed (Patch from Robert Hogan.) [Bugfix on
  891. 0.2.0.2-alpha]
  892. o Minor bugfixes (controller):
  893. - Provide DNS expiry times in GMT, not in local time. For backward
  894. compatibility, ADDRMAP events only provide GMT expiry in an extended
  895. field. "GETINFO address-mappings" always does the right thing.
  896. - Use CRLF line endings properly in NS events.
  897. - Terminate multi-line control events properly. (Original patch
  898. from tup.) [Bugfix on 0.1.2.x-alpha]
  899. - Do not include spaces in SOURCE_ADDR fields in STREAM
  900. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  901. Changes in version 0.1.2.15 - 2007-07-17
  902. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  903. problems, fixes compilation on BSD, and fixes a variety of other
  904. bugs. Everybody should upgrade.
  905. o Major bugfixes (compilation):
  906. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  907. o Major bugfixes (crashes):
  908. - Try even harder not to dereference the first character after
  909. an mmap(). Reported by lodger.
  910. - Fix a crash bug in directory authorities when we re-number the
  911. routerlist while inserting a new router.
  912. - When the cached-routers file is an even multiple of the page size,
  913. don't run off the end and crash. (Fixes bug 455; based on idea
  914. from croup.)
  915. - Fix eventdns.c behavior on Solaris: It is critical to include
  916. orconfig.h _before_ sys/types.h, so that we can get the expected
  917. definition of _FILE_OFFSET_BITS.
  918. o Major bugfixes (security):
  919. - Fix a possible buffer overrun when using BSD natd support. Bug
  920. found by croup.
  921. - When sending destroy cells from a circuit's origin, don't include
  922. the reason for tearing down the circuit. The spec says we didn't,
  923. and now we actually don't. Reported by lodger.
  924. - Keep streamids from different exits on a circuit separate. This
  925. bug may have allowed other routers on a given circuit to inject
  926. cells into streams. Reported by lodger; fixes bug 446.
  927. - If there's a never-before-connected-to guard node in our list,
  928. never choose any guards past it. This way we don't expand our
  929. guard list unless we need to.
  930. o Minor bugfixes (guard nodes):
  931. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  932. don't get overused as guards.
  933. o Minor bugfixes (directory):
  934. - Correctly count the number of authorities that recommend each
  935. version. Previously, we were under-counting by 1.
  936. - Fix a potential crash bug when we load many server descriptors at
  937. once and some of them make others of them obsolete. Fixes bug 458.
  938. o Minor bugfixes (hidden services):
  939. - Stop tearing down the whole circuit when the user asks for a
  940. connection to a port that the hidden service didn't configure.
  941. Resolves bug 444.
  942. o Minor bugfixes (misc):
  943. - On Windows, we were preventing other processes from reading
  944. cached-routers while Tor was running. Reported by janbar.
  945. - Fix a possible (but very unlikely) bug in picking routers by
  946. bandwidth. Add a log message to confirm that it is in fact
  947. unlikely. Patch from lodger.
  948. - Backport a couple of memory leak fixes.
  949. - Backport miscellaneous cosmetic bugfixes.
  950. Changes in version 0.2.0.2-alpha - 2007-06-02
  951. o Major bugfixes on 0.2.0.1-alpha:
  952. - Fix an assertion failure related to servers without extra-info digests.
  953. Resolves bugs 441 and 442.
  954. o Minor features (directory):
  955. - Support "If-Modified-Since" when answering HTTP requests for
  956. directories, running-routers documents, and network-status documents.
  957. (There's no need to support it for router descriptors, since those
  958. are downloaded by descriptor digest.)
  959. o Minor build issues:
  960. - Clear up some MIPSPro compiler warnings.
  961. - When building from a tarball on a machine that happens to have SVK
  962. installed, report the micro-revision as whatever version existed
  963. in the tarball, not as "x".
  964. Changes in version 0.2.0.1-alpha - 2007-06-01
  965. This early development snapshot provides new features for people running
  966. Tor as both a client and a server (check out the new RelayBandwidth
  967. config options); lets Tor run as a DNS proxy; and generally moves us
  968. forward on a lot of fronts.
  969. o Major features, server usability:
  970. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  971. a separate set of token buckets for relayed traffic. Right now
  972. relayed traffic is defined as answers to directory requests, and
  973. OR connections that don't have any local circuits on them.
  974. o Major features, client usability:
  975. - A client-side DNS proxy feature to replace the need for
  976. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  977. for DNS requests on port 9999, use the Tor network to resolve them
  978. anonymously, and send the reply back like a regular DNS server.
  979. The code still only implements a subset of DNS.
  980. - Make PreferTunneledDirConns and TunnelDirConns work even when
  981. we have no cached directory info. This means Tor clients can now
  982. do all of their connections protected by TLS.
  983. o Major features, performance and efficiency:
  984. - Directory authorities accept and serve "extra info" documents for
  985. routers. These documents contain fields from router descriptors
  986. that aren't usually needed, and that use a lot of excess
  987. bandwidth. Once these fields are removed from router descriptors,
  988. the bandwidth savings should be about 60%. [Partially implements
  989. proposal 104.]
  990. - Servers upload extra-info documents to any authority that accepts
  991. them. Authorities (and caches that have been configured to download
  992. extra-info documents) download them as needed. [Partially implements
  993. proposal 104.]
  994. - Change the way that Tor buffers data that it is waiting to write.
  995. Instead of queueing data cells in an enormous ring buffer for each
  996. client->OR or OR->OR connection, we now queue cells on a separate
  997. queue for each circuit. This lets us use less slack memory, and
  998. will eventually let us be smarter about prioritizing different kinds
  999. of traffic.
  1000. - Use memory pools to allocate cells with better speed and memory
  1001. efficiency, especially on platforms where malloc() is inefficient.
  1002. - Stop reading on edge connections when their corresponding circuit
  1003. buffers are full; start again as the circuits empty out.
  1004. o Major features, other:
  1005. - Add an HSAuthorityRecordStats option that hidden service authorities
  1006. can use to track statistics of overall hidden service usage without
  1007. logging information that would be very useful to an attacker.
  1008. - Start work implementing multi-level keys for directory authorities:
  1009. Add a standalone tool to generate key certificates. (Proposal 103.)
  1010. o Security fixes:
  1011. - Directory authorities now call routers Stable if they have an
  1012. uptime of at least 30 days, even if that's not the median uptime
  1013. in the network. Implements proposal 107, suggested by Kevin Bauer
  1014. and Damon McCoy.
  1015. o Minor fixes (resource management):
  1016. - Count the number of open sockets separately from the number
  1017. of active connection_t objects. This will let us avoid underusing
  1018. our allocated connection limit.
  1019. - We no longer use socket pairs to link an edge connection to an
  1020. anonymous directory connection or a DirPort test connection.
  1021. Instead, we track the link internally and transfer the data
  1022. in-process. This saves two sockets per "linked" connection (at the
  1023. client and at the server), and avoids the nasty Windows socketpair()
  1024. workaround.
  1025. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  1026. for every single inactive connection_t. Free items from the
  1027. 4k/16k-buffer free lists when they haven't been used for a while.
  1028. o Minor features (build):
  1029. - Make autoconf search for libevent, openssl, and zlib consistently.
  1030. - Update deprecated macros in configure.in.
  1031. - When warning about missing headers, tell the user to let us
  1032. know if the compile succeeds anyway, so we can downgrade the
  1033. warning.
  1034. - Include the current subversion revision as part of the version
  1035. string: either fetch it directly if we're in an SVN checkout, do
  1036. some magic to guess it if we're in an SVK checkout, or use
  1037. the last-detected version if we're building from a .tar.gz.
  1038. Use this version consistently in log messages.
  1039. o Minor features (logging):
  1040. - Always prepend "Bug: " to any log message about a bug.
  1041. - Put a platform string (e.g. "Linux i686") in the startup log
  1042. message, so when people paste just their logs, we know if it's
  1043. OpenBSD or Windows or what.
  1044. - When logging memory usage, break down memory used in buffers by
  1045. buffer type.
  1046. o Minor features (directory system):
  1047. - New config option V2AuthoritativeDirectory that all directory
  1048. authorities should set. This will let future authorities choose
  1049. not to serve V2 directory information.
  1050. - Directory authorities allow multiple router descriptors and/or extra
  1051. info documents to be uploaded in a single go. This will make
  1052. implementing proposal 104 simpler.
  1053. o Minor features (controller):
  1054. - Add a new config option __DisablePredictedCircuits designed for
  1055. use by the controller, when we don't want Tor to build any circuits
  1056. preemptively.
  1057. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  1058. so we can exit from the middle of the circuit.
  1059. - Implement "getinfo status/circuit-established".
  1060. - Implement "getinfo status/version/..." so a controller can tell
  1061. whether the current version is recommended, and whether any versions
  1062. are good, and how many authorities agree. (Patch from shibz.)
  1063. o Minor features (hidden services):
  1064. - Allow multiple HiddenServicePort directives with the same virtual
  1065. port; when they occur, the user is sent round-robin to one
  1066. of the target ports chosen at random. Partially fixes bug 393 by
  1067. adding limited ad-hoc round-robining.
  1068. o Minor features (other):
  1069. - More unit tests.
  1070. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  1071. resolve request for hosts matching a given pattern causes Tor to
  1072. generate an internal virtual address mapping for that host. This
  1073. allows DNSPort to work sensibly with hidden service users. By
  1074. default, .exit and .onion addresses are remapped; the list of
  1075. patterns can be reconfigured with AutomapHostsSuffixes.
  1076. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  1077. address. Thanks to the AutomapHostsOnResolve option, this is no
  1078. longer a completely silly thing to do.
  1079. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  1080. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  1081. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  1082. minus 1 byte: the actual maximum declared bandwidth.
  1083. o Removed features:
  1084. - Removed support for the old binary "version 0" controller protocol.
  1085. This has been deprecated since 0.1.1, and warnings have been issued
  1086. since 0.1.2. When we encounter a v0 control message, we now send
  1087. back an error and close the connection.
  1088. - Remove the old "dns worker" server DNS code: it hasn't been default
  1089. since 0.1.2.2-alpha, and all the servers seem to be using the new
  1090. eventdns code.
  1091. o Minor bugfixes (portability):
  1092. - Even though Windows is equally happy with / and \ as path separators,
  1093. try to use \ consistently on Windows and / consistently on Unix: it
  1094. makes the log messages nicer.
  1095. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  1096. - Read resolv.conf files correctly on platforms where read() returns
  1097. partial results on small file reads.
  1098. o Minor bugfixes (directory):
  1099. - Correctly enforce that elements of directory objects do not appear
  1100. more often than they are allowed to appear.
  1101. - When we are reporting the DirServer line we just parsed, we were
  1102. logging the second stanza of the key fingerprint, not the first.
  1103. o Minor bugfixes (logging):
  1104. - When we hit an EOF on a log (probably because we're shutting down),
  1105. don't try to remove the log from the list: just mark it as
  1106. unusable. (Bulletproofs against bug 222.)
  1107. o Minor bugfixes (other):
  1108. - In the exitlist script, only consider the most recently published
  1109. server descriptor for each server. Also, when the user requests
  1110. a list of servers that _reject_ connections to a given address,
  1111. explicitly exclude the IPs that also have servers that accept
  1112. connections to that address. (Resolves bug 405.)
  1113. - Stop allowing hibernating servers to be "stable" or "fast".
  1114. - On Windows, we were preventing other processes from reading
  1115. cached-routers while Tor was running. (Reported by janbar)
  1116. - Make the NodeFamilies config option work. (Reported by
  1117. lodger -- it has never actually worked, even though we added it
  1118. in Oct 2004.)
  1119. - Check return values from pthread_mutex functions.
  1120. - Don't save non-general-purpose router descriptors to the disk cache,
  1121. because we have no way of remembering what their purpose was when
  1122. we restart.
  1123. - Add even more asserts to hunt down bug 417.
  1124. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  1125. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  1126. Add a log message to confirm that it is in fact unlikely.
  1127. o Minor bugfixes (controller):
  1128. - Make 'getinfo fingerprint' return a 551 error if we're not a
  1129. server, so we match what the control spec claims we do. Reported
  1130. by daejees.
  1131. - Fix a typo in an error message when extendcircuit fails that
  1132. caused us to not follow the \r\n-based delimiter protocol. Reported
  1133. by daejees.
  1134. o Code simplifications and refactoring:
  1135. - Stop passing around circuit_t and crypt_path_t pointers that are
  1136. implicit in other procedure arguments.
  1137. - Drop the old code to choke directory connections when the
  1138. corresponding OR connections got full: thanks to the cell queue
  1139. feature, OR conns don't get full any more.
  1140. - Make dns_resolve() handle attaching connections to circuits
  1141. properly, so the caller doesn't have to.
  1142. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  1143. - Keep the connection array as a dynamic smartlist_t, rather than as
  1144. a fixed-sized array. This is important, as the number of connections
  1145. is becoming increasingly decoupled from the number of sockets.
  1146. Changes in version 0.1.2.14 - 2007-05-25
  1147. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  1148. change especially affects those who serve or use hidden services),
  1149. and fixes several other crash- and security-related bugs.
  1150. o Directory authority changes:
  1151. - Two directory authorities (moria1 and moria2) just moved to new
  1152. IP addresses. This change will particularly affect those who serve
  1153. or use hidden services.
  1154. o Major bugfixes (crashes):
  1155. - If a directory server runs out of space in the connection table
  1156. as it's processing a begin_dir request, it will free the exit stream
  1157. but leave it attached to the circuit, leading to unpredictable
  1158. behavior. (Reported by seeess, fixes bug 425.)
  1159. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  1160. to corrupt memory under some really unlikely scenarios.
  1161. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  1162. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  1163. by lodger.)
  1164. o Major bugfixes (security):
  1165. - When choosing an entry guard for a circuit, avoid using guards
  1166. that are in the same family as the chosen exit -- not just guards
  1167. that are exactly the chosen exit. (Reported by lodger.)
  1168. o Major bugfixes (resource management):
  1169. - If a directory authority is down, skip it when deciding where to get
  1170. networkstatus objects or descriptors. Otherwise we keep asking
  1171. every 10 seconds forever. Fixes bug 384.
  1172. - Count it as a failure if we fetch a valid network-status but we
  1173. don't want to keep it. Otherwise we'll keep fetching it and keep
  1174. not wanting to keep it. Fixes part of bug 422.
  1175. - If all of our dirservers have given us bad or no networkstatuses
  1176. lately, then stop hammering them once per minute even when we
  1177. think they're failed. Fixes another part of bug 422.
  1178. o Minor bugfixes:
  1179. - Actually set the purpose correctly for descriptors inserted with
  1180. purpose=controller.
  1181. - When we have k non-v2 authorities in our DirServer config,
  1182. we ignored the last k authorities in the list when updating our
  1183. network-statuses.
  1184. - Correctly back-off from requesting router descriptors that we are
  1185. having a hard time downloading.
  1186. - Read resolv.conf files correctly on platforms where read() returns
  1187. partial results on small file reads.
  1188. - Don't rebuild the entire router store every time we get 32K of
  1189. routers: rebuild it when the journal gets very large, or when
  1190. the gaps in the store get very large.
  1191. o Minor features:
  1192. - When routers publish SVN revisions in their router descriptors,
  1193. authorities now include those versions correctly in networkstatus
  1194. documents.
  1195. - Warn when using a version of libevent before 1.3b to run a server on
  1196. OSX or BSD: these versions interact badly with userspace threads.
  1197. Changes in version 0.1.2.13 - 2007-04-24
  1198. This release features some major anonymity fixes, such as safer path
  1199. selection; better client performance; faster bootstrapping, better
  1200. address detection, and better DNS support for servers; write limiting as
  1201. well as read limiting to make servers easier to run; and a huge pile of
  1202. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  1203. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  1204. of the Freenode IRC network, remembering his patience and vision for
  1205. free speech on the Internet.
  1206. o Minor fixes:
  1207. - Fix a memory leak when we ask for "all" networkstatuses and we
  1208. get one we don't recognize.
  1209. - Add more asserts to hunt down bug 417.
  1210. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  1211. Changes in version 0.1.2.12-rc - 2007-03-16
  1212. o Major bugfixes:
  1213. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  1214. directory information requested inside Tor connections (i.e. via
  1215. begin_dir cells). It only triggered when the same connection was
  1216. serving other data at the same time. Reported by seeess.
  1217. o Minor bugfixes:
  1218. - When creating a circuit via the controller, send a 'launched'
  1219. event when we're done, so we follow the spec better.
  1220. Changes in version 0.1.2.11-rc - 2007-03-15
  1221. o Minor bugfixes (controller), reported by daejees:
  1222. - Correct the control spec to match how the code actually responds
  1223. to 'getinfo addr-mappings/*'.
  1224. - The control spec described a GUARDS event, but the code
  1225. implemented a GUARD event. Standardize on GUARD, but let people
  1226. ask for GUARDS too.
  1227. Changes in version 0.1.2.10-rc - 2007-03-07
  1228. o Major bugfixes (Windows):
  1229. - Do not load the NT services library functions (which may not exist)
  1230. just to detect if we're a service trying to shut down. Now we run
  1231. on Win98 and friends again.
  1232. o Minor bugfixes (other):
  1233. - Clarify a couple of log messages.
  1234. - Fix a misleading socks5 error number.
  1235. Changes in version 0.1.2.9-rc - 2007-03-02
  1236. o Major bugfixes (Windows):
  1237. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  1238. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  1239. int configuration values: the high-order 32 bits would get
  1240. truncated. In particular, we were being bitten by the default
  1241. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  1242. and maybe also bug 397.)
  1243. o Minor bugfixes (performance):
  1244. - Use OpenSSL's AES implementation on platforms where it's faster.
  1245. This could save us as much as 10% CPU usage.
  1246. o Minor bugfixes (server):
  1247. - Do not rotate onion key immediately after setting it for the first
  1248. time.
  1249. o Minor bugfixes (directory authorities):
  1250. - Stop calling servers that have been hibernating for a long time
  1251. "stable". Also, stop letting hibernating or obsolete servers affect
  1252. uptime and bandwidth cutoffs.
  1253. - Stop listing hibernating servers in the v1 directory.
  1254. o Minor bugfixes (hidden services):
  1255. - Upload hidden service descriptors slightly less often, to reduce
  1256. load on authorities.
  1257. o Minor bugfixes (other):
  1258. - Fix an assert that could trigger if a controller quickly set then
  1259. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  1260. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  1261. to INT32_MAX.
  1262. - Fix a potential race condition in the rpm installer. Found by
  1263. Stefan Nordhausen.
  1264. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  1265. of 2 as indicating that the server is completely bad; it sometimes
  1266. means that the server is just bad for the request in question. (may fix
  1267. the last of bug 326.)
  1268. - Disable encrypted directory connections when we don't have a server
  1269. descriptor for the destination. We'll get this working again in
  1270. the 0.2.0 branch.
  1271. Changes in version 0.1.2.8-beta - 2007-02-26
  1272. o Major bugfixes (crashes):
  1273. - Stop crashing when the controller asks us to resetconf more than
  1274. one config option at once. (Vidalia 0.0.11 does this.)
  1275. - Fix a crash that happened on Win98 when we're given command-line
  1276. arguments: don't try to load NT service functions from advapi32.dll
  1277. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  1278. resolves bug 389.)
  1279. - Fix a longstanding obscure crash bug that could occur when
  1280. we run out of DNS worker processes. (Resolves bug 390.)
  1281. o Major bugfixes (hidden services):
  1282. - Correctly detect whether hidden service descriptor downloads are
  1283. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  1284. o Major bugfixes (accounting):
  1285. - When we start during an accounting interval before it's time to wake
  1286. up, remember to wake up at the correct time. (May fix bug 342.)
  1287. o Minor bugfixes (controller):
  1288. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  1289. clear the corresponding on_circuit variable, and remember later
  1290. that we don't need to send a redundant CLOSED event. (Resolves part
  1291. 3 of bug 367.)
  1292. - Report events where a resolve succeeded or where we got a socks
  1293. protocol error correctly, rather than calling both of them
  1294. "INTERNAL".
  1295. - Change reported stream target addresses to IP consistently when
  1296. we finally get the IP from an exit node.
  1297. - Send log messages to the controller even if they happen to be very
  1298. long.
  1299. o Minor bugfixes (other):
  1300. - Display correct results when reporting which versions are
  1301. recommended, and how recommended they are. (Resolves bug 383.)
  1302. - Improve our estimates for directory bandwidth to be less random:
  1303. guess that an unrecognized directory will have the average bandwidth
  1304. from all known directories, not that it will have the average
  1305. bandwidth from those directories earlier than it on the list.
  1306. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  1307. and hup, stop triggering an assert based on an empty onion_key.
  1308. - On platforms with no working mmap() equivalent, don't warn the
  1309. user when cached-routers doesn't exist.
  1310. - Warn the user when mmap() [or its equivalent] fails for some reason
  1311. other than file-not-found.
  1312. - Don't warn the user when cached-routers.new doesn't exist: that's
  1313. perfectly fine when starting up for the first time.
  1314. - When EntryNodes are configured, rebuild the guard list to contain,
  1315. in order: the EntryNodes that were guards before; the rest of the
  1316. EntryNodes; the nodes that were guards before.
  1317. - Mask out all signals in sub-threads; only the libevent signal
  1318. handler should be processing them. This should prevent some crashes
  1319. on some machines using pthreads. (Patch from coderman.)
  1320. - Fix switched arguments on memset in the implementation of
  1321. tor_munmap() for systems with no mmap() call.
  1322. - When Tor receives a router descriptor that it asked for, but
  1323. no longer wants (because it has received fresh networkstatuses
  1324. in the meantime), do not warn the user. Cache the descriptor if
  1325. we're a cache; drop it if we aren't.
  1326. - Make earlier entry guards _really_ get retried when the network
  1327. comes back online.
  1328. - On a malformed DNS reply, always give an error to the corresponding
  1329. DNS request.
  1330. - Build with recent libevents on platforms that do not define the
  1331. nonstandard types "u_int8_t" and friends.
  1332. o Minor features (controller):
  1333. - Warn the user when an application uses the obsolete binary v0
  1334. control protocol. We're planning to remove support for it during
  1335. the next development series, so it's good to give people some
  1336. advance warning.
  1337. - Add STREAM_BW events to report per-entry-stream bandwidth
  1338. use. (Patch from Robert Hogan.)
  1339. - Rate-limit SIGNEWNYM signals in response to controllers that
  1340. impolitely generate them for every single stream. (Patch from
  1341. mwenge; closes bug 394.)
  1342. - Make REMAP stream events have a SOURCE (cache or exit), and
  1343. make them generated in every case where we get a successful
  1344. connected or resolved cell.
  1345. o Minor bugfixes (performance):
  1346. - Call router_have_min_dir_info half as often. (This is showing up in
  1347. some profiles, but not others.)
  1348. - When using GCC, make log_debug never get called at all, and its
  1349. arguments never get evaluated, when no debug logs are configured.
  1350. (This is showing up in some profiles, but not others.)
  1351. o Minor features:
  1352. - Remove some never-implemented options. Mark PathlenCoinWeight as
  1353. obsolete.
  1354. - Implement proposal 106: Stop requiring clients to have well-formed
  1355. certificates; stop checking nicknames in certificates. (Clients
  1356. have certificates so that they can look like Tor servers, but in
  1357. the future we might want to allow them to look like regular TLS
  1358. clients instead. Nicknames in certificates serve no purpose other
  1359. than making our protocol easier to recognize on the wire.)
  1360. - Revise messages on handshake failure again to be even more clear about
  1361. which are incoming connections and which are outgoing.
  1362. - Discard any v1 directory info that's over 1 month old (for
  1363. directories) or over 1 week old (for running-routers lists).
  1364. - Do not warn when individual nodes in the configuration's EntryNodes,
  1365. ExitNodes, etc are down: warn only when all possible nodes
  1366. are down. (Fixes bug 348.)
  1367. - Always remove expired routers and networkstatus docs before checking
  1368. whether we have enough information to build circuits. (Fixes
  1369. bug 373.)
  1370. - Put a lower-bound on MaxAdvertisedBandwidth.
  1371. Changes in version 0.1.2.7-alpha - 2007-02-06
  1372. o Major bugfixes (rate limiting):
  1373. - Servers decline directory requests much more aggressively when
  1374. they're low on bandwidth. Otherwise they end up queueing more and
  1375. more directory responses, which can't be good for latency.
  1376. - But never refuse directory requests from local addresses.
  1377. - Fix a memory leak when sending a 503 response for a networkstatus
  1378. request.
  1379. - Be willing to read or write on local connections (e.g. controller
  1380. connections) even when the global rate limiting buckets are empty.
  1381. - If our system clock jumps back in time, don't publish a negative
  1382. uptime in the descriptor. Also, don't let the global rate limiting
  1383. buckets go absurdly negative.
  1384. - Flush local controller connection buffers periodically as we're
  1385. writing to them, so we avoid queueing 4+ megabytes of data before
  1386. trying to flush.
  1387. o Major bugfixes (NT services):
  1388. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  1389. command-line flag so that admins can override the default by saying
  1390. "tor --service install --user "SomeUser"". This will not affect
  1391. existing installed services. Also, warn the user that the service
  1392. will look for its configuration file in the service user's
  1393. %appdata% directory. (We can't do the 'hardwire the user's appdata
  1394. directory' trick any more, since we may not have read access to that
  1395. directory.)
  1396. o Major bugfixes (other):
  1397. - Previously, we would cache up to 16 old networkstatus documents
  1398. indefinitely, if they came from nontrusted authorities. Now we
  1399. discard them if they are more than 10 days old.
  1400. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  1401. Del Vecchio).
  1402. - Detect and reject malformed DNS responses containing circular
  1403. pointer loops.
  1404. - If exits are rare enough that we're not marking exits as guards,
  1405. ignore exit bandwidth when we're deciding the required bandwidth
  1406. to become a guard.
  1407. - When we're handling a directory connection tunneled over Tor,
  1408. don't fill up internal memory buffers with all the data we want
  1409. to tunnel; instead, only add it if the OR connection that will
  1410. eventually receive it has some room for it. (This can lead to
  1411. slowdowns in tunneled dir connections; a better solution will have
  1412. to wait for 0.2.0.)
  1413. o Minor bugfixes (dns):
  1414. - Add some defensive programming to eventdns.c in an attempt to catch
  1415. possible memory-stomping bugs.
  1416. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  1417. an incorrect number of bytes. (Previously, we would ignore the
  1418. extra bytes.)
  1419. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  1420. in the correct order, and doesn't crash.
  1421. - Free memory held in recently-completed DNS lookup attempts on exit.
  1422. This was not a memory leak, but may have been hiding memory leaks.
  1423. - Handle TTL values correctly on reverse DNS lookups.
  1424. - Treat failure to parse resolv.conf as an error.
  1425. o Minor bugfixes (other):
  1426. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  1427. - When computing clock skew from directory HTTP headers, consider what
  1428. time it was when we finished asking for the directory, not what
  1429. time it is now.
  1430. - Expire socks connections if they spend too long waiting for the
  1431. handshake to finish. Previously we would let them sit around for
  1432. days, if the connecting application didn't close them either.
  1433. - And if the socks handshake hasn't started, don't send a
  1434. "DNS resolve socks failed" handshake reply; just close it.
  1435. - Stop using C functions that OpenBSD's linker doesn't like.
  1436. - Don't launch requests for descriptors unless we have networkstatuses
  1437. from at least half of the authorities. This delays the first
  1438. download slightly under pathological circumstances, but can prevent
  1439. us from downloading a bunch of descriptors we don't need.
  1440. - Do not log IPs with TLS failures for incoming TLS
  1441. connections. (Fixes bug 382.)
  1442. - If the user asks to use invalid exit nodes, be willing to use
  1443. unstable ones.
  1444. - Stop using the reserved ac_cv namespace in our configure script.
  1445. - Call stat() slightly less often; use fstat() when possible.
  1446. - Refactor the way we handle pending circuits when an OR connection
  1447. completes or fails, in an attempt to fix a rare crash bug.
  1448. - Only rewrite a conn's address based on X-Forwarded-For: headers
  1449. if it's a parseable public IP address; and stop adding extra quotes
  1450. to the resulting address.
  1451. o Major features:
  1452. - Weight directory requests by advertised bandwidth. Now we can
  1453. let servers enable write limiting but still allow most clients to
  1454. succeed at their directory requests. (We still ignore weights when
  1455. choosing a directory authority; I hope this is a feature.)
  1456. o Minor features:
  1457. - Create a new file ReleaseNotes which was the old ChangeLog. The
  1458. new ChangeLog file now includes the summaries for all development
  1459. versions too.
  1460. - Check for addresses with invalid characters at the exit as well
  1461. as at the client, and warn less verbosely when they fail. You can
  1462. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  1463. - Adapt a patch from goodell to let the contrib/exitlist script
  1464. take arguments rather than require direct editing.
  1465. - Inform the server operator when we decide not to advertise a
  1466. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  1467. was confusing Zax, so now we're hopefully more helpful.
  1468. - Bring us one step closer to being able to establish an encrypted
  1469. directory tunnel without knowing a descriptor first. Still not
  1470. ready yet. As part of the change, now assume we can use a
  1471. create_fast cell if we don't know anything about a router.
  1472. - Allow exit nodes to use nameservers running on ports other than 53.
  1473. - Servers now cache reverse DNS replies.
  1474. - Add an --ignore-missing-torrc command-line option so that we can
  1475. get the "use sensible defaults if the configuration file doesn't
  1476. exist" behavior even when specifying a torrc location on the command
  1477. line.
  1478. o Minor features (controller):
  1479. - Track reasons for OR connection failure; make these reasons
  1480. available via the controller interface. (Patch from Mike Perry.)
  1481. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  1482. can learn when clients are sending malformed hostnames to Tor.
  1483. - Clean up documentation for controller status events.
  1484. - Add a REMAP status to stream events to note that a stream's
  1485. address has changed because of a cached address or a MapAddress
  1486. directive.
  1487. Changes in version 0.1.2.6-alpha - 2007-01-09
  1488. o Major bugfixes:
  1489. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  1490. connection handles more than 4 gigs in either direction, we crash.
  1491. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  1492. advertised exit node, somebody might try to exit from us when
  1493. we're bootstrapping and before we've built our descriptor yet.
  1494. Refuse the connection rather than crashing.
  1495. o Minor bugfixes:
  1496. - Warn if we (as a server) find that we've resolved an address that we
  1497. weren't planning to resolve.
  1498. - Warn that using select() on any libevent version before 1.1 will be
  1499. unnecessarily slow (even for select()).
  1500. - Flush ERR-level controller status events just like we currently
  1501. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  1502. the controller from learning about current events.
  1503. o Minor features (more controller status events):
  1504. - Implement EXTERNAL_ADDRESS server status event so controllers can
  1505. learn when our address changes.
  1506. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  1507. can learn when directories reject our descriptor.
  1508. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  1509. can learn when a client application is speaking a non-socks protocol
  1510. to our SocksPort.
  1511. - Implement DANGEROUS_SOCKS client status event so controllers
  1512. can learn when a client application is leaking DNS addresses.
  1513. - Implement BUG general status event so controllers can learn when
  1514. Tor is unhappy about its internal invariants.
  1515. - Implement CLOCK_SKEW general status event so controllers can learn
  1516. when Tor thinks the system clock is set incorrectly.
  1517. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  1518. server status events so controllers can learn when their descriptors
  1519. are accepted by a directory.
  1520. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  1521. server status events so controllers can learn about Tor's progress in
  1522. deciding whether it's reachable from the outside.
  1523. - Implement BAD_LIBEVENT general status event so controllers can learn
  1524. when we have a version/method combination in libevent that needs to
  1525. be changed.
  1526. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  1527. and DNS_USELESS server status events so controllers can learn
  1528. about changes to DNS server status.
  1529. o Minor features (directory):
  1530. - Authorities no longer recommend exits as guards if this would shift
  1531. too much load to the exit nodes.
  1532. Changes in version 0.1.2.5-alpha - 2007-01-06
  1533. o Major features:
  1534. - Enable write limiting as well as read limiting. Now we sacrifice
  1535. capacity if we're pushing out lots of directory traffic, rather
  1536. than overrunning the user's intended bandwidth limits.
  1537. - Include TLS overhead when counting bandwidth usage; previously, we
  1538. would count only the bytes sent over TLS, but not the bytes used
  1539. to send them.
  1540. - Support running the Tor service with a torrc not in the same
  1541. directory as tor.exe and default to using the torrc located in
  1542. the %appdata%\Tor\ of the user who installed the service. Patch
  1543. from Matt Edman.
  1544. - Servers now check for the case when common DNS requests are going to
  1545. wildcarded addresses (i.e. all getting the same answer), and change
  1546. their exit policy to reject *:* if it's happening.
  1547. - Implement BEGIN_DIR cells, so we can connect to the directory
  1548. server via TLS to do encrypted directory requests rather than
  1549. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  1550. config options if you like.
  1551. o Minor features (config and docs):
  1552. - Start using the state file to store bandwidth accounting data:
  1553. the bw_accounting file is now obsolete. We'll keep generating it
  1554. for a while for people who are still using 0.1.2.4-alpha.
  1555. - Try to batch changes to the state file so that we do as few
  1556. disk writes as possible while still storing important things in
  1557. a timely fashion.
  1558. - The state file and the bw_accounting file get saved less often when
  1559. the AvoidDiskWrites config option is set.
  1560. - Make PIDFile work on Windows (untested).
  1561. - Add internal descriptions for a bunch of configuration options:
  1562. accessible via controller interface and in comments in saved
  1563. options files.
  1564. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  1565. NNTP by default, so this seems like a sensible addition.
  1566. - Clients now reject hostnames with invalid characters. This should
  1567. avoid some inadvertent info leaks. Add an option
  1568. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  1569. is running a private network with hosts called @, !, and #.
  1570. - Add a maintainer script to tell us which options are missing
  1571. documentation: "make check-docs".
  1572. - Add a new address-spec.txt document to describe our special-case
  1573. addresses: .exit, .onion, and .noconnnect.
  1574. o Minor features (DNS):
  1575. - Ongoing work on eventdns infrastructure: now it has dns server
  1576. and ipv6 support. One day Tor will make use of it.
  1577. - Add client-side caching for reverse DNS lookups.
  1578. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  1579. - When we change nameservers or IP addresses, reset and re-launch
  1580. our tests for DNS hijacking.
  1581. o Minor features (directory):
  1582. - Authorities now specify server versions in networkstatus. This adds
  1583. about 2% to the size of compressed networkstatus docs, and allows
  1584. clients to tell which servers support BEGIN_DIR and which don't.
  1585. The implementation is forward-compatible with a proposed future
  1586. protocol version scheme not tied to Tor versions.
  1587. - DirServer configuration lines now have an orport= option so
  1588. clients can open encrypted tunnels to the authorities without
  1589. having downloaded their descriptors yet. Enabled for moria1,
  1590. moria2, tor26, and lefkada now in the default configuration.
  1591. - Directory servers are more willing to send a 503 "busy" if they
  1592. are near their write limit, especially for v1 directory requests.
  1593. Now they can use their limited bandwidth for actual Tor traffic.
  1594. - Clients track responses with status 503 from dirservers. After a
  1595. dirserver has given us a 503, we try not to use it until an hour has
  1596. gone by, or until we have no dirservers that haven't given us a 503.
  1597. - When we get a 503 from a directory, and we're not a server, we don't
  1598. count the failure against the total number of failures allowed
  1599. for the thing we're trying to download.
  1600. - Report X-Your-Address-Is correctly from tunneled directory
  1601. connections; don't report X-Your-Address-Is when it's an internal
  1602. address; and never believe reported remote addresses when they're
  1603. internal.
  1604. - Protect against an unlikely DoS attack on directory servers.
  1605. - Add a BadDirectory flag to network status docs so that authorities
  1606. can (eventually) tell clients about caches they believe to be
  1607. broken.
  1608. o Minor features (controller):
  1609. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  1610. - Reimplement GETINFO so that info/names stays in sync with the
  1611. actual keys.
  1612. - Implement "GETINFO fingerprint".
  1613. - Implement "SETEVENTS GUARD" so controllers can get updates on
  1614. entry guard status as it changes.
  1615. o Minor features (clean up obsolete pieces):
  1616. - Remove some options that have been deprecated since at least
  1617. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  1618. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  1619. to set log options.
  1620. - We no longer look for identity and onion keys in "identity.key" and
  1621. "onion.key" -- these were replaced by secret_id_key and
  1622. secret_onion_key in 0.0.8pre1.
  1623. - We no longer require unrecognized directory entries to be
  1624. preceded by "opt".
  1625. o Major bugfixes (security):
  1626. - Stop sending the HttpProxyAuthenticator string to directory
  1627. servers when directory connections are tunnelled through Tor.
  1628. - Clients no longer store bandwidth history in the state file.
  1629. - Do not log introduction points for hidden services if SafeLogging
  1630. is set.
  1631. - When generating bandwidth history, round down to the nearest
  1632. 1k. When storing accounting data, round up to the nearest 1k.
  1633. - When we're running as a server, remember when we last rotated onion
  1634. keys, so that we will rotate keys once they're a week old even if
  1635. we never stay up for a week ourselves.
  1636. o Major bugfixes (other):
  1637. - Fix a longstanding bug in eventdns that prevented the count of
  1638. timed-out resolves from ever being reset. This bug caused us to
  1639. give up on a nameserver the third time it timed out, and try it
  1640. 10 seconds later... and to give up on it every time it timed out
  1641. after that.
  1642. - Take out the '5 second' timeout from the connection retry
  1643. schedule. Now the first connect attempt will wait a full 10
  1644. seconds before switching to a new circuit. Perhaps this will help
  1645. a lot. Based on observations from Mike Perry.
  1646. - Fix a bug on the Windows implementation of tor_mmap_file() that
  1647. would prevent the cached-routers file from ever loading. Reported
  1648. by John Kimble.
  1649. o Minor bugfixes:
  1650. - Fix an assert failure when a directory authority sets
  1651. AuthDirRejectUnlisted and then receives a descriptor from an
  1652. unlisted router. Reported by seeess.
  1653. - Avoid a double-free when parsing malformed DirServer lines.
  1654. - Fix a bug when a BSD-style PF socket is first used. Patch from
  1655. Fabian Keil.
  1656. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  1657. to resolve an address at a given exit node even when they ask for
  1658. it by name.
  1659. - Servers no longer ever list themselves in their "family" line,
  1660. even if configured to do so. This makes it easier to configure
  1661. family lists conveniently.
  1662. - When running as a server, don't fall back to 127.0.0.1 when no
  1663. nameservers are configured in /etc/resolv.conf; instead, make the
  1664. user fix resolv.conf or specify nameservers explicitly. (Resolves
  1665. bug 363.)
  1666. - Stop accepting certain malformed ports in configured exit policies.
  1667. - Don't re-write the fingerprint file every restart, unless it has
  1668. changed.
  1669. - Stop warning when a single nameserver fails: only warn when _all_ of
  1670. our nameservers have failed. Also, when we only have one nameserver,
  1671. raise the threshold for deciding that the nameserver is dead.
  1672. - Directory authorities now only decide that routers are reachable
  1673. if their identity keys are as expected.
  1674. - When the user uses bad syntax in the Log config line, stop
  1675. suggesting other bad syntax as a replacement.
  1676. - Correctly detect ipv6 DNS capability on OpenBSD.
  1677. o Minor bugfixes (controller):
  1678. - Report the circuit number correctly in STREAM CLOSED events. Bug
  1679. reported by Mike Perry.
  1680. - Do not report bizarre values for results of accounting GETINFOs
  1681. when the last second's write or read exceeds the allotted bandwidth.
  1682. - Report "unrecognized key" rather than an empty string when the
  1683. controller tries to fetch a networkstatus that doesn't exist.
  1684. Changes in version 0.1.1.26 - 2006-12-14
  1685. o Security bugfixes:
  1686. - Stop sending the HttpProxyAuthenticator string to directory
  1687. servers when directory connections are tunnelled through Tor.
  1688. - Clients no longer store bandwidth history in the state file.
  1689. - Do not log introduction points for hidden services if SafeLogging
  1690. is set.
  1691. o Minor bugfixes:
  1692. - Fix an assert failure when a directory authority sets
  1693. AuthDirRejectUnlisted and then receives a descriptor from an
  1694. unlisted router (reported by seeess).
  1695. Changes in version 0.1.2.4-alpha - 2006-12-03
  1696. o Major features:
  1697. - Add support for using natd; this allows FreeBSDs earlier than
  1698. 5.1.2 to have ipfw send connections through Tor without using
  1699. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  1700. o Minor features:
  1701. - Make all connections to addresses of the form ".noconnect"
  1702. immediately get closed. This lets application/controller combos
  1703. successfully test whether they're talking to the same Tor by
  1704. watching for STREAM events.
  1705. - Make cross.sh cross-compilation script work even when autogen.sh
  1706. hasn't been run. (Patch from Michael Mohr.)
  1707. - Statistics dumped by -USR2 now include a breakdown of public key
  1708. operations, for profiling.
  1709. o Major bugfixes:
  1710. - Fix a major leak when directory authorities parse their
  1711. approved-routers list, a minor memory leak when we fail to pick
  1712. an exit node, and a few rare leaks on errors.
  1713. - Handle TransPort connections even when the server sends data before
  1714. the client sends data. Previously, the connection would just hang
  1715. until the client sent data. (Patch from tup based on patch from
  1716. Zajcev Evgeny.)
  1717. - Avoid assert failure when our cached-routers file is empty on
  1718. startup.
  1719. o Minor bugfixes:
  1720. - Don't log spurious warnings when we see a circuit close reason we
  1721. don't recognize; it's probably just from a newer version of Tor.
  1722. - Have directory authorities allow larger amounts of drift in uptime
  1723. without replacing the server descriptor: previously, a server that
  1724. restarted every 30 minutes could have 48 "interesting" descriptors
  1725. per day.
  1726. - Start linking to the Tor specification and Tor reference manual
  1727. correctly in the Windows installer.
  1728. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1729. Tor/Privoxy we also uninstall Vidalia.
  1730. - Resume building on Irix64, and fix a lot of warnings from its
  1731. MIPSpro C compiler.
  1732. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  1733. when we're running as a client.
  1734. Changes in version 0.1.1.25 - 2006-11-04
  1735. o Major bugfixes:
  1736. - When a client asks us to resolve (rather than connect to)
  1737. an address, and we have a cached answer, give them the cached
  1738. answer. Previously, we would give them no answer at all.
  1739. - We were building exactly the wrong circuits when we predict
  1740. hidden service requirements, meaning Tor would have to build all
  1741. its circuits on demand.
  1742. - If none of our live entry guards have a high uptime, but we
  1743. require a guard with a high uptime, try adding a new guard before
  1744. we give up on the requirement. This patch should make long-lived
  1745. connections more stable on average.
  1746. - When testing reachability of our DirPort, don't launch new
  1747. tests when there's already one in progress -- unreachable
  1748. servers were stacking up dozens of testing streams.
  1749. o Security bugfixes:
  1750. - When the user sends a NEWNYM signal, clear the client-side DNS
  1751. cache too. Otherwise we continue to act on previous information.
  1752. o Minor bugfixes:
  1753. - Avoid a memory corruption bug when creating a hash table for
  1754. the first time.
  1755. - Avoid possibility of controller-triggered crash when misusing
  1756. certain commands from a v0 controller on platforms that do not
  1757. handle printf("%s",NULL) gracefully.
  1758. - Avoid infinite loop on unexpected controller input.
  1759. - Don't log spurious warnings when we see a circuit close reason we
  1760. don't recognize; it's probably just from a newer version of Tor.
  1761. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  1762. Tor/Privoxy we also uninstall Vidalia.
  1763. Changes in version 0.1.2.3-alpha - 2006-10-29
  1764. o Minor features:
  1765. - Prepare for servers to publish descriptors less often: never
  1766. discard a descriptor simply for being too old until either it is
  1767. recommended by no authorities, or until we get a better one for
  1768. the same router. Make caches consider retaining old recommended
  1769. routers for even longer.
  1770. - If most authorities set a BadExit flag for a server, clients
  1771. don't think of it as a general-purpose exit. Clients only consider
  1772. authorities that advertise themselves as listing bad exits.
  1773. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  1774. headers for content, so that we can work better in the presence of
  1775. caching HTTP proxies.
  1776. - Allow authorities to list nodes as bad exits by fingerprint or by
  1777. address.
  1778. o Minor features, controller:
  1779. - Add a REASON field to CIRC events; for backward compatibility, this
  1780. field is sent only to controllers that have enabled the extended
  1781. event format. Also, add additional reason codes to explain why
  1782. a given circuit has been destroyed or truncated. (Patches from
  1783. Mike Perry)
  1784. - Add a REMOTE_REASON field to extended CIRC events to tell the
  1785. controller about why a remote OR told us to close a circuit.
  1786. - Stream events also now have REASON and REMOTE_REASON fields,
  1787. working much like those for circuit events.
  1788. - There's now a GETINFO ns/... field so that controllers can ask Tor
  1789. about the current status of a router.
  1790. - A new event type "NS" to inform a controller when our opinion of
  1791. a router's status has changed.
  1792. - Add a GETINFO events/names and GETINFO features/names so controllers
  1793. can tell which events and features are supported.
  1794. - A new CLEARDNSCACHE signal to allow controllers to clear the
  1795. client-side DNS cache without expiring circuits.
  1796. o Security bugfixes:
  1797. - When the user sends a NEWNYM signal, clear the client-side DNS
  1798. cache too. Otherwise we continue to act on previous information.
  1799. o Minor bugfixes:
  1800. - Avoid sending junk to controllers or segfaulting when a controller
  1801. uses EVENT_NEW_DESC with verbose nicknames.
  1802. - Stop triggering asserts if the controller tries to extend hidden
  1803. service circuits (reported by mwenge).
  1804. - Avoid infinite loop on unexpected controller input.
  1805. - When the controller does a "GETINFO network-status", tell it
  1806. about even those routers whose descriptors are very old, and use
  1807. long nicknames where appropriate.
  1808. - Change NT service functions to be loaded on demand. This lets us
  1809. build with MinGW without breaking Tor for Windows 98 users.
  1810. - Do DirPort reachability tests less often, since a single test
  1811. chews through many circuits before giving up.
  1812. - In the hidden service example in torrc.sample, stop recommending
  1813. esoteric and discouraged hidden service options.
  1814. - When stopping an NT service, wait up to 10 sec for it to actually
  1815. stop. (Patch from Matt Edman; resolves bug 295.)
  1816. - Fix handling of verbose nicknames with ORCONN controller events:
  1817. make them show up exactly when requested, rather than exactly when
  1818. not requested.
  1819. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  1820. printing a duplicate "$" in the keys we send (reported by mwenge).
  1821. - Correctly set maximum connection limit on Cygwin. (This time
  1822. for sure!)
  1823. - Try to detect Windows correctly when cross-compiling.
  1824. - Detect the size of the routers file correctly even if it is
  1825. corrupted (on systems without mmap) or not page-aligned (on systems
  1826. with mmap). This bug was harmless.
  1827. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  1828. to open a stream fails; now we do in more cases. This should
  1829. make clients able to find a good exit faster in some cases, since
  1830. unhandleable requests will now get an error rather than timing out.
  1831. - Resolve two memory leaks when rebuilding the on-disk router cache
  1832. (reported by fookoowa).
  1833. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  1834. and reported by some Centos users.
  1835. - Controller signals now work on non-Unix platforms that don't define
  1836. SIGUSR1 and SIGUSR2 the way we expect.
  1837. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  1838. values before failing, and always enables eventdns.
  1839. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  1840. Try to fix this in configure.in by checking for most functions
  1841. before we check for libevent.
  1842. Changes in version 0.1.2.2-alpha - 2006-10-07
  1843. o Major features:
  1844. - Make our async eventdns library on-by-default for Tor servers,
  1845. and plan to deprecate the separate dnsworker threads.
  1846. - Add server-side support for "reverse" DNS lookups (using PTR
  1847. records so clients can determine the canonical hostname for a given
  1848. IPv4 address). Only supported by servers using eventdns; servers
  1849. now announce in their descriptors whether they support eventdns.
  1850. - Specify and implement client-side SOCKS5 interface for reverse DNS
  1851. lookups (see doc/socks-extensions.txt).
  1852. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  1853. connect to directory servers through Tor. Previously, clients needed
  1854. to find Tor exits to make private connections to directory servers.
  1855. - Avoid choosing Exit nodes for entry or middle hops when the
  1856. total bandwidth available from non-Exit nodes is much higher than
  1857. the total bandwidth available from Exit nodes.
  1858. - Workaround for name servers (like Earthlink's) that hijack failing
  1859. DNS requests and replace the no-such-server answer with a "helpful"
  1860. redirect to an advertising-driven search portal. Also work around
  1861. DNS hijackers who "helpfully" decline to hijack known-invalid
  1862. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  1863. lets you turn it off.
  1864. - Send out a burst of long-range padding cells once we've established
  1865. that we're reachable. Spread them over 4 circuits, so hopefully
  1866. a few will be fast. This exercises our bandwidth and bootstraps
  1867. us into the directory more quickly.
  1868. o New/improved config options:
  1869. - Add new config option "ResolvConf" to let the server operator
  1870. choose an alternate resolve.conf file when using eventdns.
  1871. - Add an "EnforceDistinctSubnets" option to control our "exclude
  1872. servers on the same /16" behavior. It's still on by default; this
  1873. is mostly for people who want to operate private test networks with
  1874. all the machines on the same subnet.
  1875. - If one of our entry guards is on the ExcludeNodes list, or the
  1876. directory authorities don't think it's a good guard, treat it as
  1877. if it were unlisted: stop using it as a guard, and throw it off
  1878. the guards list if it stays that way for a long time.
  1879. - Allow directory authorities to be marked separately as authorities
  1880. for the v1 directory protocol, the v2 directory protocol, and
  1881. as hidden service directories, to make it easier to retire old
  1882. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  1883. to continue being hidden service authorities too.
  1884. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  1885. o Minor features, controller:
  1886. - Fix CIRC controller events so that controllers can learn the
  1887. identity digests of non-Named servers used in circuit paths.
  1888. - Let controllers ask for more useful identifiers for servers. Instead
  1889. of learning identity digests for un-Named servers and nicknames
  1890. for Named servers, the new identifiers include digest, nickname,
  1891. and indication of Named status. Off by default; see control-spec.txt
  1892. for more information.
  1893. - Add a "getinfo address" controller command so it can display Tor's
  1894. best guess to the user.
  1895. - New controller event to alert the controller when our server
  1896. descriptor has changed.
  1897. - Give more meaningful errors on controller authentication failure.
  1898. o Minor features, other:
  1899. - When asked to resolve a hostname, don't use non-exit servers unless
  1900. requested to do so. This allows servers with broken DNS to be
  1901. useful to the network.
  1902. - Divide eventdns log messages into warn and info messages.
  1903. - Reserve the nickname "Unnamed" for routers that can't pick
  1904. a hostname: any router can call itself Unnamed; directory
  1905. authorities will never allocate Unnamed to any particular router;
  1906. clients won't believe that any router is the canonical Unnamed.
  1907. - Only include function names in log messages for info/debug messages.
  1908. For notice/warn/err, the content of the message should be clear on
  1909. its own, and printing the function name only confuses users.
  1910. - Avoid some false positives during reachability testing: don't try
  1911. to test via a server that's on the same /24 as us.
  1912. - If we fail to build a circuit to an intended enclave, and it's
  1913. not mandatory that we use that enclave, stop wanting it.
  1914. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  1915. OpenBSD. (We had previously disabled threads on these platforms
  1916. because they didn't have working thread-safe resolver functions.)
  1917. o Major bugfixes, anonymity/security:
  1918. - If a client asked for a server by name, and there's a named server
  1919. in our network-status but we don't have its descriptor yet, we
  1920. could return an unnamed server instead.
  1921. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  1922. to be sent to a server's DNS resolver. This only affects NetBSD
  1923. and other platforms that do not bounds-check tolower().
  1924. - Reject (most) attempts to use Tor circuits with length one. (If
  1925. many people start using Tor as a one-hop proxy, exit nodes become
  1926. a more attractive target for compromise.)
  1927. - Just because your DirPort is open doesn't mean people should be
  1928. able to remotely teach you about hidden service descriptors. Now
  1929. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  1930. o Major bugfixes, other:
  1931. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  1932. - When a client asks the server to resolve (not connect to)
  1933. an address, and it has a cached answer, give them the cached answer.
  1934. Previously, the server would give them no answer at all.
  1935. - Allow really slow clients to not hang up five minutes into their
  1936. directory downloads (suggested by Adam J. Richter).
  1937. - We were building exactly the wrong circuits when we anticipated
  1938. hidden service requirements, meaning Tor would have to build all
  1939. its circuits on demand.
  1940. - Avoid crashing when we mmap a router cache file of size 0.
  1941. - When testing reachability of our DirPort, don't launch new
  1942. tests when there's already one in progress -- unreachable
  1943. servers were stacking up dozens of testing streams.
  1944. o Minor bugfixes, correctness:
  1945. - If we're a directory mirror and we ask for "all" network status
  1946. documents, we would discard status documents from authorities
  1947. we don't recognize.
  1948. - Avoid a memory corruption bug when creating a hash table for
  1949. the first time.
  1950. - Avoid controller-triggered crash when misusing certain commands
  1951. from a v0 controller on platforms that do not handle
  1952. printf("%s",NULL) gracefully.
  1953. - Don't crash when a controller sends a third argument to an
  1954. "extendcircuit" request.
  1955. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  1956. response; fix error code when "getinfo dir/status/" fails.
  1957. - Avoid crash when telling controller stream-status and a stream
  1958. is detached.
  1959. - Patch from Adam Langley to fix assert() in eventdns.c.
  1960. - Fix a debug log message in eventdns to say "X resolved to Y"
  1961. instead of "X resolved to X".
  1962. - Make eventdns give strings for DNS errors, not just error numbers.
  1963. - Track unreachable entry guards correctly: don't conflate
  1964. 'unreachable by us right now' with 'listed as down by the directory
  1965. authorities'. With the old code, if a guard was unreachable by
  1966. us but listed as running, it would clog our guard list forever.
  1967. - Behave correctly in case we ever have a network with more than
  1968. 2GB/s total advertised capacity.
  1969. - Make TrackExitHosts case-insensitive, and fix the behavior of
  1970. ".suffix" TrackExitHosts items to avoid matching in the middle of
  1971. an address.
  1972. - Finally fix the openssl warnings from newer gccs that believe that
  1973. ignoring a return value is okay, but casting a return value and
  1974. then ignoring it is a sign of madness.
  1975. - Prevent the contrib/exitlist script from printing the same
  1976. result more than once.
  1977. - Patch from Steve Hildrey: Generate network status correctly on
  1978. non-versioning dirservers.
  1979. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  1980. via Tor; otherwise you'll think you're the exit node's IP address.
  1981. o Minor bugfixes, performance:
  1982. - Two small performance improvements on parsing descriptors.
  1983. - Major performance improvement on inserting descriptors: change
  1984. algorithm from O(n^2) to O(n).
  1985. - Make the common memory allocation path faster on machines where
  1986. malloc(0) returns a pointer.
  1987. - Start remembering X-Your-Address-Is directory hints even if you're
  1988. a client, so you can become a server more smoothly.
  1989. - Avoid duplicate entries on MyFamily line in server descriptor.
  1990. o Packaging, features:
  1991. - Remove architecture from OS X builds. The official builds are
  1992. now universal binaries.
  1993. - The Debian package now uses --verify-config when (re)starting,
  1994. to distinguish configuration errors from other errors.
  1995. - Update RPMs to require libevent 1.1b.
  1996. o Packaging, bugfixes:
  1997. - Patches so Tor builds with MinGW on Windows.
  1998. - Patches so Tor might run on Cygwin again.
  1999. - Resume building on non-gcc compilers and ancient gcc. Resume
  2000. building with the -O0 compile flag. Resume building cleanly on
  2001. Debian woody.
  2002. - Run correctly on OS X platforms with case-sensitive filesystems.
  2003. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  2004. - Add autoconf checks so Tor can build on Solaris x86 again.
  2005. o Documentation
  2006. - Documented (and renamed) ServerDNSSearchDomains and
  2007. ServerDNSResolvConfFile options.
  2008. - Be clearer that the *ListenAddress directives can be repeated
  2009. multiple times.
  2010. Changes in version 0.1.1.24 - 2006-09-29
  2011. o Major bugfixes:
  2012. - Allow really slow clients to not hang up five minutes into their
  2013. directory downloads (suggested by Adam J. Richter).
  2014. - Fix major performance regression from 0.1.0.x: instead of checking
  2015. whether we have enough directory information every time we want to
  2016. do something, only check when the directory information has changed.
  2017. This should improve client CPU usage by 25-50%.
  2018. - Don't crash if, after a server has been running for a while,
  2019. it can't resolve its hostname.
  2020. o Minor bugfixes:
  2021. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2022. - Don't crash when the controller receives a third argument to an
  2023. "extendcircuit" request.
  2024. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  2025. response; fix error code when "getinfo dir/status/" fails.
  2026. - Fix configure.in to not produce broken configure files with
  2027. more recent versions of autoconf. Thanks to Clint for his auto*
  2028. voodoo.
  2029. - Fix security bug on NetBSD that could allow someone to force
  2030. uninitialized RAM to be sent to a server's DNS resolver. This
  2031. only affects NetBSD and other platforms that do not bounds-check
  2032. tolower().
  2033. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  2034. methods: these are known to be buggy.
  2035. - If we're a directory mirror and we ask for "all" network status
  2036. documents, we would discard status documents from authorities
  2037. we don't recognize.
  2038. Changes in version 0.1.2.1-alpha - 2006-08-27
  2039. o Major features:
  2040. - Add "eventdns" async dns library from Adam Langley, tweaked to
  2041. build on OSX and Windows. Only enabled if you pass the
  2042. --enable-eventdns argument to configure.
  2043. - Allow servers with no hostname or IP address to learn their
  2044. IP address by asking the directory authorities. This code only
  2045. kicks in when you would normally have exited with a "no address"
  2046. error. Nothing's authenticated, so use with care.
  2047. - Rather than waiting a fixed amount of time between retrying
  2048. application connections, we wait only 5 seconds for the first,
  2049. 10 seconds for the second, and 15 seconds for each retry after
  2050. that. Hopefully this will improve the expected user experience.
  2051. - Patch from Tup to add support for transparent AP connections:
  2052. this basically bundles the functionality of trans-proxy-tor
  2053. into the Tor mainline. Now hosts with compliant pf/netfilter
  2054. implementations can redirect TCP connections straight to Tor
  2055. without diverting through SOCKS. Needs docs.
  2056. - Busy directory servers save lots of memory by spooling server
  2057. descriptors, v1 directories, and v2 networkstatus docs to buffers
  2058. as needed rather than en masse. Also mmap the cached-routers
  2059. files, so we don't need to keep the whole thing in memory too.
  2060. - Automatically avoid picking more than one node from the same
  2061. /16 network when constructing a circuit.
  2062. - Revise and clean up the torrc.sample that we ship with; add
  2063. a section for BandwidthRate and BandwidthBurst.
  2064. o Minor features:
  2065. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  2066. split connection_t into edge, or, dir, control, and base structs.
  2067. These will save quite a bit of memory on busy servers, and they'll
  2068. also help us track down bugs in the code and bugs in the spec.
  2069. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  2070. or later. Log when we are doing this, so we can diagnose it when
  2071. it fails. (Also, recommend libevent 1.1b for kqueue and
  2072. win32 methods; deprecate libevent 1.0b harder; make libevent
  2073. recommendation system saner.)
  2074. - Start being able to build universal binaries on OS X (thanks
  2075. to Phobos).
  2076. - Export the default exit policy via the control port, so controllers
  2077. don't need to guess what it is / will be later.
  2078. - Add a man page entry for ProtocolWarnings.
  2079. - Add TestVia config option to the man page.
  2080. - Remove even more protocol-related warnings from Tor server logs,
  2081. such as bad TLS handshakes and malformed begin cells.
  2082. - Stop fetching descriptors if you're not a dir mirror and you
  2083. haven't tried to establish any circuits lately. [This currently
  2084. causes some dangerous behavior, because when you start up again
  2085. you'll use your ancient server descriptors.]
  2086. - New DirPort behavior: if you have your dirport set, you download
  2087. descriptors aggressively like a directory mirror, whether or not
  2088. your ORPort is set.
  2089. - Get rid of the router_retry_connections notion. Now routers
  2090. no longer try to rebuild long-term connections to directory
  2091. authorities, and directory authorities no longer try to rebuild
  2092. long-term connections to all servers. We still don't hang up
  2093. connections in these two cases though -- we need to look at it
  2094. more carefully to avoid flapping, and we likely need to wait til
  2095. 0.1.1.x is obsolete.
  2096. - Drop compatibility with obsolete Tors that permit create cells
  2097. to have the wrong circ_id_type.
  2098. - Re-enable per-connection rate limiting. Get rid of the "OP
  2099. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  2100. separate global buckets that apply depending on what sort of conn
  2101. it is.
  2102. - Start publishing one minute or so after we find our ORPort
  2103. to be reachable. This will help reduce the number of descriptors
  2104. we have for ourselves floating around, since it's quite likely
  2105. other things (e.g. DirPort) will change during that minute too.
  2106. - Fork the v1 directory protocol into its own spec document,
  2107. and mark dir-spec.txt as the currently correct (v2) spec.
  2108. o Major bugfixes:
  2109. - When we find our DirPort to be reachable, publish a new descriptor
  2110. so we'll tell the world (reported by pnx).
  2111. - Publish a new descriptor after we hup/reload. This is important
  2112. if our config has changed such that we'll want to start advertising
  2113. our DirPort now, etc.
  2114. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  2115. - When we have a state file we cannot parse, tell the user and
  2116. move it aside. Now we avoid situations where the user starts
  2117. Tor in 1904, Tor writes a state file with that timestamp in it,
  2118. the user fixes her clock, and Tor refuses to start.
  2119. - Fix configure.in to not produce broken configure files with
  2120. more recent versions of autoconf. Thanks to Clint for his auto*
  2121. voodoo.
  2122. - "tor --verify-config" now exits with -1(255) or 0 depending on
  2123. whether the config options are bad or good.
  2124. - Resolve bug 321 when using dnsworkers: append a period to every
  2125. address we resolve at the exit node, so that we do not accidentally
  2126. pick up local addresses, and so that failing searches are retried
  2127. in the resolver search domains. (This is already solved for
  2128. eventdns.) (This breaks Blossom servers for now.)
  2129. - If we are using an exit enclave and we can't connect, e.g. because
  2130. its webserver is misconfigured to not listen on localhost, then
  2131. back off and try connecting from somewhere else before we fail.
  2132. o Minor bugfixes:
  2133. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  2134. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  2135. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  2136. when the IP address is mapped through MapAddress to a hostname.
  2137. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  2138. useless IPv6 DNS resolves.
  2139. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  2140. before we execute the signal, in case the signal shuts us down.
  2141. - Clean up AllowInvalidNodes man page entry.
  2142. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  2143. - Add more asserts to track down an assert error on a windows Tor
  2144. server with connection_add being called with socket == -1.
  2145. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  2146. - Fix misleading log messages: an entry guard that is "unlisted",
  2147. as well as not known to be "down" (because we've never heard
  2148. of it), is not therefore "up".
  2149. - Remove code to special-case "-cvs" ending, since it has not
  2150. actually mattered since 0.0.9.
  2151. - Make our socks5 handling more robust to broken socks clients:
  2152. throw out everything waiting on the buffer in between socks
  2153. handshake phases, since they can't possibly (so the theory
  2154. goes) have predicted what we plan to respond to them.
  2155. Changes in version 0.1.1.23 - 2006-07-30
  2156. o Major bugfixes:
  2157. - Fast Tor servers, especially exit nodes, were triggering asserts
  2158. due to a bug in handling the list of pending DNS resolves. Some
  2159. bugs still remain here; we're hunting them.
  2160. - Entry guards could crash clients by sending unexpected input.
  2161. - More fixes on reachability testing: if you find yourself reachable,
  2162. then don't ever make any client requests (so you stop predicting
  2163. circuits), then hup or have your clock jump, then later your IP
  2164. changes, you won't think circuits are working, so you won't try to
  2165. test reachability, so you won't publish.
  2166. o Minor bugfixes:
  2167. - Avoid a crash if the controller does a resetconf firewallports
  2168. and then a setconf fascistfirewall=1.
  2169. - Avoid an integer underflow when the dir authority decides whether
  2170. a router is stable: we might wrongly label it stable, and compute
  2171. a slightly wrong median stability, when a descriptor is published
  2172. later than now.
  2173. - Fix a place where we might trigger an assert if we can't build our
  2174. own server descriptor yet.
  2175. Changes in version 0.1.1.22 - 2006-07-05
  2176. o Major bugfixes:
  2177. - Fix a big bug that was causing servers to not find themselves
  2178. reachable if they changed IP addresses. Since only 0.1.1.22+
  2179. servers can do reachability testing correctly, now we automatically
  2180. make sure to test via one of these.
  2181. - Fix to allow clients and mirrors to learn directory info from
  2182. descriptor downloads that get cut off partway through.
  2183. - Directory authorities had a bug in deciding if a newly published
  2184. descriptor was novel enough to make everybody want a copy -- a few
  2185. servers seem to be publishing new descriptors many times a minute.
  2186. o Minor bugfixes:
  2187. - Fix a rare bug that was causing some servers to complain about
  2188. "closing wedged cpuworkers" and skip some circuit create requests.
  2189. - Make the Exit flag in directory status documents actually work.
  2190. Changes in version 0.1.1.21 - 2006-06-10
  2191. o Crash and assert fixes from 0.1.1.20:
  2192. - Fix a rare crash on Tor servers that have enabled hibernation.
  2193. - Fix a seg fault on startup for Tor networks that use only one
  2194. directory authority.
  2195. - Fix an assert from a race condition that occurs on Tor servers
  2196. while exiting, where various threads are trying to log that they're
  2197. exiting, and delete the logs, at the same time.
  2198. - Make our unit tests pass again on certain obscure platforms.
  2199. o Other fixes:
  2200. - Add support for building SUSE RPM packages.
  2201. - Speed up initial bootstrapping for clients: if we are making our
  2202. first ever connection to any entry guard, then don't mark it down
  2203. right after that.
  2204. - When only one Tor server in the network is labelled as a guard,
  2205. and we've already picked him, we would cycle endlessly picking him
  2206. again, being unhappy about it, etc. Now we specifically exclude
  2207. current guards when picking a new guard.
  2208. - Servers send create cells more reliably after the TLS connection
  2209. is established: we were sometimes forgetting to send half of them
  2210. when we had more than one pending.
  2211. - If we get a create cell that asks us to extend somewhere, but the
  2212. Tor server there doesn't match the expected digest, we now send
  2213. a destroy cell back, rather than silently doing nothing.
  2214. - Make options->RedirectExit work again.
  2215. - Make cookie authentication for the controller work again.
  2216. - Stop being picky about unusual characters in the arguments to
  2217. mapaddress. It's none of our business.
  2218. - Add a new config option "TestVia" that lets you specify preferred
  2219. middle hops to use for test circuits. Perhaps this will let me
  2220. debug the reachability problems better.
  2221. o Log / documentation fixes:
  2222. - If we're a server and some peer has a broken TLS certificate, don't
  2223. log about it unless ProtocolWarnings is set, i.e., we want to hear
  2224. about protocol violations by others.
  2225. - Fix spelling of VirtualAddrNetwork in man page.
  2226. - Add a better explanation at the top of the autogenerated torrc file
  2227. about what happened to our old torrc.
  2228. Changes in version 0.1.1.20 - 2006-05-23
  2229. o Bugfixes:
  2230. - Downgrade a log severity where servers complain that they're
  2231. invalid.
  2232. - Avoid a compile warning on FreeBSD.
  2233. - Remove string size limit on NEWDESC messages; solve bug 291.
  2234. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  2235. more thoroughly when we're running on windows.
  2236. Changes in version 0.1.1.19-rc - 2006-05-03
  2237. o Minor bugs:
  2238. - Regenerate our local descriptor if it's dirty and we try to use
  2239. it locally (e.g. if it changes during reachability detection).
  2240. - If we setconf our ORPort to 0, we continued to listen on the
  2241. old ORPort and receive connections.
  2242. - Avoid a second warning about machine/limits.h on Debian
  2243. GNU/kFreeBSD.
  2244. - Be willing to add our own routerinfo into the routerlist.
  2245. Now authorities will include themselves in their directories
  2246. and network-statuses.
  2247. - Stop trying to upload rendezvous descriptors to every
  2248. directory authority: only try the v1 authorities.
  2249. - Servers no longer complain when they think they're not
  2250. registered with the directory authorities. There were too many
  2251. false positives.
  2252. - Backport dist-rpm changes so rpms can be built without errors.
  2253. o Features:
  2254. - Implement an option, VirtualAddrMask, to set which addresses
  2255. get handed out in response to mapaddress requests. This works
  2256. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  2257. Changes in version 0.1.1.18-rc - 2006-04-10
  2258. o Major fixes:
  2259. - Work harder to download live network-statuses from all the
  2260. directory authorities we know about. Improve the threshold
  2261. decision logic so we're more robust to edge cases.
  2262. - When fetching rendezvous descriptors, we were willing to ask
  2263. v2 authorities too, which would always return 404.
  2264. o Minor fixes:
  2265. - Stop listing down or invalid nodes in the v1 directory. This will
  2266. reduce its bulk by about 1/3, and reduce load on directory
  2267. mirrors.
  2268. - When deciding whether a router is Fast or Guard-worthy, consider
  2269. his advertised BandwidthRate and not just the BandwidthCapacity.
  2270. - No longer ship INSTALL and README files -- they are useless now.
  2271. - Force rpmbuild to behave and honor target_cpu.
  2272. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  2273. - Start to include translated versions of the tor-doc-*.html
  2274. files, along with the screenshots. Still needs more work.
  2275. - Start sending back 512 and 451 errors if mapaddress fails,
  2276. rather than not sending anything back at all.
  2277. - When we fail to bind or listen on an incoming or outgoing
  2278. socket, we should close it before failing. otherwise we just
  2279. leak it. (thanks to weasel for finding.)
  2280. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  2281. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  2282. - Make NoPublish (even though deprecated) work again.
  2283. - Fix a minor security flaw where a versioning auth dirserver
  2284. could list a recommended version many times in a row to make
  2285. clients more convinced that it's recommended.
  2286. - Fix crash bug if there are two unregistered servers running
  2287. with the same nickname, one of them is down, and you ask for
  2288. them by nickname in your EntryNodes or ExitNodes. Also, try
  2289. to pick the one that's running rather than an arbitrary one.
  2290. - Fix an infinite loop we could hit if we go offline for too long.
  2291. - Complain when we hit WSAENOBUFS on recv() or write() too.
  2292. Perhaps this will help us hunt the bug.
  2293. - If you're not a versioning dirserver, don't put the string
  2294. "client-versions \nserver-versions \n" in your network-status.
  2295. - Lower the minimum required number of file descriptors to 1000,
  2296. so we can have some overhead for Valgrind on Linux, where the
  2297. default ulimit -n is 1024.
  2298. o New features:
  2299. - Add tor.dizum.com as the fifth authoritative directory server.
  2300. - Add a new config option FetchUselessDescriptors, off by default,
  2301. for when you plan to run "exitlist" on your client and you want
  2302. to know about even the non-running descriptors.
  2303. Changes in version 0.1.1.17-rc - 2006-03-28
  2304. o Major fixes:
  2305. - Clients and servers since 0.1.1.10-alpha have been expiring
  2306. connections whenever they are idle for 5 minutes and they *do*
  2307. have circuits on them. Oops. With this new version, clients will
  2308. discard their previous entry guard choices and avoid choosing
  2309. entry guards running these flawed versions.
  2310. - Fix memory leak when uncompressing concatenated zlib streams. This
  2311. was causing substantial leaks over time on Tor servers.
  2312. - The v1 directory was including servers as much as 48 hours old,
  2313. because that's how the new routerlist->routers works. Now only
  2314. include them if they're 20 hours old or less.
  2315. o Minor fixes:
  2316. - Resume building on irix64, netbsd 2.0, etc.
  2317. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  2318. "-Wall -g -O2".
  2319. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  2320. and it is confusing some users.
  2321. - Mirrors stop caching the v1 directory so often.
  2322. - Make the max number of old descriptors that a cache will hold
  2323. rise with the number of directory authorities, so we can scale.
  2324. - Change our win32 uname() hack to be more forgiving about what
  2325. win32 versions it thinks it's found.
  2326. o New features:
  2327. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  2328. server.
  2329. - When the controller's *setconf commands fail, collect an error
  2330. message in a string and hand it back to the controller.
  2331. - Make the v2 dir's "Fast" flag based on relative capacity, just
  2332. like "Stable" is based on median uptime. Name everything in the
  2333. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  2334. - Log server fingerprint on startup, so new server operators don't
  2335. have to go hunting around their filesystem for it.
  2336. - Return a robots.txt on our dirport to discourage google indexing.
  2337. - Let the controller ask for GETINFO dir/status/foo so it can ask
  2338. directly rather than connecting to the dir port. Only works when
  2339. dirport is set for now.
  2340. o New config options rather than constants in the code:
  2341. - SocksTimeout: How long do we let a socks connection wait
  2342. unattached before we fail it?
  2343. - CircuitBuildTimeout: Cull non-open circuits that were born
  2344. at least this many seconds ago.
  2345. - CircuitIdleTimeout: Cull open clean circuits that were born
  2346. at least this many seconds ago.
  2347. Changes in version 0.1.1.16-rc - 2006-03-18
  2348. o Bugfixes on 0.1.1.15-rc:
  2349. - Fix assert when the controller asks to attachstream a connect-wait
  2350. or resolve-wait stream.
  2351. - Now do address rewriting when the controller asks us to attach
  2352. to a particular circuit too. This will let Blossom specify
  2353. "moria2.exit" without having to learn what moria2's IP address is.
  2354. - Make the "tor --verify-config" command-line work again, so people
  2355. can automatically check if their torrc will parse.
  2356. - Authoritative dirservers no longer require an open connection from
  2357. a server to consider him "reachable". We need this change because
  2358. when we add new auth dirservers, old servers won't know not to
  2359. hang up on them.
  2360. - Let Tor build on Sun CC again.
  2361. - Fix an off-by-one buffer size in dirserv.c that magically never
  2362. hit our three authorities but broke sjmurdoch's own tor network.
  2363. - If we as a directory mirror don't know of any v1 directory
  2364. authorities, then don't try to cache any v1 directories.
  2365. - Stop warning about unknown servers in our family when they are
  2366. given as hex digests.
  2367. - Stop complaining as quickly to the server operator that he
  2368. hasn't registered his nickname/key binding.
  2369. - Various cleanups so we can add new V2 Auth Dirservers.
  2370. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  2371. reflect the updated flags in our v2 dir protocol.
  2372. - Resume allowing non-printable characters for exit streams (both
  2373. for connecting and for resolving). Now we tolerate applications
  2374. that don't follow the RFCs. But continue to block malformed names
  2375. at the socks side.
  2376. o Bugfixes on 0.1.0.x:
  2377. - Fix assert bug in close_logs(): when we close and delete logs,
  2378. remove them all from the global "logfiles" list.
  2379. - Fix minor integer overflow in calculating when we expect to use up
  2380. our bandwidth allocation before hibernating.
  2381. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  2382. there are multiple SSLs installed with different versions.
  2383. - When we try to be a server and Address is not explicitly set and
  2384. our hostname resolves to a private IP address, try to use an
  2385. interface address if it has a public address. Now Windows machines
  2386. that think of themselves as localhost can work by default.
  2387. o New features:
  2388. - Let the controller ask for GETINFO dir/server/foo so it can ask
  2389. directly rather than connecting to the dir port.
  2390. - Let the controller tell us about certain router descriptors
  2391. that it doesn't want Tor to use in circuits. Implement
  2392. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  2393. - New config option SafeSocks to reject all application connections
  2394. using unsafe socks protocols. Defaults to off.
  2395. Changes in version 0.1.1.15-rc - 2006-03-11
  2396. o Bugfixes and cleanups:
  2397. - When we're printing strings from the network, don't try to print
  2398. non-printable characters. This protects us against shell escape
  2399. sequence exploits, and also against attacks to fool humans into
  2400. misreading their logs.
  2401. - Fix a bug where Tor would fail to establish any connections if you
  2402. left it off for 24 hours and then started it: we were happy with
  2403. the obsolete network statuses, but they all referred to router
  2404. descriptors that were too old to fetch, so we ended up with no
  2405. valid router descriptors.
  2406. - Fix a seg fault in the controller's "getinfo orconn-status"
  2407. command while listing status on incoming handshaking connections.
  2408. Introduce a status name "NEW" for these connections.
  2409. - If we get a linelist or linelist_s config option from the torrc
  2410. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  2411. silently resetting it to its default.
  2412. - Don't abandon entry guards until they've been down or gone for
  2413. a whole month.
  2414. - Cleaner and quieter log messages.
  2415. o New features:
  2416. - New controller signal NEWNYM that makes new application requests
  2417. use clean circuits.
  2418. - Add a new circuit purpose 'controller' to let the controller ask
  2419. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  2420. controller command to let you specify the purpose if you're
  2421. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  2422. command to let you change a circuit's purpose after it's been
  2423. created.
  2424. - Accept "private:*" in routerdesc exit policies; not generated yet
  2425. because older Tors do not understand it.
  2426. - Add BSD-style contributed startup script "rc.subr" from Peter
  2427. Thoenen.
  2428. Changes in version 0.1.1.14-alpha - 2006-02-20
  2429. o Bugfixes on 0.1.1.x:
  2430. - Don't die if we ask for a stdout or stderr log (even implicitly)
  2431. and we're set to RunAsDaemon -- just warn.
  2432. - We still had a few bugs in the OR connection rotation code that
  2433. caused directory servers to slowly aggregate connections to other
  2434. fast Tor servers. This time for sure!
  2435. - Make log entries on Win32 include the name of the function again.
  2436. - We were treating a pair of exit policies if they were equal even
  2437. if one said accept and the other said reject -- causing us to
  2438. not always publish a new descriptor since we thought nothing
  2439. had changed.
  2440. - Retry pending server downloads as well as pending networkstatus
  2441. downloads when we unexpectedly get a socks request.
  2442. - We were ignoring the IS_FAST flag in the directory status,
  2443. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  2444. connections.
  2445. - If the controller's SAVECONF command fails (e.g. due to file
  2446. permissions), let the controller know that it failed.
  2447. o Features:
  2448. - If we're trying to be a Tor server and running Windows 95/98/ME
  2449. as a server, explain that we'll likely crash.
  2450. - When we're a server, a client asks for an old-style directory,
  2451. and our write bucket is empty, don't give it to him. This way
  2452. small servers can continue to serve the directory *sometimes*,
  2453. without getting overloaded.
  2454. - Compress exit policies even more -- look for duplicate lines
  2455. and remove them.
  2456. - Clients now honor the "guard" flag in the router status when
  2457. picking entry guards, rather than looking at is_fast or is_stable.
  2458. - Retain unrecognized lines in $DATADIR/state file, so that we can
  2459. be forward-compatible.
  2460. - Generate 18.0.0.0/8 address policy format in descs when we can;
  2461. warn when the mask is not reducible to a bit-prefix.
  2462. - Let the user set ControlListenAddress in the torrc. This can be
  2463. dangerous, but there are some cases (like a secured LAN) where it
  2464. makes sense.
  2465. - Split ReachableAddresses into ReachableDirAddresses and
  2466. ReachableORAddresses, so we can restrict Dir conns to port 80
  2467. and OR conns to port 443.
  2468. - Now we can target arch and OS in rpm builds (contributed by
  2469. Phobos). Also make the resulting dist-rpm filename match the
  2470. target arch.
  2471. - New config options to help controllers: FetchServerDescriptors
  2472. and FetchHidServDescriptors for whether to fetch server
  2473. info and hidserv info or let the controller do it, and
  2474. PublishServerDescriptor and PublishHidServDescriptors.
  2475. - Also let the controller set the __AllDirActionsPrivate config
  2476. option if you want all directory fetches/publishes to happen via
  2477. Tor (it assumes your controller bootstraps your circuits).
  2478. Changes in version 0.1.0.17 - 2006-02-17
  2479. o Crash bugfixes on 0.1.0.x:
  2480. - When servers with a non-zero DirPort came out of hibernation,
  2481. sometimes they would trigger an assert.
  2482. o Other important bugfixes:
  2483. - On platforms that don't have getrlimit (like Windows), we were
  2484. artificially constraining ourselves to a max of 1024
  2485. connections. Now just assume that we can handle as many as 15000
  2486. connections. Hopefully this won't cause other problems.
  2487. o Backported features:
  2488. - When we're a server, a client asks for an old-style directory,
  2489. and our write bucket is empty, don't give it to him. This way
  2490. small servers can continue to serve the directory *sometimes*,
  2491. without getting overloaded.
  2492. - Whenever you get a 503 in response to a directory fetch, try
  2493. once more. This will become important once servers start sending
  2494. 503's whenever they feel busy.
  2495. - Fetch a new directory every 120 minutes, not every 40 minutes.
  2496. Now that we have hundreds of thousands of users running the old
  2497. directory algorithm, it's starting to hurt a lot.
  2498. - Bump up the period for forcing a hidden service descriptor upload
  2499. from 20 minutes to 1 hour.
  2500. Changes in version 0.1.1.13-alpha - 2006-02-09
  2501. o Crashes in 0.1.1.x:
  2502. - When you tried to setconf ORPort via the controller, Tor would
  2503. crash. So people using TorCP to become a server were sad.
  2504. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  2505. servers. The problem appears to be something do with OpenSSL's
  2506. random number generation, or how we call it, or something. Let me
  2507. know if the crashes continue.
  2508. - Turn crypto hardware acceleration off by default, until we find
  2509. somebody smart who can test it for us. (It appears to produce
  2510. seg faults in at least some cases.)
  2511. - Fix a rare assert error when we've tried all intro points for
  2512. a hidden service and we try fetching the service descriptor again:
  2513. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  2514. o Major fixes:
  2515. - Fix a major load balance bug: we were round-robining in 16 KB
  2516. chunks, and servers with bandwidthrate of 20 KB, while downloading
  2517. a 600 KB directory, would starve their other connections. Now we
  2518. try to be a bit more fair.
  2519. - Dir authorities and mirrors were never expiring the newest
  2520. descriptor for each server, causing memory and directory bloat.
  2521. - Fix memory-bloating and connection-bloating bug on servers: We
  2522. were never closing any connection that had ever had a circuit on
  2523. it, because we were checking conn->n_circuits == 0, yet we had a
  2524. bug that let it go negative.
  2525. - Make Tor work using squid as your http proxy again -- squid
  2526. returns an error if you ask for a URL that's too long, and it uses
  2527. a really generic error message. Plus, many people are behind a
  2528. transparent squid so they don't even realize it.
  2529. - On platforms that don't have getrlimit (like Windows), we were
  2530. artificially constraining ourselves to a max of 1024
  2531. connections. Now just assume that we can handle as many as 15000
  2532. connections. Hopefully this won't cause other problems.
  2533. - Add a new config option ExitPolicyRejectPrivate which defaults to
  2534. 1. This means all exit policies will begin with rejecting private
  2535. addresses, unless the server operator explicitly turns it off.
  2536. o Major features:
  2537. - Clients no longer download descriptors for non-running
  2538. descriptors.
  2539. - Before we add new directory authorities, we should make it
  2540. clear that only v1 authorities should receive/publish hidden
  2541. service descriptors.
  2542. o Minor features:
  2543. - As soon as we've fetched some more directory info, immediately
  2544. try to download more server descriptors. This way we don't have
  2545. a 10 second pause during initial bootstrapping.
  2546. - Remove even more loud log messages that the server operator can't
  2547. do anything about.
  2548. - When we're running an obsolete or un-recommended version, make
  2549. the log message more clear about what the problem is and what
  2550. versions *are* still recommended.
  2551. - Provide a more useful warn message when our onion queue gets full:
  2552. the CPU is too slow or the exit policy is too liberal.
  2553. - Don't warn when we receive a 503 from a dirserver/cache -- this
  2554. will pave the way for them being able to refuse if they're busy.
  2555. - When we fail to bind a listener, try to provide a more useful
  2556. log message: e.g., "Is Tor already running?"
  2557. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  2558. Goldberg can prove things about our handshake protocol more
  2559. easily.
  2560. - MaxConn has been obsolete for a while now. Document the ConnLimit
  2561. config option, which is a *minimum* number of file descriptors
  2562. that must be available else Tor refuses to start.
  2563. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  2564. if you log to syslog and want something other than LOG_DAEMON.
  2565. - Make dirservers generate a separate "guard" flag to mean,
  2566. "would make a good entry guard". Make clients parse it and vote
  2567. on it. Not used by clients yet.
  2568. - Implement --with-libevent-dir option to ./configure. Also, improve
  2569. search techniques to find libevent, and use those for openssl too.
  2570. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  2571. - Only start testing reachability once we've established a
  2572. circuit. This will make startup on dirservers less noisy.
  2573. - Don't try to upload hidden service descriptors until we have
  2574. established a circuit.
  2575. - Fix the controller's "attachstream 0" command to treat conn like
  2576. it just connected, doing address remapping, handling .exit and
  2577. .onion idioms, and so on. Now we're more uniform in making sure
  2578. that the controller hears about new and closing connections.
  2579. Changes in version 0.1.1.12-alpha - 2006-01-11
  2580. o Bugfixes on 0.1.1.x:
  2581. - The fix to close duplicate server connections was closing all
  2582. Tor client connections if they didn't establish a circuit
  2583. quickly enough. Oops.
  2584. - Fix minor memory issue (double-free) that happened on exit.
  2585. o Bugfixes on 0.1.0.x:
  2586. - Tor didn't warn when it failed to open a log file.
  2587. Changes in version 0.1.1.11-alpha - 2006-01-10
  2588. o Crashes in 0.1.1.x:
  2589. - Include all the assert/crash fixes from 0.1.0.16.
  2590. - If you start Tor and then quit very quickly, there were some
  2591. races that tried to free things that weren't allocated yet.
  2592. - Fix a rare memory stomp if you're running hidden services.
  2593. - Fix segfault when specifying DirServer in config without nickname.
  2594. - Fix a seg fault when you finish connecting to a server but at
  2595. that moment you dump his server descriptor.
  2596. - Extendcircuit and Attachstream controller commands would
  2597. assert/crash if you don't give them enough arguments.
  2598. - Fix an assert error when we're out of space in the connection_list
  2599. and we try to post a hidden service descriptor (reported by weasel).
  2600. - If you specify a relative torrc path and you set RunAsDaemon in
  2601. your torrc, then it chdir()'s to the new directory. If you HUP,
  2602. it tries to load the new torrc location, fails, and exits.
  2603. The fix: no longer allow a relative path to torrc using -f.
  2604. o Major features:
  2605. - Implement "entry guards": automatically choose a handful of entry
  2606. nodes and stick with them for all circuits. Only pick new guards
  2607. when the ones you have are unsuitable, and if the old guards
  2608. become suitable again, switch back. This will increase security
  2609. dramatically against certain end-point attacks. The EntryNodes
  2610. config option now provides some hints about which entry guards you
  2611. want to use most; and StrictEntryNodes means to only use those.
  2612. - New directory logic: download by descriptor digest, not by
  2613. fingerprint. Caches try to download all listed digests from
  2614. authorities; clients try to download "best" digests from caches.
  2615. This avoids partitioning and isolating attacks better.
  2616. - Make the "stable" router flag in network-status be the median of
  2617. the uptimes of running valid servers, and make clients pay
  2618. attention to the network-status flags. Thus the cutoff adapts
  2619. to the stability of the network as a whole, making IRC, IM, etc
  2620. connections more reliable.
  2621. o Major fixes:
  2622. - Tor servers with dynamic IP addresses were needing to wait 18
  2623. hours before they could start doing reachability testing using
  2624. the new IP address and ports. This is because they were using
  2625. the internal descriptor to learn what to test, yet they were only
  2626. rebuilding the descriptor once they decided they were reachable.
  2627. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  2628. to download certain server descriptors, throw them away, and then
  2629. fetch them again after 30 minutes. Now mirrors throw away these
  2630. server descriptors so clients can't get them.
  2631. - We were leaving duplicate connections to other ORs open for a week,
  2632. rather than closing them once we detect a duplicate. This only
  2633. really affected authdirservers, but it affected them a lot.
  2634. - Spread the authdirservers' reachability testing over the entire
  2635. testing interval, so we don't try to do 500 TLS's at once every
  2636. 20 minutes.
  2637. o Minor fixes:
  2638. - If the network is down, and we try to connect to a conn because
  2639. we have a circuit in mind, and we timeout (30 seconds) because the
  2640. network never answers, we were expiring the circuit, but we weren't
  2641. obsoleting the connection or telling the entry_guards functions.
  2642. - Some Tor servers process billions of cells per day. These statistics
  2643. need to be uint64_t's.
  2644. - Check for integer overflows in more places, when adding elements
  2645. to smartlists. This could possibly prevent a buffer overflow
  2646. on malicious huge inputs. I don't see any, but I haven't looked
  2647. carefully.
  2648. - ReachableAddresses kept growing new "reject *:*" lines on every
  2649. setconf/reload.
  2650. - When you "setconf log" via the controller, it should remove all
  2651. logs. We were automatically adding back in a "log notice stdout".
  2652. - Newly bootstrapped Tor networks couldn't establish hidden service
  2653. circuits until they had nodes with high uptime. Be more tolerant.
  2654. - We were marking servers down when they could not answer every piece
  2655. of the directory request we sent them. This was far too harsh.
  2656. - Fix the torify (tsocks) config file to not use Tor for localhost
  2657. connections.
  2658. - Directory authorities now go to the proper authority when asking for
  2659. a networkstatus, even when they want a compressed one.
  2660. - Fix a harmless bug that was causing Tor servers to log
  2661. "Got an end because of misc error, but we're not an AP. Closing."
  2662. - Authorities were treating their own descriptor changes as cosmetic,
  2663. meaning the descriptor available in the network-status and the
  2664. descriptor that clients downloaded were different.
  2665. - The OS X installer was adding a symlink for tor_resolve but
  2666. the binary was called tor-resolve (reported by Thomas Hardly).
  2667. - Workaround a problem with some http proxies where they refuse GET
  2668. requests that specify "Content-Length: 0" (reported by Adrian).
  2669. - Fix wrong log message when you add a "HiddenServiceNodes" config
  2670. line without any HiddenServiceDir line (reported by Chris Thomas).
  2671. o Minor features:
  2672. - Write the TorVersion into the state file so we have a prayer of
  2673. keeping forward and backward compatibility.
  2674. - Revive the FascistFirewall config option rather than eliminating it:
  2675. now it's a synonym for ReachableAddresses *:80,*:443.
  2676. - Clients choose directory servers from the network status lists,
  2677. not from their internal list of router descriptors. Now they can
  2678. go to caches directly rather than needing to go to authorities
  2679. to bootstrap.
  2680. - Directory authorities ignore router descriptors that have only
  2681. cosmetic differences: do this for 0.1.0.x servers now too.
  2682. - Add a new flag to network-status indicating whether the server
  2683. can answer v2 directory requests too.
  2684. - Authdirs now stop whining so loudly about bad descriptors that
  2685. they fetch from other dirservers. So when there's a log complaint,
  2686. it's for sure from a freshly uploaded descriptor.
  2687. - Reduce memory requirements in our structs by changing the order
  2688. of fields.
  2689. - There used to be two ways to specify your listening ports in a
  2690. server descriptor: on the "router" line and with a separate "ports"
  2691. line. Remove support for the "ports" line.
  2692. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  2693. a panic button: if we get flooded with unusable servers we can
  2694. revert to only listing servers in the approved-routers file.
  2695. - Auth dir servers can now mark a fingerprint as "!reject" or
  2696. "!invalid" in the approved-routers file (as its nickname), to
  2697. refuse descriptors outright or include them but marked as invalid.
  2698. - Servers store bandwidth history across restarts/crashes.
  2699. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  2700. get a better idea of why their circuits failed. Not used yet.
  2701. - Directory mirrors now cache up to 16 unrecognized network-status
  2702. docs. Now we can add new authdirservers and they'll be cached too.
  2703. - When picking a random directory, prefer non-authorities if any
  2704. are known.
  2705. - New controller option "getinfo desc/all-recent" to fetch the
  2706. latest server descriptor for every router that Tor knows about.
  2707. Changes in version 0.1.0.16 - 2006-01-02
  2708. o Crash bugfixes on 0.1.0.x:
  2709. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2710. corrupting the heap, losing FDs, or crashing when we need to resize
  2711. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2712. - It turns out sparc64 platforms crash on unaligned memory access
  2713. too -- so detect and avoid this.
  2714. - Handle truncated compressed data correctly (by detecting it and
  2715. giving an error).
  2716. - Fix possible-but-unlikely free(NULL) in control.c.
  2717. - When we were closing connections, there was a rare case that
  2718. stomped on memory, triggering seg faults and asserts.
  2719. - Avoid potential infinite recursion when building a descriptor. (We
  2720. don't know that it ever happened, but better to fix it anyway.)
  2721. - We were neglecting to unlink marked circuits from soon-to-close OR
  2722. connections, which caused some rare scribbling on freed memory.
  2723. - Fix a memory stomping race bug when closing the joining point of two
  2724. rendezvous circuits.
  2725. - Fix an assert in time parsing found by Steven Murdoch.
  2726. o Other bugfixes on 0.1.0.x:
  2727. - When we're doing reachability testing, provide more useful log
  2728. messages so the operator knows what to expect.
  2729. - Do not check whether DirPort is reachable when we are suppressing
  2730. advertising it because of hibernation.
  2731. - When building with -static or on Solaris, we sometimes needed -ldl.
  2732. - When we're deciding whether a stream has enough circuits around
  2733. that can handle it, count the freshly dirty ones and not the ones
  2734. that are so dirty they won't be able to handle it.
  2735. - When we're expiring old circuits, we had a logic error that caused
  2736. us to close new rendezvous circuits rather than old ones.
  2737. - Give a more helpful log message when you try to change ORPort via
  2738. the controller: you should upgrade Tor if you want that to work.
  2739. - We were failing to parse Tor versions that start with "Tor ".
  2740. - Tolerate faulty streams better: when a stream fails for reason
  2741. exitpolicy, stop assuming that the router is lying about his exit
  2742. policy. When a stream fails for reason misc, allow it to retry just
  2743. as if it was resolvefailed. When a stream has failed three times,
  2744. reset its failure count so we can try again and get all three tries.
  2745. Changes in version 0.1.1.10-alpha - 2005-12-11
  2746. o Correctness bugfixes on 0.1.0.x:
  2747. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  2748. corrupting the heap, losing FDs, or crashing when we need to resize
  2749. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  2750. - Stop doing the complex voodoo overkill checking for insecure
  2751. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  2752. - When we were closing connections, there was a rare case that
  2753. stomped on memory, triggering seg faults and asserts.
  2754. - We were neglecting to unlink marked circuits from soon-to-close OR
  2755. connections, which caused some rare scribbling on freed memory.
  2756. - When we're deciding whether a stream has enough circuits around
  2757. that can handle it, count the freshly dirty ones and not the ones
  2758. that are so dirty they won't be able to handle it.
  2759. - Recover better from TCP connections to Tor servers that are
  2760. broken but don't tell you (it happens!); and rotate TLS
  2761. connections once a week.
  2762. - When we're expiring old circuits, we had a logic error that caused
  2763. us to close new rendezvous circuits rather than old ones.
  2764. - Fix a scary-looking but apparently harmless bug where circuits
  2765. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  2766. servers, and never switch to state CIRCUIT_STATE_OPEN.
  2767. - When building with -static or on Solaris, we sometimes needed to
  2768. build with -ldl.
  2769. - Give a useful message when people run Tor as the wrong user,
  2770. rather than telling them to start chowning random directories.
  2771. - We were failing to inform the controller about new .onion streams.
  2772. o Security bugfixes on 0.1.0.x:
  2773. - Refuse server descriptors if the fingerprint line doesn't match
  2774. the included identity key. Tor doesn't care, but other apps (and
  2775. humans) might actually be trusting the fingerprint line.
  2776. - We used to kill the circuit when we receive a relay command we
  2777. don't recognize. Now we just drop it.
  2778. - Start obeying our firewall options more rigorously:
  2779. . If we can't get to a dirserver directly, try going via Tor.
  2780. . Don't ever try to connect (as a client) to a place our
  2781. firewall options forbid.
  2782. . If we specify a proxy and also firewall options, obey the
  2783. firewall options even when we're using the proxy: some proxies
  2784. can only proxy to certain destinations.
  2785. - Fix a bug found by Lasse Overlier: when we were making internal
  2786. circuits (intended to be cannibalized later for rendezvous and
  2787. introduction circuits), we were picking them so that they had
  2788. useful exit nodes. There was no need for this, and it actually
  2789. aids some statistical attacks.
  2790. - Start treating internal circuits and exit circuits separately.
  2791. It's important to keep them separate because internal circuits
  2792. have their last hops picked like middle hops, rather than like
  2793. exit hops. So exiting on them will break the user's expectations.
  2794. o Bugfixes on 0.1.1.x:
  2795. - Take out the mis-feature where we tried to detect IP address
  2796. flapping for people with DynDNS, and chose not to upload a new
  2797. server descriptor sometimes.
  2798. - Try to be compatible with OpenSSL 0.9.6 again.
  2799. - Log fix: when the controller is logging about .onion addresses,
  2800. sometimes it didn't include the ".onion" part of the address.
  2801. - Don't try to modify options->DirServers internally -- if the
  2802. user didn't specify any, just add the default ones directly to
  2803. the trusted dirserver list. This fixes a bug where people running
  2804. controllers would use SETCONF on some totally unrelated config
  2805. option, and Tor would start yelling at them about changing their
  2806. DirServer lines.
  2807. - Let the controller's redirectstream command specify a port, in
  2808. case the controller wants to change that too.
  2809. - When we requested a pile of server descriptors, we sometimes
  2810. accidentally launched a duplicate request for the first one.
  2811. - Bugfix for trackhostexits: write down the fingerprint of the
  2812. chosen exit, not its nickname, because the chosen exit might not
  2813. be verified.
  2814. - When parsing foo.exit, if foo is unknown, and we are leaving
  2815. circuits unattached, set the chosen_exit field and leave the
  2816. address empty. This matters because controllers got confused
  2817. otherwise.
  2818. - Directory authorities no longer try to download server
  2819. descriptors that they know they will reject.
  2820. o Features and updates:
  2821. - Replace balanced trees with hash tables: this should make stuff
  2822. significantly faster.
  2823. - Resume using the AES counter-mode implementation that we ship,
  2824. rather than OpenSSL's. Ours is significantly faster.
  2825. - Many other CPU and memory improvements.
  2826. - Add a new config option FastFirstHopPK (on by default) so clients
  2827. do a trivial crypto handshake for their first hop, since TLS has
  2828. already taken care of confidentiality and authentication.
  2829. - Add a new config option TestSocks so people can see if their
  2830. applications are using socks4, socks4a, socks5-with-ip, or
  2831. socks5-with-hostname. This way they don't have to keep mucking
  2832. with tcpdump and wondering if something got cached somewhere.
  2833. - Warn when listening on a public address for socks. I suspect a
  2834. lot of people are setting themselves up as open socks proxies,
  2835. and they have no idea that jerks on the Internet are using them,
  2836. since they simply proxy the traffic into the Tor network.
  2837. - Add "private:*" as an alias in configuration for policies. Now
  2838. you can simplify your exit policy rather than needing to list
  2839. every single internal or nonroutable network space.
  2840. - Add a new controller event type that allows controllers to get
  2841. all server descriptors that were uploaded to a router in its role
  2842. as authoritative dirserver.
  2843. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  2844. tor-doc-server.html, and stylesheet.css in the tarball.
  2845. - Stop shipping tor-doc.html in the tarball.
  2846. Changes in version 0.1.1.9-alpha - 2005-11-15
  2847. o Usability improvements:
  2848. - Start calling it FooListenAddress rather than FooBindAddress,
  2849. since few of our users know what it means to bind an address
  2850. or port.
  2851. - Reduce clutter in server logs. We're going to try to make
  2852. them actually usable now. New config option ProtocolWarnings that
  2853. lets you hear about how _other Tors_ are breaking the protocol. Off
  2854. by default.
  2855. - Divide log messages into logging domains. Once we put some sort
  2856. of interface on this, it will let people looking at more verbose
  2857. log levels specify the topics they want to hear more about.
  2858. - Make directory servers return better http 404 error messages
  2859. instead of a generic "Servers unavailable".
  2860. - Check for even more Windows version flags when writing the platform
  2861. string in server descriptors, and note any we don't recognize.
  2862. - Clean up more of the OpenSSL memory when exiting, so we can detect
  2863. memory leaks better.
  2864. - Make directory authorities be non-versioning, non-naming by
  2865. default. Now we can add new directory servers without requiring
  2866. their operators to pay close attention.
  2867. - When logging via syslog, include the pid whenever we provide
  2868. a log entry. Suggested by Todd Fries.
  2869. o Performance improvements:
  2870. - Directory servers now silently throw away new descriptors that
  2871. haven't changed much if the timestamps are similar. We do this to
  2872. tolerate older Tor servers that upload a new descriptor every 15
  2873. minutes. (It seemed like a good idea at the time.)
  2874. - Inline bottleneck smartlist functions; use fast versions by default.
  2875. - Add a "Map from digest to void*" abstraction digestmap_t so we
  2876. can do less hex encoding/decoding. Use it in router_get_by_digest()
  2877. to resolve a performance bottleneck.
  2878. - Allow tor_gzip_uncompress to extract as much as possible from
  2879. truncated compressed data. Try to extract as many
  2880. descriptors as possible from truncated http responses (when
  2881. DIR_PURPOSE_FETCH_ROUTERDESC).
  2882. - Make circ->onionskin a pointer, not a static array. moria2 was using
  2883. 125000 circuit_t's after it had been up for a few weeks, which
  2884. translates to 20+ megs of wasted space.
  2885. - The private half of our EDH handshake keys are now chosen out
  2886. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  2887. o Security improvements:
  2888. - Start making directory caches retain old routerinfos, so soon
  2889. clients can start asking by digest of descriptor rather than by
  2890. fingerprint of server.
  2891. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  2892. to use egd (if present), openbsd weirdness (if present), vms/os2
  2893. weirdness (if we ever port there), and more in the future.
  2894. o Bugfixes on 0.1.0.x:
  2895. - Do round-robin writes of at most 16 kB per write. This might be
  2896. more fair on loaded Tor servers, and it might resolve our Windows
  2897. crash bug. It might also slow things down.
  2898. - Our TLS handshakes were generating a single public/private
  2899. keypair for the TLS context, rather than making a new one for
  2900. each new connections. Oops. (But we were still rotating them
  2901. periodically, so it's not so bad.)
  2902. - When we were cannibalizing a circuit with a particular exit
  2903. node in mind, we weren't checking to see if that exit node was
  2904. already present earlier in the circuit. Oops.
  2905. - When a Tor server's IP changes (e.g. from a dyndns address),
  2906. upload a new descriptor so clients will learn too.
  2907. - Really busy servers were keeping enough circuits open on stable
  2908. connections that they were wrapping around the circuit_id
  2909. space. (It's only two bytes.) This exposed a bug where we would
  2910. feel free to reuse a circuit_id even if it still exists but has
  2911. been marked for close. Try to fix this bug. Some bug remains.
  2912. - If we would close a stream early (e.g. it asks for a .exit that
  2913. we know would refuse it) but the LeaveStreamsUnattached config
  2914. option is set by the controller, then don't close it.
  2915. o Bugfixes on 0.1.1.8-alpha:
  2916. - Fix a big pile of memory leaks, some of them serious.
  2917. - Do not try to download a routerdesc if we would immediately reject
  2918. it as obsolete.
  2919. - Resume inserting a newline between all router descriptors when
  2920. generating (old style) signed directories, since our spec says
  2921. we do.
  2922. - When providing content-type application/octet-stream for
  2923. server descriptors using .z, we were leaving out the
  2924. content-encoding header. Oops. (Everything tolerated this just
  2925. fine, but that doesn't mean we need to be part of the problem.)
  2926. - Fix a potential seg fault in getconf and getinfo using version 1
  2927. of the controller protocol.
  2928. - Avoid crash: do not check whether DirPort is reachable when we
  2929. are suppressing it because of hibernation.
  2930. - Make --hash-password not crash on exit.
  2931. Changes in version 0.1.1.8-alpha - 2005-10-07
  2932. o New features (major):
  2933. - Clients don't download or use the directory anymore. Now they
  2934. download and use network-statuses from the trusted dirservers,
  2935. and fetch individual server descriptors as needed from mirrors.
  2936. See dir-spec.txt for all the gory details.
  2937. - Be more conservative about whether to advertise our DirPort.
  2938. The main change is to not advertise if we're running at capacity
  2939. and either a) we could hibernate or b) our capacity is low and
  2940. we're using a default DirPort.
  2941. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  2942. o New features (minor):
  2943. - Try to be smart about when to retry network-status and
  2944. server-descriptor fetches. Still needs some tuning.
  2945. - Stop parsing, storing, or using running-routers output (but
  2946. mirrors still cache and serve it).
  2947. - Consider a threshold of versioning dirservers (dirservers who have
  2948. an opinion about which Tor versions are still recommended) before
  2949. deciding whether to warn the user that he's obsolete.
  2950. - Dirservers can now reject/invalidate by key and IP, with the
  2951. config options "AuthDirInvalid" and "AuthDirReject". This is
  2952. useful since currently we automatically list servers as running
  2953. and usable even if we know they're jerks.
  2954. - Provide dire warnings to any users who set DirServer; move it out
  2955. of torrc.sample and into torrc.complete.
  2956. - Add MyFamily to torrc.sample in the server section.
  2957. - Add nicknames to the DirServer line, so we can refer to them
  2958. without requiring all our users to memorize their IP addresses.
  2959. - When we get an EOF or a timeout on a directory connection, note
  2960. how many bytes of serverdesc we are dropping. This will help
  2961. us determine whether it is smart to parse incomplete serverdesc
  2962. responses.
  2963. - Add a new function to "change pseudonyms" -- that is, to stop
  2964. using any currently-dirty circuits for new streams, so we don't
  2965. link new actions to old actions. Currently it's only called on
  2966. HUP (or SIGNAL RELOAD).
  2967. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  2968. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  2969. OpenSSL. Also, reseed our entropy every hour, not just at
  2970. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  2971. o Fixes on 0.1.1.7-alpha:
  2972. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  2973. version 0, so don't let version 0 controllers ask for it.
  2974. - If you requested something with too many newlines via the
  2975. v1 controller protocol, you could crash tor.
  2976. - Fix a number of memory leaks, including some pretty serious ones.
  2977. - Re-enable DirPort testing again, so Tor servers will be willing
  2978. to advertise their DirPort if it's reachable.
  2979. - On TLS handshake, only check the other router's nickname against
  2980. its expected nickname if is_named is set.
  2981. o Fixes forward-ported from 0.1.0.15:
  2982. - Don't crash when we don't have any spare file descriptors and we
  2983. try to spawn a dns or cpu worker.
  2984. - Make the numbers in read-history and write-history into uint64s,
  2985. so they don't overflow and publish negatives in the descriptor.
  2986. o Fixes on 0.1.0.x:
  2987. - For the OS X package's modified privoxy config file, comment
  2988. out the "logfile" line so we don't log everything passed
  2989. through privoxy.
  2990. - We were whining about using socks4 or socks5-with-local-lookup
  2991. even when it's an IP in the "virtual" range we designed exactly
  2992. for this case.
  2993. - We were leaking some memory every time the client changes IPs.
  2994. - Never call free() on tor_malloc()d memory. This will help us
  2995. use dmalloc to detect memory leaks.
  2996. - Check for named servers when looking them up by nickname;
  2997. warn when we'recalling a non-named server by its nickname;
  2998. don't warn twice about the same name.
  2999. - Try to list MyFamily elements by key, not by nickname, and warn
  3000. if we've not heard of the server.
  3001. - Make windows platform detection (uname equivalent) smarter.
  3002. - It turns out sparc64 doesn't like unaligned access either.
  3003. Changes in version 0.1.0.15 - 2005-09-23
  3004. o Bugfixes on 0.1.0.x:
  3005. - Reject ports 465 and 587 (spam targets) in default exit policy.
  3006. - Don't crash when we don't have any spare file descriptors and we
  3007. try to spawn a dns or cpu worker.
  3008. - Get rid of IgnoreVersion undocumented config option, and make us
  3009. only warn, never exit, when we're running an obsolete version.
  3010. - Don't try to print a null string when your server finds itself to
  3011. be unreachable and the Address config option is empty.
  3012. - Make the numbers in read-history and write-history into uint64s,
  3013. so they don't overflow and publish negatives in the descriptor.
  3014. - Fix a minor memory leak in smartlist_string_remove().
  3015. - We were only allowing ourselves to upload a server descriptor at
  3016. most every 20 minutes, even if it changed earlier than that.
  3017. - Clean up log entries that pointed to old URLs.
  3018. Changes in version 0.1.1.7-alpha - 2005-09-14
  3019. o Fixes on 0.1.1.6-alpha:
  3020. - Exit servers were crashing when people asked them to make a
  3021. connection to an address not in their exit policy.
  3022. - Looking up a non-existent stream for a v1 control connection would
  3023. cause a segfault.
  3024. - Fix a seg fault if we ask a dirserver for a descriptor by
  3025. fingerprint but he doesn't know about him.
  3026. - SETCONF was appending items to linelists, not clearing them.
  3027. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  3028. out and refuse the setconf if it would fail.
  3029. - Downgrade the dirserver log messages when whining about
  3030. unreachability.
  3031. o New features:
  3032. - Add Peter Palfrader's check-tor script to tor/contrib/
  3033. It lets you easily check whether a given server (referenced by
  3034. nickname) is reachable by you.
  3035. - Numerous changes to move towards client-side v2 directories. Not
  3036. enabled yet.
  3037. o Fixes on 0.1.0.x:
  3038. - If the user gave tor an odd number of command-line arguments,
  3039. we were silently ignoring the last one. Now we complain and fail.
  3040. [This wins the oldest-bug prize -- this bug has been present since
  3041. November 2002, as released in Tor 0.0.0.]
  3042. - Do not use unaligned memory access on alpha, mips, or mipsel.
  3043. It *works*, but is very slow, so we treat them as if it doesn't.
  3044. - Retry directory requests if we fail to get an answer we like
  3045. from a given dirserver (we were retrying before, but only if
  3046. we fail to connect).
  3047. - When writing the RecommendedVersions line, sort them first.
  3048. - When the client asked for a rendezvous port that the hidden
  3049. service didn't want to provide, we were sending an IP address
  3050. back along with the end cell. Fortunately, it was zero. But stop
  3051. that anyway.
  3052. - Correct "your server is reachable" log entries to indicate that
  3053. it was self-testing that told us so.
  3054. Changes in version 0.1.1.6-alpha - 2005-09-09
  3055. o Fixes on 0.1.1.5-alpha:
  3056. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  3057. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  3058. - Fix bug with tor_memmem finding a match at the end of the string.
  3059. - Make unit tests run without segfaulting.
  3060. - Resolve some solaris x86 compile warnings.
  3061. - Handle duplicate lines in approved-routers files without warning.
  3062. - Fix bug where as soon as a server refused any requests due to his
  3063. exit policy (e.g. when we ask for localhost and he tells us that's
  3064. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  3065. exit policy using him for any exits.
  3066. - Only do openssl hardware accelerator stuff if openssl version is
  3067. at least 0.9.7.
  3068. o New controller features/fixes:
  3069. - Add a "RESETCONF" command so you can set config options like
  3070. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  3071. a config option in the torrc with no value, then it clears it
  3072. entirely (rather than setting it to its default).
  3073. - Add a "GETINFO config-file" to tell us where torrc is.
  3074. - Avoid sending blank lines when GETINFO replies should be empty.
  3075. - Add a QUIT command for the controller (for using it manually).
  3076. - Fix a bug in SAVECONF that was adding default dirservers and
  3077. other redundant entries to the torrc file.
  3078. o Start on the new directory design:
  3079. - Generate, publish, cache, serve new network-status format.
  3080. - Publish individual descriptors (by fingerprint, by "all", and by
  3081. "tell me yours").
  3082. - Publish client and server recommended versions separately.
  3083. - Allow tor_gzip_uncompress() to handle multiple concatenated
  3084. compressed strings. Serve compressed groups of router
  3085. descriptors. The compression logic here could be more
  3086. memory-efficient.
  3087. - Distinguish v1 authorities (all currently trusted directories)
  3088. from v2 authorities (all trusted directories).
  3089. - Change DirServers config line to note which dirs are v1 authorities.
  3090. - Add configuration option "V1AuthoritativeDirectory 1" which
  3091. moria1, moria2, and tor26 should set.
  3092. - Remove option when getting directory cache to see whether they
  3093. support running-routers; they all do now. Replace it with one
  3094. to see whether caches support v2 stuff.
  3095. o New features:
  3096. - Dirservers now do their own external reachability testing of each
  3097. Tor server, and only list them as running if they've been found to
  3098. be reachable. We also send back warnings to the server's logs if
  3099. it uploads a descriptor that we already believe is unreachable.
  3100. - Implement exit enclaves: if we know an IP address for the
  3101. destination, and there's a running Tor server at that address
  3102. which allows exit to the destination, then extend the circuit to
  3103. that exit first. This provides end-to-end encryption and end-to-end
  3104. authentication. Also, if the user wants a .exit address or enclave,
  3105. use 4 hops rather than 3, and cannibalize a general circ for it
  3106. if you can.
  3107. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  3108. controller. Also, rotate dns and cpu workers if the controller
  3109. changes options that will affect them; and initialize the dns
  3110. worker cache tree whether or not we start out as a server.
  3111. - Only upload a new server descriptor when options change, 18
  3112. hours have passed, uptime is reset, or bandwidth changes a lot.
  3113. - Check [X-]Forwarded-For headers in HTTP requests when generating
  3114. log messages. This lets people run dirservers (and caches) behind
  3115. Apache but still know which IP addresses are causing warnings.
  3116. o Config option changes:
  3117. - Replace (Fascist)Firewall* config options with a new
  3118. ReachableAddresses option that understands address policies.
  3119. For example, "ReachableAddresses *:80,*:443"
  3120. - Get rid of IgnoreVersion undocumented config option, and make us
  3121. only warn, never exit, when we're running an obsolete version.
  3122. - Make MonthlyAccountingStart config option truly obsolete now.
  3123. o Fixes on 0.1.0.x:
  3124. - Reject ports 465 and 587 in the default exit policy, since
  3125. people have started using them for spam too.
  3126. - It turns out we couldn't bootstrap a network since we added
  3127. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  3128. has never gone down. Add an AssumeReachable config option to let
  3129. servers and dirservers bootstrap. When we're trying to build a
  3130. high-uptime or high-bandwidth circuit but there aren't enough
  3131. suitable servers, try being less picky rather than simply failing.
  3132. - Our logic to decide if the OR we connected to was the right guy
  3133. was brittle and maybe open to a mitm for unverified routers.
  3134. - We weren't cannibalizing circuits correctly for
  3135. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  3136. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  3137. build those from scratch. This should make hidden services faster.
  3138. - Predict required circuits better, with an eye toward making hidden
  3139. services faster on the service end.
  3140. - Retry streams if the exit node sends back a 'misc' failure. This
  3141. should result in fewer random failures. Also, after failing
  3142. from resolve failed or misc, reset the num failures, so we give
  3143. it a fair shake next time we try.
  3144. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  3145. - Reduce severity on logs about dns worker spawning and culling.
  3146. - When we're shutting down and we do something like try to post a
  3147. server descriptor or rendezvous descriptor, don't complain that
  3148. we seem to be unreachable. Of course we are, we're shutting down.
  3149. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  3150. We don't use them yet, but maybe one day our DNS resolver will be
  3151. able to discover them.
  3152. - Make ContactInfo mandatory for authoritative directory servers.
  3153. - Require server descriptors to list IPv4 addresses -- hostnames
  3154. are no longer allowed. This also fixes some potential security
  3155. problems with people providing hostnames as their address and then
  3156. preferentially resolving them to partition users.
  3157. - Change log line for unreachability to explicitly suggest /etc/hosts
  3158. as the culprit. Also make it clearer what IP address and ports we're
  3159. testing for reachability.
  3160. - Put quotes around user-supplied strings when logging so users are
  3161. more likely to realize if they add bad characters (like quotes)
  3162. to the torrc.
  3163. - Let auth dir servers start without specifying an Address config
  3164. option.
  3165. - Make unit tests (and other invocations that aren't the real Tor)
  3166. run without launching listeners, creating subdirectories, and so on.
  3167. Changes in version 0.1.1.5-alpha - 2005-08-08
  3168. o Bugfixes included in 0.1.0.14.
  3169. o Bugfixes on 0.1.0.x:
  3170. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  3171. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  3172. it would silently using ignore the 6668.
  3173. Changes in version 0.1.0.14 - 2005-08-08
  3174. o Bugfixes on 0.1.0.x:
  3175. - Fix the other half of the bug with crypto handshakes
  3176. (CVE-2005-2643).
  3177. - Fix an assert trigger if you send a 'signal term' via the
  3178. controller when it's listening for 'event info' messages.
  3179. Changes in version 0.1.1.4-alpha - 2005-08-04
  3180. o Bugfixes included in 0.1.0.13.
  3181. o Features:
  3182. - Improve tor_gettimeofday() granularity on windows.
  3183. - Make clients regenerate their keys when their IP address changes.
  3184. - Implement some more GETINFO goodness: expose helper nodes, config
  3185. options, getinfo keys.
  3186. Changes in version 0.1.0.13 - 2005-08-04
  3187. o Bugfixes on 0.1.0.x:
  3188. - Fix a critical bug in the security of our crypto handshakes.
  3189. - Fix a size_t underflow in smartlist_join_strings2() that made
  3190. it do bad things when you hand it an empty smartlist.
  3191. - Fix Windows installer to ship Tor license (thanks to Aphex for
  3192. pointing out this oversight) and put a link to the doc directory
  3193. in the start menu.
  3194. - Explicitly set no-unaligned-access for sparc: it turns out the
  3195. new gcc's let you compile broken code, but that doesn't make it
  3196. not-broken.
  3197. Changes in version 0.1.1.3-alpha - 2005-07-23
  3198. o Bugfixes on 0.1.1.2-alpha:
  3199. - Fix a bug in handling the controller's "post descriptor"
  3200. function.
  3201. - Fix several bugs in handling the controller's "extend circuit"
  3202. function.
  3203. - Fix a bug in handling the controller's "stream status" event.
  3204. - Fix an assert failure if we have a controller listening for
  3205. circuit events and we go offline.
  3206. - Re-allow hidden service descriptors to publish 0 intro points.
  3207. - Fix a crash when generating your hidden service descriptor if
  3208. you don't have enough intro points already.
  3209. o New features on 0.1.1.2-alpha:
  3210. - New controller function "getinfo accounting", to ask how
  3211. many bytes we've used in this time period.
  3212. - Experimental support for helper nodes: a lot of the risk from
  3213. a small static adversary comes because users pick new random
  3214. nodes every time they rebuild a circuit. Now users will try to
  3215. stick to the same small set of entry nodes if they can. Not
  3216. enabled by default yet.
  3217. o Bugfixes on 0.1.0.12:
  3218. - If you're an auth dir server, always publish your dirport,
  3219. even if you haven't yet found yourself to be reachable.
  3220. - Fix a size_t underflow in smartlist_join_strings2() that made
  3221. it do bad things when you hand it an empty smartlist.
  3222. Changes in version 0.1.0.12 - 2005-07-18
  3223. o New directory servers:
  3224. - tor26 has changed IP address.
  3225. o Bugfixes on 0.1.0.x:
  3226. - Fix a possible double-free in tor_gzip_uncompress().
  3227. - When --disable-threads is set, do not search for or link against
  3228. pthreads libraries.
  3229. - Don't trigger an assert if an authoritative directory server
  3230. claims its dirport is 0.
  3231. - Fix bug with removing Tor as an NT service: some people were
  3232. getting "The service did not return an error." Thanks to Matt
  3233. Edman for the fix.
  3234. Changes in version 0.1.1.2-alpha - 2005-07-15
  3235. o New directory servers:
  3236. - tor26 has changed IP address.
  3237. o Bugfixes on 0.1.0.x, crashes/leaks:
  3238. - Port the servers-not-obeying-their-exit-policies fix from
  3239. 0.1.0.11.
  3240. - Fix an fd leak in start_daemon().
  3241. - On Windows, you can't always reopen a port right after you've
  3242. closed it. So change retry_listeners() to only close and re-open
  3243. ports that have changed.
  3244. - Fix a possible double-free in tor_gzip_uncompress().
  3245. o Bugfixes on 0.1.0.x, usability:
  3246. - When tor_socketpair() fails in Windows, give a reasonable
  3247. Windows-style errno back.
  3248. - Let people type "tor --install" as well as "tor -install" when
  3249. they
  3250. want to make it an NT service.
  3251. - NT service patch from Matt Edman to improve error messages.
  3252. - When the controller asks for a config option with an abbreviated
  3253. name, give the full name in our response.
  3254. - Correct the man page entry on TrackHostExitsExpire.
  3255. - Looks like we were never delivering deflated (i.e. compressed)
  3256. running-routers lists, even when asked. Oops.
  3257. - When --disable-threads is set, do not search for or link against
  3258. pthreads libraries.
  3259. o Bugfixes on 0.1.1.x:
  3260. - Fix a seg fault with autodetecting which controller version is
  3261. being used.
  3262. o Features:
  3263. - New hidden service descriptor format: put a version in it, and
  3264. let people specify introduction/rendezvous points that aren't
  3265. in "the directory" (which is subjective anyway).
  3266. - Allow the DEBUG controller event to work again. Mark certain log
  3267. entries as "don't tell this to controllers", so we avoid cycles.
  3268. Changes in version 0.1.0.11 - 2005-06-30
  3269. o Bugfixes on 0.1.0.x:
  3270. - Fix major security bug: servers were disregarding their
  3271. exit policies if clients behaved unexpectedly.
  3272. - Make OS X init script check for missing argument, so we don't
  3273. confuse users who invoke it incorrectly.
  3274. - Fix a seg fault in "tor --hash-password foo".
  3275. - The MAPADDRESS control command was broken.
  3276. Changes in version 0.1.1.1-alpha - 2005-06-29
  3277. o Bugfixes:
  3278. - Make OS X init script check for missing argument, so we don't
  3279. confuse users who invoke it incorrectly.
  3280. - Fix a seg fault in "tor --hash-password foo".
  3281. - Fix a possible way to DoS dirservers.
  3282. - When we complain that your exit policy implicitly allows local or
  3283. private address spaces, name them explicitly so operators can
  3284. fix it.
  3285. - Make the log message less scary when all the dirservers are
  3286. temporarily unreachable.
  3287. - We were printing the number of idle dns workers incorrectly when
  3288. culling them.
  3289. o Features:
  3290. - Revised controller protocol (version 1) that uses ascii rather
  3291. than binary. Add supporting libraries in python and java so you
  3292. can use the controller from your applications without caring how
  3293. our protocol works.
  3294. - Spiffy new support for crypto hardware accelerators. Can somebody
  3295. test this?
  3296. Changes in version 0.0.9.10 - 2005-06-16
  3297. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  3298. - Refuse relay cells that claim to have a length larger than the
  3299. maximum allowed. This prevents a potential attack that could read
  3300. arbitrary memory (e.g. keys) from an exit server's process
  3301. (CVE-2005-2050).
  3302. Changes in version 0.1.0.10 - 2005-06-14
  3303. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  3304. libevent before 1.1a.
  3305. Changes in version 0.1.0.9-rc - 2005-06-09
  3306. o Bugfixes:
  3307. - Reset buf->highwater every time buf_shrink() is called, not just on
  3308. a successful shrink. This was causing significant memory bloat.
  3309. - Fix buffer overflow when checking hashed passwords.
  3310. - Security fix: if seeding the RNG on Win32 fails, quit.
  3311. - Allow seeding the RNG on Win32 even when you're not running as
  3312. Administrator.
  3313. - Disable threading on Solaris too. Something is wonky with it,
  3314. cpuworkers, and reentrant libs.
  3315. - Reenable the part of the code that tries to flush as soon as an
  3316. OR outbuf has a full TLS record available. Perhaps this will make
  3317. OR outbufs not grow as huge except in rare cases, thus saving lots
  3318. of CPU time plus memory.
  3319. - Reject malformed .onion addresses rather then passing them on as
  3320. normal web requests.
  3321. - Adapt patch from Adam Langley: fix possible memory leak in
  3322. tor_lookup_hostname().
  3323. - Initialize libevent later in the startup process, so the logs are
  3324. already established by the time we start logging libevent warns.
  3325. - Use correct errno on win32 if libevent fails.
  3326. - Check and warn about known-bad/slow libevent versions.
  3327. - Pay more attention to the ClientOnly config option.
  3328. - Have torctl.in/tor.sh.in check for location of su binary (needed
  3329. on FreeBSD)
  3330. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  3331. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  3332. HttpProxyAuthenticator
  3333. - Stop warning about sigpipes in the logs. We're going to
  3334. pretend that getting these occassionally is normal and fine.
  3335. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  3336. certain
  3337. installer screens; and don't put stuff into StartupItems unless
  3338. the user asks you to.
  3339. - Require servers that use the default dirservers to have public IP
  3340. addresses. We have too many servers that are configured with private
  3341. IPs and their admins never notice the log entries complaining that
  3342. their descriptors are being rejected.
  3343. - Add OSX uninstall instructions. An actual uninstall script will
  3344. come later.
  3345. Changes in version 0.1.0.8-rc - 2005-05-23
  3346. o Bugfixes:
  3347. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  3348. panics. Disable kqueue on all OS X Tors.
  3349. - Fix RPM: remove duplicate line accidentally added to the rpm
  3350. spec file.
  3351. - Disable threads on openbsd too, since its gethostaddr is not
  3352. reentrant either.
  3353. - Tolerate libevent 0.8 since it still works, even though it's
  3354. ancient.
  3355. - Enable building on Red Hat 9.0 again.
  3356. - Allow the middle hop of the testing circuit to be running any
  3357. version, now that most of them have the bugfix to let them connect
  3358. to unknown servers. This will allow reachability testing to work
  3359. even when 0.0.9.7-0.0.9.9 become obsolete.
  3360. - Handle relay cells with rh.length too large. This prevents
  3361. a potential attack that could read arbitrary memory (maybe even
  3362. keys) from the exit server's process.
  3363. - We screwed up the dirport reachability testing when we don't yet
  3364. have a cached version of the directory. Hopefully now fixed.
  3365. - Clean up router_load_single_router() (used by the controller),
  3366. so it doesn't seg fault on error.
  3367. - Fix a minor memory leak when somebody establishes an introduction
  3368. point at your Tor server.
  3369. - If a socks connection ends because read fails, don't warn that
  3370. you're not sending a socks reply back.
  3371. o Features:
  3372. - Add HttpProxyAuthenticator config option too, that works like
  3373. the HttpsProxyAuthenticator config option.
  3374. - Encode hashed controller passwords in hex instead of base64,
  3375. to make it easier to write controllers.
  3376. Changes in version 0.1.0.7-rc - 2005-05-17
  3377. o Bugfixes:
  3378. - Fix a bug in the OS X package installer that prevented it from
  3379. installing on Tiger.
  3380. - Fix a script bug in the OS X package installer that made it
  3381. complain during installation.
  3382. - Find libevent even if it's hiding in /usr/local/ and your
  3383. CFLAGS and LDFLAGS don't tell you to look there.
  3384. - Be able to link with libevent as a shared library (the default
  3385. after 1.0d), even if it's hiding in /usr/local/lib and even
  3386. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  3387. assuming you're running gcc. Otherwise fail and give a useful
  3388. error message.
  3389. - Fix a bug in the RPM packager: set home directory for _tor to
  3390. something more reasonable when first installing.
  3391. - Free a minor amount of memory that is still reachable on exit.
  3392. Changes in version 0.1.0.6-rc - 2005-05-14
  3393. o Bugfixes:
  3394. - Implement --disable-threads configure option. Disable threads on
  3395. netbsd by default, because it appears to have no reentrant resolver
  3396. functions.
  3397. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  3398. release (1.1) detects and disables kqueue if it's broken.
  3399. - Append default exit policy before checking for implicit internal
  3400. addresses. Now we don't log a bunch of complaints on startup
  3401. when using the default exit policy.
  3402. - Some people were putting "Address " in their torrc, and they had
  3403. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  3404. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  3405. LOCALSTATEDIR/tor instead.
  3406. - Fix fragmented-message bug in TorControl.py.
  3407. - Resolve a minor bug which would prevent unreachable dirports
  3408. from getting suppressed in the published descriptor.
  3409. - When the controller gave us a new descriptor, we weren't resolving
  3410. it immediately, so Tor would think its address was 0.0.0.0 until
  3411. we fetched a new directory.
  3412. - Fix an uppercase/lowercase case error in suppressing a bogus
  3413. libevent warning on some Linuxes.
  3414. o Features:
  3415. - Begin scrubbing sensitive strings from logs by default. Turn off
  3416. the config option SafeLogging if you need to do debugging.
  3417. - Switch to a new buffer management algorithm, which tries to avoid
  3418. reallocing and copying quite as much. In first tests it looks like
  3419. it uses *more* memory on average, but less cpu.
  3420. - First cut at support for "create-fast" cells. Clients can use
  3421. these when extending to their first hop, since the TLS already
  3422. provides forward secrecy and authentication. Not enabled on
  3423. clients yet.
  3424. - When dirservers refuse a router descriptor, we now log its
  3425. contactinfo, platform, and the poster's IP address.
  3426. - Call tor_free_all instead of connections_free_all after forking, to
  3427. save memory on systems that need to fork.
  3428. - Whine at you if you're a server and you don't set your contactinfo.
  3429. - Implement --verify-config command-line option to check if your torrc
  3430. is valid without actually launching Tor.
  3431. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  3432. rather than just rejecting it.
  3433. Changes in version 0.1.0.5-rc - 2005-04-27
  3434. o Bugfixes:
  3435. - Stop trying to print a null pointer if an OR conn fails because
  3436. we didn't like its cert.
  3437. o Features:
  3438. - Switch our internal buffers implementation to use a ring buffer,
  3439. to hopefully improve performance for fast servers a lot.
  3440. - Add HttpsProxyAuthenticator support (basic auth only), based
  3441. on patch from Adam Langley.
  3442. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  3443. the fast servers that have been joining lately.
  3444. - Give hidden service accesses extra time on the first attempt,
  3445. since 60 seconds is often only barely enough. This might improve
  3446. robustness more.
  3447. - Improve performance for dirservers: stop re-parsing the whole
  3448. directory every time you regenerate it.
  3449. - Add more debugging info to help us find the weird dns freebsd
  3450. pthreads bug; cleaner debug messages to help track future issues.
  3451. Changes in version 0.0.9.9 - 2005-04-23
  3452. o Bugfixes on 0.0.9.x:
  3453. - If unofficial Tor clients connect and send weird TLS certs, our
  3454. Tor server triggers an assert. This release contains a minimal
  3455. backport from the broader fix that we put into 0.1.0.4-rc.
  3456. Changes in version 0.1.0.4-rc - 2005-04-23
  3457. o Bugfixes:
  3458. - If unofficial Tor clients connect and send weird TLS certs, our
  3459. Tor server triggers an assert. Stop asserting, and start handling
  3460. TLS errors better in other situations too.
  3461. - When the controller asks us to tell it about all the debug-level
  3462. logs, it turns out we were generating debug-level logs while
  3463. telling it about them, which turns into a bad loop. Now keep
  3464. track of whether you're sending a debug log to the controller,
  3465. and don't log when you are.
  3466. - Fix the "postdescriptor" feature of the controller interface: on
  3467. non-complete success, only say "done" once.
  3468. o Features:
  3469. - Clients are now willing to load balance over up to 2mB, not 1mB,
  3470. of advertised bandwidth capacity.
  3471. - Add a NoPublish config option, so you can be a server (e.g. for
  3472. testing running Tor servers in other Tor networks) without
  3473. publishing your descriptor to the primary dirservers.
  3474. Changes in version 0.1.0.3-rc - 2005-04-08
  3475. o Improvements on 0.1.0.2-rc:
  3476. - Client now retries when streams end early for 'hibernating' or
  3477. 'resource limit' reasons, rather than failing them.
  3478. - More automated handling for dirserver operators:
  3479. - Automatically approve nodes running 0.1.0.2-rc or later,
  3480. now that the the reachability detection stuff is working.
  3481. - Now we allow two unverified servers with the same nickname
  3482. but different keys. But if a nickname is verified, only that
  3483. nickname+key are allowed.
  3484. - If you're an authdirserver connecting to an address:port,
  3485. and it's not the OR you were expecting, forget about that
  3486. descriptor. If he *was* the one you were expecting, then forget
  3487. about all other descriptors for that address:port.
  3488. - Allow servers to publish descriptors from 12 hours in the future.
  3489. Corollary: only whine about clock skew from the dirserver if
  3490. he's a trusted dirserver (since now even verified servers could
  3491. have quite wrong clocks).
  3492. - Adjust maximum skew and age for rendezvous descriptors: let skew
  3493. be 48 hours rather than 90 minutes.
  3494. - Efficiency improvements:
  3495. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  3496. it much faster to look up a circuit for each relay cell.
  3497. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  3498. since they're eating our cpu on exit nodes.
  3499. - Stop wasting time doing a case insensitive comparison for every
  3500. dns name every time we do any lookup. Canonicalize the names to
  3501. lowercase and be done with it.
  3502. - Start sending 'truncated' cells back rather than destroy cells,
  3503. if the circuit closes in front of you. This means we won't have
  3504. to abandon partially built circuits.
  3505. - Only warn once per nickname from add_nickname_list_to_smartlist
  3506. per failure, so an entrynode or exitnode choice that's down won't
  3507. yell so much.
  3508. - Put a note in the torrc about abuse potential with the default
  3509. exit policy.
  3510. - Revise control spec and implementation to allow all log messages to
  3511. be sent to controller with their severities intact (suggested by
  3512. Matt Edman). Update TorControl to handle new log event types.
  3513. - Provide better explanation messages when controller's POSTDESCRIPTOR
  3514. fails.
  3515. - Stop putting nodename in the Platform string in server descriptors.
  3516. It doesn't actually help, and it is confusing/upsetting some people.
  3517. o Bugfixes on 0.1.0.2-rc:
  3518. - We were printing the host mask wrong in exit policies in server
  3519. descriptors. This isn't a critical bug though, since we were still
  3520. obeying the exit policy internally.
  3521. - Fix Tor when compiled with libevent but without pthreads: move
  3522. connection_unregister() from _connection_free() to
  3523. connection_free().
  3524. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  3525. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  3526. when we look through the connection array, we'll find any of the
  3527. cpu/dnsworkers. This is no good.
  3528. o Bugfixes on 0.0.9.8:
  3529. - Fix possible bug on threading platforms (e.g. win32) which was
  3530. leaking a file descriptor whenever a cpuworker or dnsworker died.
  3531. - When using preferred entry or exit nodes, ignore whether the
  3532. circuit wants uptime or capacity. They asked for the nodes, they
  3533. get the nodes.
  3534. - chdir() to your datadirectory at the *end* of the daemonize process,
  3535. not the beginning. This was a problem because the first time you
  3536. run tor, if your datadir isn't there, and you have runasdaemon set
  3537. to 1, it will try to chdir to it before it tries to create it. Oops.
  3538. - Handle changed router status correctly when dirserver reloads
  3539. fingerprint file. We used to be dropping all unverified descriptors
  3540. right then. The bug was hidden because we would immediately
  3541. fetch a directory from another dirserver, which would include the
  3542. descriptors we just dropped.
  3543. - When we're connecting to an OR and he's got a different nickname/key
  3544. than we were expecting, only complain loudly if we're an OP or a
  3545. dirserver. Complaining loudly to the OR admins just confuses them.
  3546. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  3547. artificially capped at 500kB.
  3548. Changes in version 0.0.9.8 - 2005-04-07
  3549. o Bugfixes on 0.0.9.x:
  3550. - We have a bug that I haven't found yet. Sometimes, very rarely,
  3551. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  3552. thinks of itself as idle. This meant that no new circuits ever got
  3553. established. Here's a workaround to kill any cpuworker that's been
  3554. busy for more than 100 seconds.
  3555. Changes in version 0.1.0.2-rc - 2005-04-01
  3556. o Bugfixes on 0.1.0.1-rc:
  3557. - Fixes on reachability detection:
  3558. - Don't check for reachability while hibernating.
  3559. - If ORPort is reachable but DirPort isn't, still publish the
  3560. descriptor, but zero out DirPort until it's found reachable.
  3561. - When building testing circs for ORPort testing, use only
  3562. high-bandwidth nodes, so fewer circuits fail.
  3563. - Complain about unreachable ORPort separately from unreachable
  3564. DirPort, so the user knows what's going on.
  3565. - Make sure we only conclude ORPort reachability if we didn't
  3566. initiate the conn. Otherwise we could falsely conclude that
  3567. we're reachable just because we connected to the guy earlier
  3568. and he used that same pipe to extend to us.
  3569. - Authdirservers shouldn't do ORPort reachability detection,
  3570. since they're in clique mode, so it will be rare to find a
  3571. server not already connected to them.
  3572. - When building testing circuits, always pick middle hops running
  3573. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  3574. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  3575. obsolete.)
  3576. - When we decide we're reachable, actually publish our descriptor
  3577. right then.
  3578. - Fix bug in redirectstream in the controller.
  3579. - Fix the state descriptor strings so logs don't claim edge streams
  3580. are in a different state than they actually are.
  3581. - Use recent libevent features when possible (this only really affects
  3582. win32 and osx right now, because the new libevent with these
  3583. features hasn't been released yet). Add code to suppress spurious
  3584. libevent log msgs.
  3585. - Prevent possible segfault in connection_close_unattached_ap().
  3586. - Fix newlines on torrc in win32.
  3587. - Improve error msgs when tor-resolve fails.
  3588. o Improvements on 0.0.9.x:
  3589. - New experimental script tor/contrib/ExerciseServer.py (needs more
  3590. work) that uses the controller interface to build circuits and
  3591. fetch pages over them. This will help us bootstrap servers that
  3592. have lots of capacity but haven't noticed it yet.
  3593. - New experimental script tor/contrib/PathDemo.py (needs more work)
  3594. that uses the controller interface to let you choose whole paths
  3595. via addresses like
  3596. "<hostname>.<path,separated by dots>.<length of path>.path"
  3597. - When we've connected to an OR and handshaked but didn't like
  3598. the result, we were closing the conn without sending destroy
  3599. cells back for pending circuits. Now send those destroys.
  3600. Changes in version 0.0.9.7 - 2005-04-01
  3601. o Bugfixes on 0.0.9.x:
  3602. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  3603. - Compare identity to identity, not to nickname, when extending to
  3604. a router not already in the directory. This was preventing us from
  3605. extending to unknown routers. Oops.
  3606. - Make sure to create OS X Tor user in <500 range, so we aren't
  3607. creating actual system users.
  3608. - Note where connection-that-hasn't-sent-end was marked, and fix
  3609. a few really loud instances of this harmless bug (it's fixed more
  3610. in 0.1.0.x).
  3611. Changes in version 0.1.0.1-rc - 2005-03-28
  3612. o New features:
  3613. - Add reachability testing. Your Tor server will automatically try
  3614. to see if its ORPort and DirPort are reachable from the outside,
  3615. and it won't upload its descriptor until it decides they are.
  3616. - Handle unavailable hidden services better. Handle slow or busy
  3617. hidden services better.
  3618. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  3619. config option.
  3620. - New exit policy: accept most low-numbered ports, rather than
  3621. rejecting most low-numbered ports.
  3622. - More Tor controller support (still experimental). See
  3623. http://tor.eff.org/doc/control-spec.txt for all the new features,
  3624. including signals to emulate unix signals from any platform;
  3625. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  3626. closestream; closecircuit; etc.
  3627. - Make nt services work and start on startup on win32 (based on
  3628. patch by Matt Edman).
  3629. - Add a new AddressMap config directive to rewrite incoming socks
  3630. addresses. This lets you, for example, declare an implicit
  3631. required exit node for certain sites.
  3632. - Add a new TrackHostExits config directive to trigger addressmaps
  3633. for certain incoming socks addresses -- for sites that break when
  3634. your exit keeps changing (based on patch by Mike Perry).
  3635. - Redo the client-side dns cache so it's just an addressmap too.
  3636. - Notice when our IP changes, and reset stats/uptime/reachability.
  3637. - When an application is using socks5, give him the whole variety of
  3638. potential socks5 responses (connect refused, host unreachable, etc),
  3639. rather than just "success" or "failure".
  3640. - A more sane version numbering system. See
  3641. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  3642. - New contributed script "exitlist": a simple python script to
  3643. parse directories and find Tor nodes that exit to listed
  3644. addresses/ports.
  3645. - New contributed script "privoxy-tor-toggle" to toggle whether
  3646. Privoxy uses Tor. Seems to be configured for Debian by default.
  3647. - Report HTTP reasons to client when getting a response from directory
  3648. servers -- so you can actually know what went wrong.
  3649. - New config option MaxAdvertisedBandwidth which lets you advertise
  3650. a low bandwidthrate (to not attract as many circuits) while still
  3651. allowing a higher bandwidthrate in reality.
  3652. o Robustness/stability fixes:
  3653. - Make Tor use Niels Provos's libevent instead of its current
  3654. poll-but-sometimes-select mess. This will let us use faster async
  3655. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  3656. on Windows too.
  3657. - pthread support now too. This was forced because when we forked,
  3658. we ended up wasting a lot of duplicate ram over time. Also switch
  3659. to foo_r versions of some library calls to allow reentry and
  3660. threadsafeness.
  3661. - Better handling for heterogeneous / unreliable nodes:
  3662. - Annotate circuits w/ whether they aim to contain high uptime nodes
  3663. and/or high capacity nodes. When building circuits, choose
  3664. appropriate nodes.
  3665. - This means that every single node in an intro rend circuit,
  3666. not just the last one, will have a minimum uptime.
  3667. - New config option LongLivedPorts to indicate application streams
  3668. that will want high uptime circuits.
  3669. - Servers reset uptime when a dir fetch entirely fails. This
  3670. hopefully reflects stability of the server's network connectivity.
  3671. - If somebody starts his tor server in Jan 2004 and then fixes his
  3672. clock, don't make his published uptime be a year.
  3673. - Reset published uptime when you wake up from hibernation.
  3674. - Introduce a notion of 'internal' circs, which are chosen without
  3675. regard to the exit policy of the last hop. Intro and rendezvous
  3676. circs must be internal circs, to avoid leaking information. Resolve
  3677. and connect streams can use internal circs if they want.
  3678. - New circuit pooling algorithm: make sure to have enough circs around
  3679. to satisfy any predicted ports, and also make sure to have 2 internal
  3680. circs around if we've required internal circs lately (and with high
  3681. uptime if we've seen that lately too).
  3682. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  3683. which describes how often we retry making new circuits if current
  3684. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  3685. how long we're willing to make use of an already-dirty circuit.
  3686. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  3687. circ as necessary, if there are any completed ones lying around
  3688. when we try to launch one.
  3689. - Make hidden services try to establish a rendezvous for 30 seconds,
  3690. rather than for n (where n=3) attempts to build a circuit.
  3691. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  3692. "ShutdownWaitLength".
  3693. - Try to be more zealous about calling connection_edge_end when
  3694. things go bad with edge conns in connection.c.
  3695. - Revise tor-spec to add more/better stream end reasons.
  3696. - Revise all calls to connection_edge_end to avoid sending "misc",
  3697. and to take errno into account where possible.
  3698. o Bug fixes:
  3699. - Fix a race condition that can trigger an assert, when we have a
  3700. pending create cell and an OR connection fails right then.
  3701. - Fix several double-mark-for-close bugs, e.g. where we were finding
  3702. a conn for a cell even if that conn is already marked for close.
  3703. - Make sequence of log messages when starting on win32 with no config
  3704. file more reasonable.
  3705. - When choosing an exit node for a new non-internal circ, don't take
  3706. into account whether it'll be useful for any pending x.onion
  3707. addresses -- it won't.
  3708. - Turn addr_policy_compare from a tristate to a quadstate; this should
  3709. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  3710. for google.com" problem.
  3711. - Make "platform" string in descriptor more accurate for Win32 servers,
  3712. so it's not just "unknown platform".
  3713. - Fix an edge case in parsing config options (thanks weasel).
  3714. If they say "--" on the commandline, it's not an option.
  3715. - Reject odd-looking addresses at the client (e.g. addresses that
  3716. contain a colon), rather than having the server drop them because
  3717. they're malformed.
  3718. - tor-resolve requests were ignoring .exit if there was a working circuit
  3719. they could use instead.
  3720. - REUSEADDR on normal platforms means you can rebind to the port
  3721. right after somebody else has let it go. But REUSEADDR on win32
  3722. means to let you bind to the port _even when somebody else
  3723. already has it bound_! So, don't do that on Win32.
  3724. - Change version parsing logic: a version is "obsolete" if it is not
  3725. recommended and (1) there is a newer recommended version in the
  3726. same series, or (2) there are no recommended versions in the same
  3727. series, but there are some recommended versions in a newer series.
  3728. A version is "new" if it is newer than any recommended version in
  3729. the same series.
  3730. - Stop most cases of hanging up on a socks connection without sending
  3731. the socks reject.
  3732. o Helpful fixes:
  3733. - Require BandwidthRate to be at least 20kB/s for servers.
  3734. - When a dirserver causes you to give a warn, mention which dirserver
  3735. it was.
  3736. - New config option DirAllowPrivateAddresses for authdirservers.
  3737. Now by default they refuse router descriptors that have non-IP or
  3738. private-IP addresses.
  3739. - Stop publishing socksport in the directory, since it's not
  3740. actually meant to be public. For compatibility, publish a 0 there
  3741. for now.
  3742. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  3743. smart" value, that is low for servers and high for clients.
  3744. - If our clock jumps forward by 100 seconds or more, assume something
  3745. has gone wrong with our network and abandon all not-yet-used circs.
  3746. - Warn when exit policy implicitly allows local addresses.
  3747. - If we get an incredibly skewed timestamp from a dirserver mirror
  3748. that isn't a verified OR, don't warn -- it's probably him that's
  3749. wrong.
  3750. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  3751. cookies to disk and doesn't log each web request to disk. (Thanks
  3752. to Brett Carrington for pointing this out.)
  3753. - When a client asks us for a dir mirror and we don't have one,
  3754. launch an attempt to get a fresh one.
  3755. - If we're hibernating and we get a SIGINT, exit immediately.
  3756. - Add --with-dmalloc ./configure option, to track memory leaks.
  3757. - And try to free all memory on closing, so we can detect what
  3758. we're leaking.
  3759. - Cache local dns resolves correctly even when they're .exit
  3760. addresses.
  3761. - Give a better warning when some other server advertises an
  3762. ORPort that is actually an apache running ssl.
  3763. - Add "opt hibernating 1" to server descriptor to make it clearer
  3764. whether the server is hibernating.
  3765. Changes in version 0.0.9.6 - 2005-03-24
  3766. o Bugfixes on 0.0.9.x (crashes and asserts):
  3767. - Add new end stream reasons to maintainance branch. Fix bug where
  3768. reason (8) could trigger an assert. Prevent bug from recurring.
  3769. - Apparently win32 stat wants paths to not end with a slash.
  3770. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  3771. blowing away the circuit that conn->cpath_layer points to, then
  3772. checking to see if the circ is well-formed. Backport check to make
  3773. sure we dont use the cpath on a closed connection.
  3774. - Prevent circuit_resume_edge_reading_helper() from trying to package
  3775. inbufs for marked-for-close streams.
  3776. - Don't crash on hup if your options->address has become unresolvable.
  3777. - Some systems (like OS X) sometimes accept() a connection and tell
  3778. you the remote host is 0.0.0.0:0. If this happens, due to some
  3779. other mis-features, we get confused; so refuse the conn for now.
  3780. o Bugfixes on 0.0.9.x (other):
  3781. - Fix harmless but scary "Unrecognized content encoding" warn message.
  3782. - Add new stream error reason: TORPROTOCOL reason means "you are not
  3783. speaking a version of Tor I understand; say bye-bye to your stream."
  3784. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  3785. into the future, now that we are more tolerant of skew. This
  3786. resolves a bug where a Tor server would refuse to cache a directory
  3787. because all the directories it gets are too far in the future;
  3788. yet the Tor server never logs any complaints about clock skew.
  3789. - Mac packaging magic: make man pages useable, and do not overwrite
  3790. existing torrc files.
  3791. - Make OS X log happily to /var/log/tor/tor.log
  3792. Changes in version 0.0.9.5 - 2005-02-22
  3793. o Bugfixes on 0.0.9.x:
  3794. - Fix an assert race at exit nodes when resolve requests fail.
  3795. - Stop picking unverified dir mirrors--it only leads to misery.
  3796. - Patch from Matt Edman to make NT services work better. Service
  3797. support is still not compiled into the executable by default.
  3798. - Patch from Dmitri Bely so the Tor service runs better under
  3799. the win32 SYSTEM account.
  3800. - Make tor-resolve actually work (?) on Win32.
  3801. - Fix a sign bug when getrlimit claims to have 4+ billion
  3802. file descriptors available.
  3803. - Stop refusing to start when bandwidthburst == bandwidthrate.
  3804. - When create cells have been on the onion queue more than five
  3805. seconds, just send back a destroy and take them off the list.
  3806. Changes in version 0.0.9.4 - 2005-02-03
  3807. o Bugfixes on 0.0.9:
  3808. - Fix an assert bug that took down most of our servers: when
  3809. a server claims to have 1 GB of bandwidthburst, don't
  3810. freak out.
  3811. - Don't crash as badly if we have spawned the max allowed number
  3812. of dnsworkers, or we're out of file descriptors.
  3813. - Block more file-sharing ports in the default exit policy.
  3814. - MaxConn is now automatically set to the hard limit of max
  3815. file descriptors we're allowed (ulimit -n), minus a few for
  3816. logs, etc.
  3817. - Give a clearer message when servers need to raise their
  3818. ulimit -n when they start running out of file descriptors.
  3819. - SGI Compatibility patches from Jan Schaumann.
  3820. - Tolerate a corrupt cached directory better.
  3821. - When a dirserver hasn't approved your server, list which one.
  3822. - Go into soft hibernation after 95% of the bandwidth is used,
  3823. not 99%. This is especially important for daily hibernators who
  3824. have a small accounting max. Hopefully it will result in fewer
  3825. cut connections when the hard hibernation starts.
  3826. - Load-balance better when using servers that claim more than
  3827. 800kB/s of capacity.
  3828. - Make NT services work (experimental, only used if compiled in).
  3829. Changes in version 0.0.9.3 - 2005-01-21
  3830. o Bugfixes on 0.0.9:
  3831. - Backport the cpu use fixes from main branch, so busy servers won't
  3832. need as much processor time.
  3833. - Work better when we go offline and then come back, or when we
  3834. run Tor at boot before the network is up. We do this by
  3835. optimistically trying to fetch a new directory whenever an
  3836. application request comes in and we think we're offline -- the
  3837. human is hopefully a good measure of when the network is back.
  3838. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  3839. long as you keep using them; actually publish hidserv descriptors
  3840. shortly after they change, rather than waiting 20-40 minutes.
  3841. - Enable Mac startup script by default.
  3842. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  3843. - When you update AllowUnverifiedNodes or FirewallPorts via the
  3844. controller's setconf feature, we were always appending, never
  3845. resetting.
  3846. - When you update HiddenServiceDir via setconf, it was screwing up
  3847. the order of reading the lines, making it fail.
  3848. - Do not rewrite a cached directory back to the cache; otherwise we
  3849. will think it is recent and not fetch a newer one on startup.
  3850. - Workaround for webservers that lie about Content-Encoding: Tor
  3851. now tries to autodetect compressed directories and compression
  3852. itself. This lets us Proxypass dir fetches through apache.
  3853. Changes in version 0.0.9.2 - 2005-01-04
  3854. o Bugfixes on 0.0.9 (crashes and asserts):
  3855. - Fix an assert on startup when the disk is full and you're logging
  3856. to a file.
  3857. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  3858. style address, then we'd crash.
  3859. - Fix an assert trigger when the running-routers string we get from
  3860. a dirserver is broken.
  3861. - Make worker threads start and run on win32. Now win32 servers
  3862. may work better.
  3863. - Bandaid (not actually fix, but now it doesn't crash) an assert
  3864. where the dns worker dies mysteriously and the main Tor process
  3865. doesn't remember anything about the address it was resolving.
  3866. o Bugfixes on 0.0.9 (Win32):
  3867. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  3868. name out of the warning/assert messages.
  3869. - Fix a superficial "unhandled error on read" bug on win32.
  3870. - The win32 installer no longer requires a click-through for our
  3871. license, since our Free Software license grants rights but does not
  3872. take any away.
  3873. - Win32: When connecting to a dirserver fails, try another one
  3874. immediately. (This was already working for non-win32 Tors.)
  3875. - Stop trying to parse $HOME on win32 when hunting for default
  3876. DataDirectory.
  3877. - Make tor-resolve.c work on win32 by calling network_init().
  3878. o Bugfixes on 0.0.9 (other):
  3879. - Make 0.0.9.x build on Solaris again.
  3880. - Due to a fencepost error, we were blowing away the \n when reporting
  3881. confvalue items in the controller. So asking for multiple config
  3882. values at once couldn't work.
  3883. - When listing circuits that are pending on an opening OR connection,
  3884. if we're an OR we were listing circuits that *end* at us as
  3885. being pending on every listener, dns/cpu worker, etc. Stop that.
  3886. - Dirservers were failing to create 'running-routers' or 'directory'
  3887. strings if we had more than some threshold of routers. Fix them so
  3888. they can handle any number of routers.
  3889. - Fix a superficial "Duplicate mark for close" bug.
  3890. - Stop checking for clock skew for OR connections, even for servers.
  3891. - Fix a fencepost error that was chopping off the last letter of any
  3892. nickname that is the maximum allowed nickname length.
  3893. - Update URLs in log messages so they point to the new website.
  3894. - Fix a potential problem in mangling server private keys while
  3895. writing to disk (not triggered yet, as far as we know).
  3896. - Include the licenses for other free software we include in Tor,
  3897. now that we're shipping binary distributions more regularly.
  3898. Changes in version 0.0.9.1 - 2004-12-15
  3899. o Bugfixes on 0.0.9:
  3900. - Make hibernation actually work.
  3901. - Make HashedControlPassword config option work.
  3902. - When we're reporting event circuit status to a controller,
  3903. don't use the stream status code.
  3904. Changes in version 0.0.9 - 2004-12-12
  3905. o Cleanups:
  3906. - Clean up manpage and torrc.sample file.
  3907. - Clean up severities and text of log warnings.
  3908. o Mistakes:
  3909. - Make servers trigger an assert when they enter hibernation.
  3910. Changes in version 0.0.9rc7 - 2004-12-08
  3911. o Bugfixes on 0.0.9rc:
  3912. - Fix a stack-trashing crash when an exit node begins hibernating.
  3913. - Avoid looking at unallocated memory while considering which
  3914. ports we need to build circuits to cover.
  3915. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  3916. we shouldn't hold-open-until-flush if the eof arrived first.
  3917. - Fix a bug with init_cookie_authentication() in the controller.
  3918. - When recommending new-format log lines, if the upper bound is
  3919. LOG_ERR, leave it implicit.
  3920. o Bugfixes on 0.0.8.1:
  3921. - Fix a whole slew of memory leaks.
  3922. - Fix isspace() and friends so they still make Solaris happy
  3923. but also so they don't trigger asserts on win32.
  3924. - Fix parse_iso_time on platforms without strptime (eg win32).
  3925. - win32: tolerate extra "readable" events better.
  3926. - win32: when being multithreaded, leave parent fdarray open.
  3927. - Make unit tests work on win32.
  3928. Changes in version 0.0.9rc6 - 2004-12-06
  3929. o Bugfixes on 0.0.9pre:
  3930. - Clean up some more integer underflow opportunities (not exploitable
  3931. we think).
  3932. - While hibernating, hup should not regrow our listeners.
  3933. - Send an end to the streams we close when we hibernate, rather
  3934. than just chopping them off.
  3935. - React to eof immediately on non-open edge connections.
  3936. o Bugfixes on 0.0.8.1:
  3937. - Calculate timeout for waiting for a connected cell from the time
  3938. we sent the begin cell, not from the time the stream started. If
  3939. it took a long time to establish the circuit, we would time out
  3940. right after sending the begin cell.
  3941. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  3942. of * as always matching, so we were picking reject *:* nodes as
  3943. exit nodes too. Oops.
  3944. o Features:
  3945. - New circuit building strategy: keep a list of ports that we've
  3946. used in the past 6 hours, and always try to have 2 circuits open
  3947. or on the way that will handle each such port. Seed us with port
  3948. 80 so web users won't complain that Tor is "slow to start up".
  3949. - Make kill -USR1 dump more useful stats about circuits.
  3950. - When warning about retrying or giving up, print the address, so
  3951. the user knows which one it's talking about.
  3952. - If you haven't used a clean circuit in an hour, throw it away,
  3953. just to be on the safe side. (This means after 6 hours a totally
  3954. unused Tor client will have no circuits open.)
  3955. Changes in version 0.0.9rc5 - 2004-12-01
  3956. o Bugfixes on 0.0.8.1:
  3957. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  3958. - Let resolve conns retry/expire also, rather than sticking around
  3959. forever.
  3960. - If we are using select, make sure we stay within FD_SETSIZE.
  3961. o Bugfixes on 0.0.9pre:
  3962. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  3963. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  3964. finding it.
  3965. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  3966. instead. Impose minima and maxima for all *Period options; impose
  3967. even tighter maxima for fetching if we are a caching dirserver.
  3968. Clip rather than rejecting.
  3969. - Fetch cached running-routers from servers that serve it (that is,
  3970. authdirservers and servers running 0.0.9rc5-cvs or later.)
  3971. o Features:
  3972. - Accept *:706 (silc) in default exit policy.
  3973. - Implement new versioning format for post 0.1.
  3974. - Support "foo.nickname.exit" addresses, to let Alice request the
  3975. address "foo" as viewed by exit node "nickname". Based on a patch
  3976. by Geoff Goodell.
  3977. - Make tor --version --version dump the cvs Id of every file.
  3978. Changes in version 0.0.9rc4 - 2004-11-28
  3979. o Bugfixes on 0.0.8.1:
  3980. - Make windows sockets actually non-blocking (oops), and handle
  3981. win32 socket errors better.
  3982. o Bugfixes on 0.0.9rc1:
  3983. - Actually catch the -USR2 signal.
  3984. Changes in version 0.0.9rc3 - 2004-11-25
  3985. o Bugfixes on 0.0.8.1:
  3986. - Flush the log file descriptor after we print "Tor opening log file",
  3987. so we don't see those messages days later.
  3988. o Bugfixes on 0.0.9rc1:
  3989. - Make tor-resolve work again.
  3990. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  3991. - Fix an assert trigger for clients/servers handling resolves.
  3992. Changes in version 0.0.9rc2 - 2004-11-24
  3993. o Bugfixes on 0.0.9rc1:
  3994. - I broke socks5 support while fixing the eof bug.
  3995. - Allow unitless bandwidths and intervals; they default to bytes
  3996. and seconds.
  3997. - New servers don't start out hibernating; they are active until
  3998. they run out of bytes, so they have a better estimate of how
  3999. long it takes, and so their operators can know they're working.
  4000. Changes in version 0.0.9rc1 - 2004-11-23
  4001. o Bugfixes on 0.0.8.1:
  4002. - Finally fix a bug that's been plaguing us for a year:
  4003. With high load, circuit package window was reaching 0. Whenever
  4004. we got a circuit-level sendme, we were reading a lot on each
  4005. socket, but only writing out a bit. So we would eventually reach
  4006. eof. This would be noticed and acted on even when there were still
  4007. bytes sitting in the inbuf.
  4008. - When poll() is interrupted, we shouldn't believe the revents values.
  4009. o Bugfixes on 0.0.9pre6:
  4010. - Fix hibernate bug that caused pre6 to be broken.
  4011. - Don't keep rephist info for routers that haven't had activity for
  4012. 24 hours. (This matters now that clients have keys, since we track
  4013. them too.)
  4014. - Never call close_temp_logs while validating log options.
  4015. - Fix backslash-escaping on tor.sh.in and torctl.in.
  4016. o Features:
  4017. - Implement weekly/monthly/daily accounting: now you specify your
  4018. hibernation properties by
  4019. AccountingMax N bytes|KB|MB|GB|TB
  4020. AccountingStart day|week|month [day] HH:MM
  4021. Defaults to "month 1 0:00".
  4022. - Let bandwidth and interval config options be specified as 5 bytes,
  4023. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  4024. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  4025. get back to normal.)
  4026. - If your requested entry or exit node has advertised bandwidth 0,
  4027. pick it anyway.
  4028. - Be more greedy about filling up relay cells -- we try reading again
  4029. once we've processed the stuff we read, in case enough has arrived
  4030. to fill the last cell completely.
  4031. - Apply NT service patch from Osamu Fujino. Still needs more work.
  4032. Changes in version 0.0.9pre6 - 2004-11-15
  4033. o Bugfixes on 0.0.8.1:
  4034. - Fix assert failure on malformed socks4a requests.
  4035. - Use identity comparison, not nickname comparison, to choose which
  4036. half of circuit-ID-space each side gets to use. This is needed
  4037. because sometimes we think of a router as a nickname, and sometimes
  4038. as a hex ID, and we can't predict what the other side will do.
  4039. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  4040. write() call will fail and we handle it there.
  4041. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  4042. and smartlist_len, which are two major profiling offenders.
  4043. o Bugfixes on 0.0.9pre5:
  4044. - Fix a bug in read_all that was corrupting config files on windows.
  4045. - When we're raising the max number of open file descriptors to
  4046. 'unlimited', don't log that we just raised it to '-1'.
  4047. - Include event code with events, as required by control-spec.txt.
  4048. - Don't give a fingerprint when clients do --list-fingerprint:
  4049. it's misleading, because it will never be the same again.
  4050. - Stop using strlcpy in tor_strndup, since it was slowing us
  4051. down a lot.
  4052. - Remove warn on startup about missing cached-directory file.
  4053. - Make kill -USR1 work again.
  4054. - Hibernate if we start tor during the "wait for wakeup-time" phase
  4055. of an accounting interval. Log our hibernation plans better.
  4056. - Authoritative dirservers now also cache their directory, so they
  4057. have it on start-up.
  4058. o Features:
  4059. - Fetch running-routers; cache running-routers; compress
  4060. running-routers; serve compressed running-routers.z
  4061. - Add NSI installer script contributed by J Doe.
  4062. - Commit VC6 and VC7 workspace/project files.
  4063. - Commit a tor.spec for making RPM files, with help from jbash.
  4064. - Add contrib/torctl.in contributed by Glenn Fink.
  4065. - Implement the control-spec's SAVECONF command, to write your
  4066. configuration to torrc.
  4067. - Get cookie authentication for the controller closer to working.
  4068. - Include control-spec.txt in the tarball.
  4069. - When set_conf changes our server descriptor, upload a new copy.
  4070. But don't upload it too often if there are frequent changes.
  4071. - Document authentication config in man page, and document signals
  4072. we catch.
  4073. - Clean up confusing parts of man page and torrc.sample.
  4074. - Make expand_filename handle ~ and ~username.
  4075. - Use autoconf to enable largefile support where necessary. Use
  4076. ftello where available, since ftell can fail at 2GB.
  4077. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  4078. log more informatively.
  4079. - Give a slightly more useful output for "tor -h".
  4080. - Refuse application socks connections to port 0.
  4081. - Check clock skew for verified servers, but allow unverified
  4082. servers and clients to have any clock skew.
  4083. - Break DirFetchPostPeriod into:
  4084. - DirFetchPeriod for fetching full directory,
  4085. - StatusFetchPeriod for fetching running-routers,
  4086. - DirPostPeriod for posting server descriptor,
  4087. - RendPostPeriod for posting hidden service descriptors.
  4088. - Make sure the hidden service descriptors are at a random offset
  4089. from each other, to hinder linkability.
  4090. Changes in version 0.0.9pre5 - 2004-11-09
  4091. o Bugfixes on 0.0.9pre4:
  4092. - Fix a seg fault in unit tests (doesn't affect main program).
  4093. - Fix an assert bug where a hidden service provider would fail if
  4094. the first hop of his rendezvous circuit was down.
  4095. - Hidden service operators now correctly handle version 1 style
  4096. INTRODUCE1 cells (nobody generates them still, so not a critical
  4097. bug).
  4098. - If do_hup fails, actually notice.
  4099. - Handle more errnos from accept() without closing the listener.
  4100. Some OpenBSD machines were closing their listeners because
  4101. they ran out of file descriptors.
  4102. - Send resolve cells to exit routers that are running a new
  4103. enough version of the resolve code to work right.
  4104. - Better handling of winsock includes on non-MSV win32 compilers.
  4105. - Some people had wrapped their tor client/server in a script
  4106. that would restart it whenever it died. This did not play well
  4107. with our "shut down if your version is obsolete" code. Now people
  4108. don't fetch a new directory if their local cached version is
  4109. recent enough.
  4110. - Make our autogen.sh work on ksh as well as bash.
  4111. o Major Features:
  4112. - Hibernation: New config option "AccountingMaxKB" lets you
  4113. set how many KBytes per month you want to allow your server to
  4114. consume. Rather than spreading those bytes out evenly over the
  4115. month, we instead hibernate for some of the month and pop up
  4116. at a deterministic time, work until the bytes are consumed, then
  4117. hibernate again. Config option "MonthlyAccountingStart" lets you
  4118. specify which day of the month your billing cycle starts on.
  4119. - Control interface: a separate program can now talk to your
  4120. client/server over a socket, and get/set config options, receive
  4121. notifications of circuits and streams starting/finishing/dying,
  4122. bandwidth used, etc. The next step is to get some GUIs working.
  4123. Let us know if you want to help out. See doc/control-spec.txt .
  4124. - Ship a contrib/tor-control.py as an example script to interact
  4125. with the control port.
  4126. - "tor --hash-password zzyxz" will output a salted password for
  4127. use in authenticating to the control interface.
  4128. - New log format in config:
  4129. "Log minsev[-maxsev] stdout|stderr|syslog" or
  4130. "Log minsev[-maxsev] file /var/foo"
  4131. o Minor Features:
  4132. - DirPolicy config option, to let people reject incoming addresses
  4133. from their dirserver.
  4134. - "tor --list-fingerprint" will list your identity key fingerprint
  4135. and then exit.
  4136. - Add "pass" target for RedirectExit, to make it easier to break
  4137. out of a sequence of RedirectExit rules.
  4138. - Clients now generate a TLS cert too, in preparation for having
  4139. them act more like real nodes.
  4140. - Ship src/win32/ in the tarball, so people can use it to build.
  4141. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  4142. is broken.
  4143. - New "router-status" line in directory, to better bind each verified
  4144. nickname to its identity key.
  4145. - Deprecate unofficial config option abbreviations, and abbreviations
  4146. not on the command line.
  4147. - Add a pure-C tor-resolve implementation.
  4148. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  4149. 1024) file descriptors.
  4150. o Code security improvements, inspired by Ilja:
  4151. - Replace sprintf with snprintf. (I think they were all safe, but
  4152. hey.)
  4153. - Replace strcpy/strncpy with strlcpy in more places.
  4154. - Avoid strcat; use snprintf or strlcat instead.
  4155. - snprintf wrapper with consistent (though not C99) overflow behavior.
  4156. Changes in version 0.0.9pre4 - 2004-10-17
  4157. o Bugfixes on 0.0.9pre3:
  4158. - If the server doesn't specify an exit policy, use the real default
  4159. exit policy, not reject *:*.
  4160. - Ignore fascistfirewall when uploading/downloading hidden service
  4161. descriptors, since we go through Tor for those; and when using
  4162. an HttpProxy, since we assume it can reach them all.
  4163. - When looking for an authoritative dirserver, use only the ones
  4164. configured at boot. Don't bother looking in the directory.
  4165. - The rest of the fix for get_default_conf_file() on older win32.
  4166. - Make 'Routerfile' config option obsolete.
  4167. o Features:
  4168. - New 'MyFamily nick1,...' config option for a server to
  4169. specify other servers that shouldn't be used in the same circuit
  4170. with it. Only believed if nick1 also specifies us.
  4171. - New 'NodeFamily nick1,nick2,...' config option for a client to
  4172. specify nodes that it doesn't want to use in the same circuit.
  4173. - New 'Redirectexit pattern address:port' config option for a
  4174. server to redirect exit connections, e.g. to a local squid.
  4175. Changes in version 0.0.9pre3 - 2004-10-13
  4176. o Bugfixes on 0.0.8.1:
  4177. - Better torrc example lines for dirbindaddress and orbindaddress.
  4178. - Improved bounds checking on parsed ints (e.g. config options and
  4179. the ones we find in directories.)
  4180. - Better handling of size_t vs int, so we're more robust on 64
  4181. bit platforms.
  4182. - Fix the rest of the bug where a newly started OR would appear
  4183. as unverified even after we've added his fingerprint and hupped
  4184. the dirserver.
  4185. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  4186. close it without sending back an end. So 'connection refused'
  4187. would simply be ignored and the user would get no response.
  4188. o Bugfixes on 0.0.9pre2:
  4189. - Serving the cached-on-disk directory to people is bad. We now
  4190. provide no directory until we've fetched a fresh one.
  4191. - Workaround for bug on windows where cached-directories get crlf
  4192. corruption.
  4193. - Make get_default_conf_file() work on older windows too.
  4194. - If we write a *:* exit policy line in the descriptor, don't write
  4195. any more exit policy lines.
  4196. o Features:
  4197. - Use only 0.0.9pre1 and later servers for resolve cells.
  4198. - Make the dirservers file obsolete.
  4199. - Include a dir-signing-key token in directories to tell the
  4200. parsing entity which key is being used to sign.
  4201. - Remove the built-in bulky default dirservers string.
  4202. - New config option "Dirserver %s:%d [fingerprint]", which can be
  4203. repeated as many times as needed. If no dirservers specified,
  4204. default to moria1,moria2,tor26.
  4205. - Make moria2 advertise a dirport of 80, so people behind firewalls
  4206. will be able to get a directory.
  4207. - Http proxy support
  4208. - Dirservers translate requests for http://%s:%d/x to /x
  4209. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  4210. be routed through this host.
  4211. - Clients ask for /tor/x rather than /x for new enough dirservers.
  4212. This way we can one day coexist peacefully with apache.
  4213. - Clients specify a "Host: %s%d" http header, to be compatible
  4214. with more proxies, and so running squid on an exit node can work.
  4215. Changes in version 0.0.8.1 - 2004-10-13
  4216. o Bugfixes:
  4217. - Fix a seg fault that can be triggered remotely for Tor
  4218. clients/servers with an open dirport.
  4219. - Fix a rare assert trigger, where routerinfos for entries in
  4220. our cpath would expire while we're building the path.
  4221. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4222. - Fix a rare seg fault for people running hidden services on
  4223. intermittent connections.
  4224. - Fix a bug in parsing opt keywords with objects.
  4225. - Fix a stale pointer assert bug when a stream detaches and
  4226. reattaches.
  4227. - Fix a string format vulnerability (probably not exploitable)
  4228. in reporting stats locally.
  4229. - Fix an assert trigger: sometimes launching circuits can fail
  4230. immediately, e.g. because too many circuits have failed recently.
  4231. - Fix a compile warning on 64 bit platforms.
  4232. Changes in version 0.0.9pre2 - 2004-10-03
  4233. o Bugfixes:
  4234. - Make fetching a cached directory work for 64-bit platforms too.
  4235. - Make zlib.h a required header, not an optional header.
  4236. Changes in version 0.0.9pre1 - 2004-10-01
  4237. o Bugfixes:
  4238. - Stop using separate defaults for no-config-file and
  4239. empty-config-file. Now you have to explicitly turn off SocksPort,
  4240. if you don't want it open.
  4241. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  4242. - Improve man page to mention more of the 0.0.8 features.
  4243. - Fix a rare seg fault for people running hidden services on
  4244. intermittent connections.
  4245. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  4246. happier.
  4247. - Fix more dns related bugs: send back resolve_failed and end cells
  4248. more reliably when the resolve fails, rather than closing the
  4249. circuit and then trying to send the cell. Also attach dummy resolve
  4250. connections to a circuit *before* calling dns_resolve(), to fix
  4251. a bug where cached answers would never be sent in RESOLVED cells.
  4252. - When we run out of disk space, or other log writing error, don't
  4253. crash. Just stop logging to that log and continue.
  4254. - We were starting to daemonize before we opened our logs, so if
  4255. there were any problems opening logs, we would complain to stderr,
  4256. which wouldn't work, and then mysteriously exit.
  4257. - Fix a rare bug where sometimes a verified OR would connect to us
  4258. before he'd uploaded his descriptor, which would cause us to
  4259. assign conn->nickname as though he's unverified. Now we look through
  4260. the fingerprint list to see if he's there.
  4261. - Fix a rare assert trigger, where routerinfos for entries in
  4262. our cpath would expire while we're building the path.
  4263. o Features:
  4264. - Clients can ask dirservers for /dir.z to get a compressed version
  4265. of the directory. Only works for servers running 0.0.9, of course.
  4266. - Make clients cache directories and use them to seed their router
  4267. lists at startup. This means clients have a datadir again.
  4268. - Configuration infrastructure support for warning on obsolete
  4269. options.
  4270. - Respond to content-encoding headers by trying to uncompress as
  4271. appropriate.
  4272. - Reply with a deflated directory when a client asks for "dir.z".
  4273. We could use allow-encodings instead, but allow-encodings isn't
  4274. specified in HTTP 1.0.
  4275. - Raise the max dns workers from 50 to 100.
  4276. - Discourage people from setting their dirfetchpostperiod more often
  4277. than once per minute.
  4278. - Protect dirservers from overzealous descriptor uploading -- wait
  4279. 10 seconds after directory gets dirty, before regenerating.
  4280. Changes in version 0.0.8 - 2004-08-25
  4281. o Port it to SunOS 5.9 / Athena
  4282. Changes in version 0.0.8rc2 - 2004-08-20
  4283. o Make it compile on cygwin again.
  4284. o When picking unverified routers, skip those with low uptime and/or
  4285. low bandwidth, depending on what properties you care about.
  4286. Changes in version 0.0.8rc1 - 2004-08-18
  4287. o Changes from 0.0.7.3:
  4288. - Bugfixes:
  4289. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  4290. don't put it into the client dns cache.
  4291. - If a begin failed due to exit policy, but we believe the IP address
  4292. should have been allowed, switch that router to exitpolicy reject *:*
  4293. until we get our next directory.
  4294. - Features:
  4295. - Clients choose nodes proportional to advertised bandwidth.
  4296. - Avoid using nodes with low uptime as introduction points.
  4297. - Handle servers with dynamic IP addresses: don't replace
  4298. options->Address with the resolved one at startup, and
  4299. detect our address right before we make a routerinfo each time.
  4300. - 'FascistFirewall' option to pick dirservers and ORs on specific
  4301. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  4302. which ports are open. (Defaults to 80,443)
  4303. - Be more aggressive about trying to make circuits when the network
  4304. has changed (e.g. when you unsuspend your laptop).
  4305. - Check for time skew on http headers; report date in response to
  4306. "GET /".
  4307. - If the entrynode config line has only one node, don't pick it as
  4308. an exitnode.
  4309. - Add strict{entry|exit}nodes config options. If set to 1, then
  4310. we refuse to build circuits that don't include the specified entry
  4311. or exit nodes.
  4312. - OutboundBindAddress config option, to bind to a specific
  4313. IP address for outgoing connect()s.
  4314. - End truncated log entries (e.g. directories) with "[truncated]".
  4315. o Patches to 0.0.8preX:
  4316. - Bugfixes:
  4317. - Patches to compile and run on win32 again (maybe)?
  4318. - Fix crash when looking for ~/.torrc with no $HOME set.
  4319. - Fix a race bug in the unit tests.
  4320. - Handle verified/unverified name collisions better when new
  4321. routerinfo's arrive in a directory.
  4322. - Sometimes routers were getting entered into the stats before
  4323. we'd assigned their identity_digest. Oops.
  4324. - Only pick and establish intro points after we've gotten a
  4325. directory.
  4326. - Features:
  4327. - AllowUnverifiedNodes config option to let circuits choose no-name
  4328. routers in entry,middle,exit,introduction,rendezvous positions.
  4329. Allow middle and rendezvous positions by default.
  4330. - Add a man page for tor-resolve.
  4331. Changes in version 0.0.7.3 - 2004-08-12
  4332. o Stop dnsworkers from triggering an assert failure when you
  4333. ask them to resolve the host "".
  4334. Changes in version 0.0.8pre3 - 2004-08-09
  4335. o Changes from 0.0.7.2:
  4336. - Allow multiple ORs with same nickname in routerlist -- now when
  4337. people give us one identity key for a nickname, then later
  4338. another, we don't constantly complain until the first expires.
  4339. - Remember used bandwidth (both in and out), and publish 15-minute
  4340. snapshots for the past day into our descriptor.
  4341. - You can now fetch $DIRURL/running-routers to get just the
  4342. running-routers line, not the whole descriptor list. (But
  4343. clients don't use this yet.)
  4344. - When people mistakenly use Tor as an http proxy, point them
  4345. at the tor-doc.html rather than the INSTALL.
  4346. - Remove our mostly unused -- and broken -- hex_encode()
  4347. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  4348. for pointing out this bug.)
  4349. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  4350. fewer problems with people using the wrong key.
  4351. - Change the default exit policy to reject the default edonkey,
  4352. kazaa, gnutella ports.
  4353. - Add replace_file() to util.[ch] to handle win32's rename().
  4354. o Changes from 0.0.8preX:
  4355. - Fix two bugs in saving onion keys to disk when rotating, so
  4356. hopefully we'll get fewer people using old onion keys.
  4357. - Fix an assert error that was making SocksPolicy not work.
  4358. - Be willing to expire routers that have an open dirport -- it's
  4359. just the authoritative dirservers we want to not forget.
  4360. - Reject tor-resolve requests for .onion addresses early, so we
  4361. don't build a whole rendezvous circuit and then fail.
  4362. - When you're warning a server that he's unverified, don't cry
  4363. wolf unpredictably.
  4364. - Fix a race condition: don't try to extend onto a connection
  4365. that's still handshaking.
  4366. - For servers in clique mode, require the conn to be open before
  4367. you'll choose it for your path.
  4368. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  4369. end relay cell, etc.
  4370. - Measure bandwidth capacity over the last 24 hours, not just 12
  4371. - Bugfix: authoritative dirservers were making and signing a new
  4372. directory for each client, rather than reusing the cached one.
  4373. Changes in version 0.0.8pre2 - 2004-08-04
  4374. o Changes from 0.0.7.2:
  4375. - Security fixes:
  4376. - Check directory signature _before_ you decide whether you're
  4377. you're running an obsolete version and should exit.
  4378. - Check directory signature _before_ you parse the running-routers
  4379. list to decide who's running or verified.
  4380. - Bugfixes and features:
  4381. - Check return value of fclose while writing to disk, so we don't
  4382. end up with broken files when servers run out of disk space.
  4383. - Log a warning if the user uses an unsafe socks variant, so people
  4384. are more likely to learn about privoxy or socat.
  4385. - Dirservers now include RFC1123-style dates in the HTTP headers,
  4386. which one day we will use to better detect clock skew.
  4387. o Changes from 0.0.8pre1:
  4388. - Make it compile without warnings again on win32.
  4389. - Log a warning if you're running an unverified server, to let you
  4390. know you might want to get it verified.
  4391. - Only pick a default nickname if you plan to be a server.
  4392. Changes in version 0.0.8pre1 - 2004-07-23
  4393. o Bugfixes:
  4394. - Made our unit tests compile again on OpenBSD 3.5, and tor
  4395. itself compile again on OpenBSD on a sparc64.
  4396. - We were neglecting milliseconds when logging on win32, so
  4397. everything appeared to happen at the beginning of each second.
  4398. o Protocol changes:
  4399. - 'Extend' relay cell payloads now include the digest of the
  4400. intended next hop's identity key. Now we can verify that we're
  4401. extending to the right router, and also extend to routers we
  4402. hadn't heard of before.
  4403. o Features:
  4404. - Tor nodes can now act as relays (with an advertised ORPort)
  4405. without being manually verified by the dirserver operators.
  4406. - Uploaded descriptors of unverified routers are now accepted
  4407. by the dirservers, and included in the directory.
  4408. - Verified routers are listed by nickname in the running-routers
  4409. list; unverified routers are listed as "$<fingerprint>".
  4410. - We now use hash-of-identity-key in most places rather than
  4411. nickname or addr:port, for improved security/flexibility.
  4412. - To avoid Sybil attacks, paths still use only verified servers.
  4413. But now we have a chance to play around with hybrid approaches.
  4414. - Nodes track bandwidth usage to estimate capacity (not used yet).
  4415. - ClientOnly option for nodes that never want to become servers.
  4416. - Directory caching.
  4417. - "AuthoritativeDir 1" option for the official dirservers.
  4418. - Now other nodes (clients and servers) will cache the latest
  4419. directory they've pulled down.
  4420. - They can enable their DirPort to serve it to others.
  4421. - Clients will pull down a directory from any node with an open
  4422. DirPort, and check the signature/timestamp correctly.
  4423. - Authoritative dirservers now fetch directories from other
  4424. authdirservers, to stay better synced.
  4425. - Running-routers list tells who's down also, along with noting
  4426. if they're verified (listed by nickname) or unverified (listed
  4427. by hash-of-key).
  4428. - Allow dirservers to serve running-router list separately.
  4429. This isn't used yet.
  4430. - ORs connect-on-demand to other ORs
  4431. - If you get an extend cell to an OR you're not connected to,
  4432. connect, handshake, and forward the create cell.
  4433. - The authoritative dirservers stay connected to everybody,
  4434. and everybody stays connected to 0.0.7 servers, but otherwise
  4435. clients/servers expire unused connections after 5 minutes.
  4436. - When servers get a sigint, they delay 30 seconds (refusing new
  4437. connections) then exit. A second sigint causes immediate exit.
  4438. - File and name management:
  4439. - Look for .torrc if no CONFDIR "torrc" is found.
  4440. - If no datadir is defined, then choose, make, and secure ~/.tor
  4441. as datadir.
  4442. - If torrc not found, exitpolicy reject *:*.
  4443. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  4444. - If no nickname is defined, derive default from hostname.
  4445. - Rename secret key files, e.g. identity.key -> secret_id_key,
  4446. to discourage people from mailing their identity key to tor-ops.
  4447. - Refuse to build a circuit before the directory has arrived --
  4448. it won't work anyway, since you won't know the right onion keys
  4449. to use.
  4450. - Try other dirservers immediately if the one you try is down. This
  4451. should tolerate down dirservers better now.
  4452. - Parse tor version numbers so we can do an is-newer-than check
  4453. rather than an is-in-the-list check.
  4454. - New socks command 'resolve', to let us shim gethostbyname()
  4455. locally.
  4456. - A 'tor_resolve' script to access the socks resolve functionality.
  4457. - A new socks-extensions.txt doc file to describe our
  4458. interpretation and extensions to the socks protocols.
  4459. - Add a ContactInfo option, which gets published in descriptor.
  4460. - Publish OR uptime in descriptor (and thus in directory) too.
  4461. - Write tor version at the top of each log file
  4462. - New docs in the tarball:
  4463. - tor-doc.html.
  4464. - Document that you should proxy your SSL traffic too.
  4465. Changes in version 0.0.7.2 - 2004-07-07
  4466. o A better fix for the 0.0.0.0 problem, that will hopefully
  4467. eliminate the remaining related assertion failures.
  4468. Changes in version 0.0.7.1 - 2004-07-04
  4469. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  4470. since internally we use 0.0.0.0 to signify "not yet resolved".
  4471. Changes in version 0.0.7 - 2004-06-07
  4472. o Updated the man page to reflect the new features.
  4473. Changes in version 0.0.7rc2 - 2004-06-06
  4474. o Changes from 0.0.7rc1:
  4475. - Make it build on Win32 again.
  4476. o Changes from 0.0.6.2:
  4477. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  4478. settings too.
  4479. Changes in version 0.0.7rc1 - 2004-06-02
  4480. o Bugfixes:
  4481. - On sighup, we were adding another log without removing the first
  4482. one. So log messages would get duplicated n times for n sighups.
  4483. - Several cases of using a connection after we'd freed it. The
  4484. problem was that connections that are pending resolve are in both
  4485. the pending_resolve tree, and also the circuit's resolving_streams
  4486. list. When you want to remove one, you must remove it from both.
  4487. - Fix a double-mark-for-close where an end cell arrived for a
  4488. resolving stream, and then the resolve failed.
  4489. - Check directory signatures based on name of signer, not on whom
  4490. we got the directory from. This will let us cache directories more
  4491. easily.
  4492. o Features:
  4493. - Crank up some of our constants to handle more users.
  4494. Changes in version 0.0.7pre1 - 2004-06-02
  4495. o Fixes for crashes and other obnoxious bugs:
  4496. - Fix an epipe bug: sometimes when directory connections failed
  4497. to connect, we would give them a chance to flush before closing
  4498. them.
  4499. - When we detached from a circuit because of resolvefailed, we
  4500. would immediately try the same circuit twice more, and then
  4501. give up on the resolve thinking we'd tried three different
  4502. exit nodes.
  4503. - Limit the number of intro circuits we'll attempt to build for a
  4504. hidden service per 15-minute period.
  4505. - Check recommended-software string *early*, before actually parsing
  4506. the directory. Thus we can detect an obsolete version and exit,
  4507. even if the new directory format doesn't parse.
  4508. o Fixes for security bugs:
  4509. - Remember which nodes are dirservers when you startup, and if a
  4510. random OR enables his dirport, don't automatically assume he's
  4511. a trusted dirserver.
  4512. o Other bugfixes:
  4513. - Directory connections were asking the wrong poll socket to
  4514. start writing, and not asking themselves to start writing.
  4515. - When we detached from a circuit because we sent a begin but
  4516. didn't get a connected, we would use it again the first time;
  4517. but after that we would correctly switch to a different one.
  4518. - Stop warning when the first onion decrypt attempt fails; they
  4519. will sometimes legitimately fail now that we rotate keys.
  4520. - Override unaligned-access-ok check when $host_cpu is ia64 or
  4521. arm. Apparently they allow it but the kernel whines.
  4522. - Dirservers try to reconnect periodically too, in case connections
  4523. have failed.
  4524. - Fix some memory leaks in directory servers.
  4525. - Allow backslash in Win32 filenames.
  4526. - Made Tor build complain-free on FreeBSD, hopefully without
  4527. breaking other BSD builds. We'll see.
  4528. o Features:
  4529. - Doxygen markup on all functions and global variables.
  4530. - Make directory functions update routerlist, not replace it. So
  4531. now directory disagreements are not so critical a problem.
  4532. - Remove the upper limit on number of descriptors in a dirserver's
  4533. directory (not that we were anywhere close).
  4534. - Allow multiple logfiles at different severity ranges.
  4535. - Allow *BindAddress to specify ":port" rather than setting *Port
  4536. separately. Allow multiple instances of each BindAddress config
  4537. option, so you can bind to multiple interfaces if you want.
  4538. - Allow multiple exit policy lines, which are processed in order.
  4539. Now we don't need that huge line with all the commas in it.
  4540. - Enable accept/reject policies on SOCKS connections, so you can bind
  4541. to 0.0.0.0 but still control who can use your OP.
  4542. Changes in version 0.0.6.2 - 2004-05-16
  4543. o Our integrity-checking digest was checking only the most recent cell,
  4544. not the previous cells like we'd thought.
  4545. Thanks to Stefan Mark for finding the flaw!
  4546. Changes in version 0.0.6.1 - 2004-05-06
  4547. o Fix two bugs in our AES counter-mode implementation (this affected
  4548. onion-level stream encryption, but not TLS-level). It turns
  4549. out we were doing something much more akin to a 16-character
  4550. polyalphabetic cipher. Oops.
  4551. Thanks to Stefan Mark for finding the flaw!
  4552. o Retire moria3 as a directory server, and add tor26 as a directory
  4553. server.
  4554. Changes in version 0.0.6 - 2004-05-02
  4555. [version bump only]
  4556. Changes in version 0.0.6rc4 - 2004-05-01
  4557. o Update the built-in dirservers list to use the new directory format
  4558. o Fix a rare seg fault: if a node offering a hidden service attempts
  4559. to build a circuit to Alice's rendezvous point and fails before it
  4560. reaches the last hop, it retries with a different circuit, but
  4561. then dies.
  4562. o Handle windows socket errors correctly.
  4563. Changes in version 0.0.6rc3 - 2004-04-28
  4564. o Don't expire non-general excess circuits (if we had enough
  4565. circuits open, we were expiring rendezvous circuits -- even
  4566. when they had a stream attached. oops.)
  4567. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  4568. o Better debugging for tls errors
  4569. o Some versions of openssl have an SSL_pending function that erroneously
  4570. returns bytes when there is a non-application record pending.
  4571. o Set Content-Type on the directory and hidserv descriptor.
  4572. o Remove IVs from cipher code, since AES-ctr has none.
  4573. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  4574. o We were using an array of length zero in a few places.
  4575. o win32's gethostbyname can't resolve an IP to an IP.
  4576. o win32's close can't close a socket.
  4577. Changes in version 0.0.6rc2 - 2004-04-26
  4578. o Fix a bug where we were closing tls connections intermittently.
  4579. It turns out openssl keeps its errors around -- so if an error
  4580. happens, and you don't ask about it, and then another openssl
  4581. operation happens and succeeds, and you ask if there was an error,
  4582. it tells you about the first error. Fun fun.
  4583. o Fix a bug that's been lurking since 27 may 03 (!)
  4584. When passing back a destroy cell, we would use the wrong circ id.
  4585. 'Mostly harmless', but still worth fixing.
  4586. o Since we don't support truncateds much, don't bother sending them;
  4587. just close the circ.
  4588. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  4589. o don't crash if a conn that sent a begin has suddenly lost its circuit
  4590. (this was quite rare).
  4591. Changes in version 0.0.6rc1 - 2004-04-25
  4592. o We now rotate link (tls context) keys and onion keys.
  4593. o CREATE cells now include oaep padding, so you can tell
  4594. if you decrypted them correctly.
  4595. o Add bandwidthburst to server descriptor.
  4596. o Directories now say which dirserver signed them.
  4597. o Use a tor_assert macro that logs failed assertions too.
  4598. Changes in version 0.0.6pre5 - 2004-04-18
  4599. o changes from 0.0.6pre4:
  4600. - make tor build on broken freebsd 5.2 installs
  4601. - fix a failed assert when you try an intro point, get a nack, and try
  4602. a second one and it works.
  4603. - when alice uses a port that the hidden service doesn't accept,
  4604. it now sends back an end cell (denied by exit policy). otherwise
  4605. alice would just have to wait to time out.
  4606. - fix another rare bug: when we had tried all the intro
  4607. points for a hidden service, we fetched the descriptor
  4608. again, but we left our introcirc thinking it had already
  4609. sent an intro, so it kept waiting for a response...
  4610. - bugfix: when you sleep your hidden-service laptop, as soon
  4611. as it wakes up it tries to upload a service descriptor, but
  4612. socketpair fails for some reason (localhost not up yet?).
  4613. now we simply give up on that upload, and we'll try again later.
  4614. i'd still like to find the bug though.
  4615. - if an intro circ waiting for an ack dies before getting one, then
  4616. count it as a nack
  4617. - we were reusing stale service descriptors and refetching usable
  4618. ones. oops.
  4619. Changes in version 0.0.6pre4 - 2004-04-14
  4620. o changes from 0.0.6pre3:
  4621. - when bob fails to connect to the rendezvous point, and his
  4622. circ didn't fail because of the rendezvous point itself, then
  4623. he retries a couple of times
  4624. - we expire introduction and rendezvous circs more thoroughly
  4625. (sometimes they were hanging around forever)
  4626. - we expire unattached rendezvous streams that have been around
  4627. too long (they were sticking around forever).
  4628. - fix a measly fencepost error that was crashing everybody with
  4629. a strict glibc.
  4630. Changes in version 0.0.6pre3 - 2004-04-14
  4631. o changes from 0.0.6pre2:
  4632. - make hup work again
  4633. - fix some memory leaks for dirservers
  4634. - allow more skew in rendezvous descriptor timestamps, to help
  4635. handle people like blanu who don't know what time it is
  4636. - normal circs are 3 hops, but some rend/intro circs are 4, if
  4637. the initiator doesn't get to choose the last hop
  4638. - send acks for introductions, so alice can know whether to try
  4639. again
  4640. - bob publishes intro points more correctly
  4641. o changes from 0.0.5:
  4642. - fix an assert trigger that's been plaguing us since the days
  4643. of 0.0.2prexx (thanks weasel!)
  4644. - retry stream correctly when we fail to connect because of
  4645. exit-policy-reject (should try another) or can't-resolve-address
  4646. (also should try another, because dns on random internet servers
  4647. is flaky).
  4648. - when we hup a dirserver and we've *removed* a server from the
  4649. approved-routers list, now we remove that server from the
  4650. in-memory directories too
  4651. Changes in version 0.0.6pre2 - 2004-04-08
  4652. o We fixed our base32 implementation. Now it works on all architectures.
  4653. Changes in version 0.0.6pre1 - 2004-04-08
  4654. o Features:
  4655. - Hidden services and rendezvous points are implemented. Go to
  4656. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  4657. hidden services. (This only works via a socks4a proxy such as
  4658. Privoxy, and currently it's quite slow.)
  4659. Changes in version 0.0.5 - 2004-03-30
  4660. [version bump only]
  4661. Changes in version 0.0.5rc3 - 2004-03-29
  4662. o Install torrc as torrc.sample -- we no longer clobber your
  4663. torrc. (Woo!)
  4664. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  4665. o Add in a 'notice' log level for things the operator should hear
  4666. but that aren't warnings
  4667. Changes in version 0.0.5rc2 - 2004-03-29
  4668. o Hold socks connection open until reply is flushed (if possible)
  4669. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  4670. the dns farm to do it.
  4671. o Fix c99 aliasing warnings in rephist.c
  4672. o Don't include server descriptors that are older than 24 hours in the
  4673. directory.
  4674. o Give socks 'reject' replies their whole 15s to attempt to flush,
  4675. rather than seeing the 60s timeout and assuming the flush had failed.
  4676. o Clean automake droppings from the cvs repository
  4677. Changes in version 0.0.5rc1 - 2004-03-28
  4678. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  4679. o Only build circuits after we've fetched the directory: clients were
  4680. using only the directory servers before they'd fetched a directory.
  4681. This also means longer startup time; so it goes.
  4682. o Fix an assert trigger where an OP would fail to handshake, and we'd
  4683. expect it to have a nickname.
  4684. o Work around a tsocks bug: do a socks reject when AP connection dies
  4685. early, else tsocks goes into an infinite loop.
  4686. Changes in version 0.0.4 - 2004-03-26
  4687. o When connecting to a dirserver or OR and the network is down,
  4688. we would crash.
  4689. Changes in version 0.0.3 - 2004-03-26
  4690. o Warn and fail if server chose a nickname with illegal characters
  4691. o Port to Solaris and Sparc:
  4692. - include missing header fcntl.h
  4693. - have autoconf find -lsocket -lnsl automatically
  4694. - deal with hardware word alignment
  4695. - make uname() work (solaris has a different return convention)
  4696. - switch from using signal() to sigaction()
  4697. o Preliminary work on reputation system:
  4698. - Keep statistics on success/fail of connect attempts; they're published
  4699. by kill -USR1 currently.
  4700. - Add a RunTesting option to try to learn link state by creating test
  4701. circuits, even when SocksPort is off.
  4702. - Remove unused open circuits when there are too many.
  4703. Changes in version 0.0.2 - 2004-03-19
  4704. - Include strlcpy and strlcat for safer string ops
  4705. - define INADDR_NONE so we compile (but still not run) on solaris
  4706. Changes in version 0.0.2pre27 - 2004-03-14
  4707. o Bugfixes:
  4708. - Allow internal tor networks (we were rejecting internal IPs,
  4709. now we allow them if they're set explicitly).
  4710. - And fix a few endian issues.
  4711. Changes in version 0.0.2pre26 - 2004-03-14
  4712. o New features:
  4713. - If a stream times out after 15s without a connected cell, don't
  4714. try that circuit again: try a new one.
  4715. - Retry streams at most 4 times. Then give up.
  4716. - When a dirserver gets a descriptor from an unknown router, it
  4717. logs its fingerprint (so the dirserver operator can choose to
  4718. accept it even without mail from the server operator).
  4719. - Inform unapproved servers when we reject their descriptors.
  4720. - Make tor build on Windows again. It works as a client, who knows
  4721. about as a server.
  4722. - Clearer instructions in the torrc for how to set up a server.
  4723. - Be more efficient about reading fd's when our global token bucket
  4724. (used for rate limiting) becomes empty.
  4725. o Bugfixes:
  4726. - Stop asserting that computers always go forward in time. It's
  4727. simply not true.
  4728. - When we sent a cell (e.g. destroy) and then marked an OR connection
  4729. expired, we might close it before finishing a flush if the other
  4730. side isn't reading right then.
  4731. - Don't allow dirservers to start if they haven't defined
  4732. RecommendedVersions
  4733. - We were caching transient dns failures. Oops.
  4734. - Prevent servers from publishing an internal IP as their address.
  4735. - Address a strcat vulnerability in circuit.c
  4736. Changes in version 0.0.2pre25 - 2004-03-04
  4737. o New features:
  4738. - Put the OR's IP in its router descriptor, not its fqdn. That way
  4739. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  4740. e.g. poblano.
  4741. o Bugfixes:
  4742. - If the user typed in an address that didn't resolve, the server
  4743. crashed.
  4744. Changes in version 0.0.2pre24 - 2004-03-03
  4745. o Bugfixes:
  4746. - Fix an assertion failure in dns.c, where we were trying to dequeue
  4747. a pending dns resolve even if it wasn't pending
  4748. - Fix a spurious socks5 warning about still trying to write after the
  4749. connection is finished.
  4750. - Hold certain marked_for_close connections open until they're finished
  4751. flushing, rather than losing bytes by closing them too early.
  4752. - Correctly report the reason for ending a stream
  4753. - Remove some duplicate calls to connection_mark_for_close
  4754. - Put switch_id and start_daemon earlier in the boot sequence, so it
  4755. will actually try to chdir() to options.DataDirectory
  4756. - Make 'make test' exit(1) if a test fails; fix some unit tests
  4757. - Make tor fail when you use a config option it doesn't know about,
  4758. rather than warn and continue.
  4759. - Make --version work
  4760. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  4761. Changes in version 0.0.2pre23 - 2004-02-29
  4762. o New features:
  4763. - Print a statement when the first circ is finished, so the user
  4764. knows it's working.
  4765. - If a relay cell is unrecognized at the end of the circuit,
  4766. send back a destroy. (So attacks to mutate cells are more
  4767. clearly thwarted.)
  4768. - New config option 'excludenodes' to avoid certain nodes for circuits.
  4769. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  4770. so you can collect coredumps there.
  4771. o Bugfixes:
  4772. - Fix a bug in tls flushing where sometimes data got wedged and
  4773. didn't flush until more data got sent. Hopefully this bug was
  4774. a big factor in the random delays we were seeing.
  4775. - Make 'connected' cells include the resolved IP, so the client
  4776. dns cache actually gets populated.
  4777. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  4778. - When we time-out on a stream and detach from the circuit, send an
  4779. end cell down it first.
  4780. - Only warn about an unknown router (in exitnodes, entrynodes,
  4781. excludenodes) after we've fetched a directory.
  4782. Changes in version 0.0.2pre22 - 2004-02-26
  4783. o New features:
  4784. - Servers publish less revealing uname information in descriptors.
  4785. - More memory tracking and assertions, to crash more usefully when
  4786. errors happen.
  4787. - If the default torrc isn't there, just use some default defaults.
  4788. Plus provide an internal dirservers file if they don't have one.
  4789. - When the user tries to use Tor as an http proxy, give them an http
  4790. 501 failure explaining that we're a socks proxy.
  4791. - Dump a new router.desc on hup, to help confused people who change
  4792. their exit policies and then wonder why router.desc doesn't reflect
  4793. it.
  4794. - Clean up the generic tor.sh init script that we ship with.
  4795. o Bugfixes:
  4796. - If the exit stream is pending on the resolve, and a destroy arrives,
  4797. then the stream wasn't getting removed from the pending list. I
  4798. think this was the one causing recent server crashes.
  4799. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  4800. - When it couldn't resolve any dirservers, it was useless from then on.
  4801. Now it reloads the RouterFile (or default dirservers) if it has no
  4802. dirservers.
  4803. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  4804. many users don't even *have* a /usr/local/sbin/.
  4805. Changes in version 0.0.2pre21 - 2004-02-18
  4806. o New features:
  4807. - There's a ChangeLog file that actually reflects the changelog.
  4808. - There's a 'torify' wrapper script, with an accompanying
  4809. tor-tsocks.conf, that simplifies the process of using tsocks for
  4810. tor. It even has a man page.
  4811. - The tor binary gets installed to sbin rather than bin now.
  4812. - Retry streams where the connected cell hasn't arrived in 15 seconds
  4813. - Clean up exit policy handling -- get the default out of the torrc,
  4814. so we can update it without forcing each server operator to fix
  4815. his/her torrc.
  4816. - Allow imaps and pop3s in default exit policy
  4817. o Bugfixes:
  4818. - Prevent picking middleman nodes as the last node in the circuit
  4819. Changes in version 0.0.2pre20 - 2004-01-30
  4820. o New features:
  4821. - We now have a deb package, and it's in debian unstable. Go to
  4822. it, apt-getters. :)
  4823. - I've split the TotalBandwidth option into BandwidthRate (how many
  4824. bytes per second you want to allow, long-term) and
  4825. BandwidthBurst (how many bytes you will allow at once before the cap
  4826. kicks in). This better token bucket approach lets you, say, set
  4827. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  4828. performance while not exceeding your monthly bandwidth quota.
  4829. - Push out a tls record's worth of data once you've got it, rather
  4830. than waiting until you've read everything waiting to be read. This
  4831. may improve performance by pipelining better. We'll see.
  4832. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  4833. from failed circuits (if they haven't been connected yet) and attach
  4834. to new ones.
  4835. - Expire old streams that haven't managed to connect. Some day we'll
  4836. have them reattach to new circuits instead.
  4837. o Bugfixes:
  4838. - Fix several memory leaks that were causing servers to become bloated
  4839. after a while.
  4840. - Fix a few very rare assert triggers. A few more remain.
  4841. - Setuid to User _before_ complaining about running as root.
  4842. Changes in version 0.0.2pre19 - 2004-01-07
  4843. o Bugfixes:
  4844. - Fix deadlock condition in dns farm. We were telling a child to die by
  4845. closing the parent's file descriptor to him. But newer children were
  4846. inheriting the open file descriptor from the parent, and since they
  4847. weren't closing it, the socket never closed, so the child never read
  4848. eof, so he never knew to exit. Similarly, dns workers were holding
  4849. open other sockets, leading to all sorts of chaos.
  4850. - New cleaner daemon() code for forking and backgrounding.
  4851. - If you log to a file, it now prints an entry at the top of the
  4852. logfile so you know it's working.
  4853. - The onionskin challenge length was 30 bytes longer than necessary.
  4854. - Started to patch up the spec so it's not quite so out of date.
  4855. Changes in version 0.0.2pre18 - 2004-01-02
  4856. o Bugfixes:
  4857. - Fix endian issues with the 'integrity' field in the relay header.
  4858. - Fix a potential bug where connections in state
  4859. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  4860. Changes in version 0.0.2pre17 - 2003-12-30
  4861. o Bugfixes:
  4862. - Made --debuglogfile (or any second log file, actually) work.
  4863. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  4864. adversary could force us into an infinite loop.
  4865. o Features:
  4866. - Each onionskin handshake now includes a hash of the computed key,
  4867. to prove the server's identity and help perfect forward secrecy.
  4868. - Changed cell size from 256 to 512 bytes (working toward compatibility
  4869. with MorphMix).
  4870. - Changed cell length to 2 bytes, and moved it to the relay header.
  4871. - Implemented end-to-end integrity checking for the payloads of
  4872. relay cells.
  4873. - Separated streamid from 'recognized' (otherwise circuits will get
  4874. messed up when we try to have streams exit from the middle). We
  4875. use the integrity-checking to confirm that a cell is addressed to
  4876. this hop.
  4877. - Randomize the initial circid and streamid values, so an adversary who
  4878. breaks into a node can't learn how many circuits or streams have
  4879. been made so far.
  4880. Changes in version 0.0.2pre16 - 2003-12-14
  4881. o Bugfixes:
  4882. - Fixed a bug that made HUP trigger an assert
  4883. - Fixed a bug where a circuit that immediately failed wasn't being
  4884. counted as a failed circuit in counting retries.
  4885. o Features:
  4886. - Now we close the circuit when we get a truncated cell: otherwise we're
  4887. open to an anonymity attack where a bad node in the path truncates
  4888. the circuit and then we open streams at him.
  4889. - Add port ranges to exit policies
  4890. - Add a conservative default exit policy
  4891. - Warn if you're running tor as root
  4892. - on HUP, retry OR connections and close/rebind listeners
  4893. - options.EntryNodes: try these nodes first when picking the first node
  4894. - options.ExitNodes: if your best choices happen to include any of
  4895. your preferred exit nodes, you choose among just those preferred
  4896. exit nodes.
  4897. - options.ExcludedNodes: nodes that are never picked in path building
  4898. Changes in version 0.0.2pre15 - 2003-12-03
  4899. o Robustness and bugfixes:
  4900. - Sometimes clients would cache incorrect DNS resolves, which would
  4901. really screw things up.
  4902. - An OP that goes offline would slowly leak all its sockets and stop
  4903. working.
  4904. - A wide variety of bugfixes in exit node selection, exit policy
  4905. handling, and processing pending streams when a new circuit is
  4906. established.
  4907. - Pick nodes for a path only from those the directory says are up
  4908. - Choose randomly from all running dirservers, not always the first one
  4909. - Increase allowed http header size for directory fetch.
  4910. - Stop writing to stderr (if we're daemonized it will be closed).
  4911. - Enable -g always, so cores will be more useful to me.
  4912. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  4913. o Documentation:
  4914. - Wrote a man page. It lists commonly used options.
  4915. o Configuration:
  4916. - Change default loglevel to warn.
  4917. - Make PidFile default to null rather than littering in your CWD.
  4918. - OnionRouter config option is now obsolete. Instead it just checks
  4919. ORPort>0.
  4920. - Moved to a single unified torrc file for both clients and servers.
  4921. Changes in version 0.0.2pre14 - 2003-11-29
  4922. o Robustness and bugfixes:
  4923. - Force the admin to make the DataDirectory himself
  4924. - to get ownership/permissions right
  4925. - so clients no longer make a DataDirectory and then never use it
  4926. - fix bug where a client who was offline for 45 minutes would never
  4927. pull down a directory again
  4928. - fix (or at least hide really well) the dns assert bug that was
  4929. causing server crashes
  4930. - warnings and improved robustness wrt clockskew for certs
  4931. - use the native daemon(3) to daemonize, when available
  4932. - exit if bind() fails
  4933. - exit if neither socksport nor orport is defined
  4934. - include our own tor_timegm (Win32 doesn't have its own)
  4935. - bugfix for win32 with lots of connections
  4936. - fix minor bias in PRNG
  4937. - make dirserver more robust to corrupt cached directory
  4938. o Documentation:
  4939. - Wrote the design document (woo)
  4940. o Circuit building and exit policies:
  4941. - Circuits no longer try to use nodes that the directory has told them
  4942. are down.
  4943. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  4944. bitcounts (18.0.0.0/8).
  4945. - Make AP connections standby for a circuit if no suitable circuit
  4946. exists, rather than failing
  4947. - Circuits choose exit node based on addr/port, exit policies, and
  4948. which AP connections are standing by
  4949. - Bump min pathlen from 2 to 3
  4950. - Relay end cells have a payload to describe why the stream ended.
  4951. - If the stream failed because of exit policy, try again with a new
  4952. circuit.
  4953. - Clients have a dns cache to remember resolved addresses.
  4954. - Notice more quickly when we have no working circuits
  4955. o Configuration:
  4956. - APPort is now called SocksPort
  4957. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  4958. where to bind
  4959. - RecommendedVersions is now a config variable rather than
  4960. hardcoded (for dirservers)
  4961. - Reloads config on HUP
  4962. - Usage info on -h or --help
  4963. - If you set User and Group config vars, it'll setu/gid to them.
  4964. Changes in version 0.0.2pre13 - 2003-10-19
  4965. o General stability:
  4966. - SSL_write no longer fails when it returns WANTWRITE and the number
  4967. of bytes in the buf has changed by the next SSL_write call.
  4968. - Fix segfault fetching directory when network is down
  4969. - Fix a variety of minor memory leaks
  4970. - Dirservers reload the fingerprints file on HUP, so I don't have
  4971. to take down the network when I approve a new router
  4972. - Default server config file has explicit Address line to specify fqdn
  4973. o Buffers:
  4974. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  4975. - Make listener connections not ever alloc bufs
  4976. o Autoconf improvements:
  4977. - don't clobber an external CFLAGS in ./configure
  4978. - Make install now works
  4979. - create var/lib/tor on make install
  4980. - autocreate a tor.sh initscript to help distribs
  4981. - autocreate the torrc and sample-server-torrc with correct paths
  4982. o Log files and Daemonizing now work:
  4983. - If --DebugLogFile is specified, log to it at -l debug
  4984. - If --LogFile is specified, use it instead of commandline
  4985. - If --RunAsDaemon is set, tor forks and backgrounds on startup